[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.43' (ECDSA) to the list of known hosts. 2021/05/19 20:34:56 fuzzer started 2021/05/19 20:34:57 dialing manager at 10.128.0.169:34371 2021/05/19 20:34:57 syscalls: 3275 2021/05/19 20:34:57 code coverage: enabled 2021/05/19 20:34:57 comparison tracing: enabled 2021/05/19 20:34:57 extra coverage: enabled 2021/05/19 20:34:57 setuid sandbox: enabled 2021/05/19 20:34:57 namespace sandbox: enabled 2021/05/19 20:34:57 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/19 20:34:57 fault injection: enabled 2021/05/19 20:34:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/19 20:34:57 net packet injection: enabled 2021/05/19 20:34:57 net device setup: enabled 2021/05/19 20:34:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/19 20:34:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/19 20:34:57 USB emulation: enabled 2021/05/19 20:34:57 hci packet injection: enabled 2021/05/19 20:34:57 wifi device emulation: enabled 2021/05/19 20:34:57 802.15.4 emulation: enabled 2021/05/19 20:34:57 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/19 20:34:57 fetching corpus: 50, signal 46462/50280 (executing program) 2021/05/19 20:34:57 fetching corpus: 100, signal 77480/83020 (executing program) 2021/05/19 20:34:58 fetching corpus: 150, signal 110121/117280 (executing program) 2021/05/19 20:34:58 fetching corpus: 200, signal 126169/134984 (executing program) 2021/05/19 20:34:58 fetching corpus: 250, signal 134618/145086 (executing program) 2021/05/19 20:34:58 fetching corpus: 300, signal 156731/168648 (executing program) 2021/05/19 20:34:58 fetching corpus: 350, signal 165773/179253 (executing program) 2021/05/19 20:34:58 fetching corpus: 400, signal 176455/191443 (executing program) 2021/05/19 20:34:58 fetching corpus: 450, signal 182975/199510 (executing program) 2021/05/19 20:34:58 fetching corpus: 500, signal 190151/208195 (executing program) 2021/05/19 20:34:58 fetching corpus: 550, signal 199829/219262 (executing program) 2021/05/19 20:34:58 fetching corpus: 600, signal 208186/229026 (executing program) 2021/05/19 20:34:59 fetching corpus: 650, signal 216270/238462 (executing program) 2021/05/19 20:34:59 fetching corpus: 700, signal 228201/251647 (executing program) 2021/05/19 20:34:59 fetching corpus: 750, signal 234018/258831 (executing program) 2021/05/19 20:34:59 fetching corpus: 800, signal 243607/269673 (executing program) 2021/05/19 20:34:59 fetching corpus: 850, signal 248868/276242 (executing program) 2021/05/19 20:34:59 fetching corpus: 900, signal 256043/284711 (executing program) 2021/05/19 20:34:59 fetching corpus: 950, signal 260312/290389 (executing program) 2021/05/19 20:34:59 fetching corpus: 1000, signal 266568/297914 (executing program) 2021/05/19 20:34:59 fetching corpus: 1050, signal 280772/313065 (executing program) 2021/05/19 20:34:59 fetching corpus: 1100, signal 286866/320299 (executing program) 2021/05/19 20:35:00 fetching corpus: 1150, signal 293974/328501 (executing program) 2021/05/19 20:35:00 fetching corpus: 1200, signal 302790/338412 (executing program) 2021/05/19 20:35:00 fetching corpus: 1250, signal 308665/345404 (executing program) 2021/05/19 20:35:00 fetching corpus: 1300, signal 312324/350314 (executing program) 2021/05/19 20:35:00 fetching corpus: 1350, signal 317727/356882 (executing program) 2021/05/19 20:35:00 fetching corpus: 1400, signal 322285/362632 (executing program) 2021/05/19 20:35:00 fetching corpus: 1450, signal 327027/368497 (executing program) 2021/05/19 20:35:00 fetching corpus: 1500, signal 330568/373218 (executing program) 2021/05/19 20:35:01 fetching corpus: 1550, signal 333279/377138 (executing program) syzkaller login: [ 70.909496][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.916025][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/19 20:35:01 fetching corpus: 1600, signal 337149/382093 (executing program) 2021/05/19 20:35:01 fetching corpus: 1650, signal 340746/386812 (executing program) 2021/05/19 20:35:01 fetching corpus: 1700, signal 344750/391909 (executing program) 2021/05/19 20:35:01 fetching corpus: 1750, signal 348119/396353 (executing program) 2021/05/19 20:35:01 fetching corpus: 1800, signal 351257/400599 (executing program) 2021/05/19 20:35:01 fetching corpus: 1850, signal 356393/406732 (executing program) 2021/05/19 20:35:01 fetching corpus: 1900, signal 359609/411032 (executing program) 2021/05/19 20:35:01 fetching corpus: 1950, signal 367330/419498 (executing program) 2021/05/19 20:35:01 fetching corpus: 2000, signal 370244/423464 (executing program) 2021/05/19 20:35:02 fetching corpus: 2050, signal 374216/428468 (executing program) 2021/05/19 20:35:02 fetching corpus: 2100, signal 378498/433697 (executing program) 2021/05/19 20:35:02 fetching corpus: 2150, signal 383051/439162 (executing program) 2021/05/19 20:35:02 fetching corpus: 2200, signal 386944/444024 (executing program) 2021/05/19 20:35:02 fetching corpus: 2250, signal 390886/448886 (executing program) 2021/05/19 20:35:02 fetching corpus: 2300, signal 394355/453312 (executing program) 2021/05/19 20:35:02 fetching corpus: 2350, signal 397037/456998 (executing program) 2021/05/19 20:35:02 fetching corpus: 2400, signal 401387/462148 (executing program) 2021/05/19 20:35:02 fetching corpus: 2450, signal 403664/465465 (executing program) 2021/05/19 20:35:03 fetching corpus: 2500, signal 406257/469056 (executing program) 2021/05/19 20:35:03 fetching corpus: 2550, signal 409243/473001 (executing program) 2021/05/19 20:35:03 fetching corpus: 2600, signal 411680/476390 (executing program) 2021/05/19 20:35:03 fetching corpus: 2650, signal 413929/479603 (executing program) 2021/05/19 20:35:03 fetching corpus: 2700, signal 415885/482592 (executing program) 2021/05/19 20:35:03 fetching corpus: 2750, signal 418807/486436 (executing program) 2021/05/19 20:35:03 fetching corpus: 2800, signal 421159/489734 (executing program) 2021/05/19 20:35:03 fetching corpus: 2850, signal 425529/494838 (executing program) 2021/05/19 20:35:03 fetching corpus: 2900, signal 429309/499376 (executing program) 2021/05/19 20:35:03 fetching corpus: 2950, signal 432279/503201 (executing program) 2021/05/19 20:35:04 fetching corpus: 3000, signal 434934/506753 (executing program) 2021/05/19 20:35:04 fetching corpus: 3050, signal 437678/510355 (executing program) 2021/05/19 20:35:04 fetching corpus: 3100, signal 439415/513074 (executing program) 2021/05/19 20:35:04 fetching corpus: 3150, signal 442281/516758 (executing program) 2021/05/19 20:35:04 fetching corpus: 3200, signal 444751/520102 (executing program) 2021/05/19 20:35:04 fetching corpus: 3250, signal 446961/523198 (executing program) 2021/05/19 20:35:04 fetching corpus: 3300, signal 449625/526706 (executing program) 2021/05/19 20:35:04 fetching corpus: 3350, signal 451919/529884 (executing program) 2021/05/19 20:35:04 fetching corpus: 3400, signal 456698/535167 (executing program) 2021/05/19 20:35:05 fetching corpus: 3450, signal 460154/539363 (executing program) 2021/05/19 20:35:05 fetching corpus: 3500, signal 465714/545322 (executing program) 2021/05/19 20:35:05 fetching corpus: 3550, signal 468728/549037 (executing program) 2021/05/19 20:35:05 fetching corpus: 3600, signal 471193/552272 (executing program) 2021/05/19 20:35:05 fetching corpus: 3650, signal 473406/555329 (executing program) 2021/05/19 20:35:05 fetching corpus: 3700, signal 475645/558338 (executing program) 2021/05/19 20:35:05 fetching corpus: 3750, signal 478214/561617 (executing program) 2021/05/19 20:35:05 fetching corpus: 3800, signal 481937/565884 (executing program) 2021/05/19 20:35:05 fetching corpus: 3850, signal 484347/569050 (executing program) 2021/05/19 20:35:06 fetching corpus: 3900, signal 486571/572055 (executing program) 2021/05/19 20:35:06 fetching corpus: 3950, signal 488163/574517 (executing program) 2021/05/19 20:35:06 fetching corpus: 4000, signal 490933/577964 (executing program) 2021/05/19 20:35:06 fetching corpus: 4050, signal 495460/582916 (executing program) 2021/05/19 20:35:06 fetching corpus: 4100, signal 498412/586496 (executing program) 2021/05/19 20:35:06 fetching corpus: 4150, signal 501427/590100 (executing program) 2021/05/19 20:35:06 fetching corpus: 4200, signal 502796/592272 (executing program) 2021/05/19 20:35:06 fetching corpus: 4250, signal 505647/595710 (executing program) 2021/05/19 20:35:06 fetching corpus: 4300, signal 507870/598615 (executing program) 2021/05/19 20:35:07 fetching corpus: 4350, signal 509967/601409 (executing program) 2021/05/19 20:35:07 fetching corpus: 4400, signal 512303/604387 (executing program) 2021/05/19 20:35:07 fetching corpus: 4450, signal 513630/606504 (executing program) 2021/05/19 20:35:07 fetching corpus: 4500, signal 515720/609266 (executing program) 2021/05/19 20:35:07 fetching corpus: 4550, signal 517968/612142 (executing program) 2021/05/19 20:35:07 fetching corpus: 4600, signal 519495/614394 (executing program) 2021/05/19 20:35:07 fetching corpus: 4650, signal 521255/616856 (executing program) 2021/05/19 20:35:07 fetching corpus: 4700, signal 523213/619474 (executing program) 2021/05/19 20:35:07 fetching corpus: 4750, signal 524245/621336 (executing program) 2021/05/19 20:35:07 fetching corpus: 4800, signal 525664/623520 (executing program) 2021/05/19 20:35:08 fetching corpus: 4850, signal 527239/625816 (executing program) 2021/05/19 20:35:08 fetching corpus: 4900, signal 528815/628115 (executing program) 2021/05/19 20:35:08 fetching corpus: 4950, signal 530520/630519 (executing program) 2021/05/19 20:35:08 fetching corpus: 5000, signal 532622/633169 (executing program) 2021/05/19 20:35:08 fetching corpus: 5050, signal 533869/635186 (executing program) 2021/05/19 20:35:08 fetching corpus: 5100, signal 535491/637453 (executing program) 2021/05/19 20:35:08 fetching corpus: 5150, signal 536887/639573 (executing program) 2021/05/19 20:35:08 fetching corpus: 5200, signal 537933/641417 (executing program) 2021/05/19 20:35:08 fetching corpus: 5250, signal 540246/644250 (executing program) 2021/05/19 20:35:08 fetching corpus: 5300, signal 541497/646258 (executing program) 2021/05/19 20:35:08 fetching corpus: 5350, signal 542585/648121 (executing program) 2021/05/19 20:35:09 fetching corpus: 5400, signal 544984/650999 (executing program) 2021/05/19 20:35:09 fetching corpus: 5450, signal 546650/653284 (executing program) 2021/05/19 20:35:09 fetching corpus: 5500, signal 547889/655263 (executing program) 2021/05/19 20:35:09 fetching corpus: 5550, signal 551120/658717 (executing program) 2021/05/19 20:35:09 fetching corpus: 5600, signal 552957/661149 (executing program) 2021/05/19 20:35:09 fetching corpus: 5650, signal 554672/663478 (executing program) 2021/05/19 20:35:09 fetching corpus: 5700, signal 556746/666053 (executing program) 2021/05/19 20:35:09 fetching corpus: 5750, signal 558310/668214 (executing program) 2021/05/19 20:35:09 fetching corpus: 5800, signal 559414/670007 (executing program) 2021/05/19 20:35:09 fetching corpus: 5850, signal 560969/672183 (executing program) 2021/05/19 20:35:10 fetching corpus: 5900, signal 562609/674436 (executing program) 2021/05/19 20:35:10 fetching corpus: 5950, signal 564126/676547 (executing program) 2021/05/19 20:35:10 fetching corpus: 6000, signal 565232/678353 (executing program) 2021/05/19 20:35:10 fetching corpus: 6050, signal 566857/680542 (executing program) 2021/05/19 20:35:10 fetching corpus: 6100, signal 568328/682596 (executing program) 2021/05/19 20:35:10 fetching corpus: 6150, signal 569903/684755 (executing program) 2021/05/19 20:35:10 fetching corpus: 6200, signal 571486/686944 (executing program) 2021/05/19 20:35:10 fetching corpus: 6250, signal 572914/688991 (executing program) 2021/05/19 20:35:10 fetching corpus: 6300, signal 575059/691567 (executing program) 2021/05/19 20:35:10 fetching corpus: 6350, signal 576684/693708 (executing program) 2021/05/19 20:35:11 fetching corpus: 6400, signal 577830/695514 (executing program) 2021/05/19 20:35:11 fetching corpus: 6450, signal 578812/697144 (executing program) 2021/05/19 20:35:11 fetching corpus: 6500, signal 580963/699657 (executing program) 2021/05/19 20:35:11 fetching corpus: 6550, signal 582916/702009 (executing program) 2021/05/19 20:35:11 fetching corpus: 6600, signal 584727/704252 (executing program) 2021/05/19 20:35:11 fetching corpus: 6650, signal 585799/705937 (executing program) 2021/05/19 20:35:11 fetching corpus: 6700, signal 587101/707822 (executing program) 2021/05/19 20:35:11 fetching corpus: 6750, signal 589572/710542 (executing program) 2021/05/19 20:35:11 fetching corpus: 6800, signal 591215/712622 (executing program) 2021/05/19 20:35:12 fetching corpus: 6850, signal 592496/714437 (executing program) 2021/05/19 20:35:12 fetching corpus: 6900, signal 594155/716589 (executing program) 2021/05/19 20:35:12 fetching corpus: 6950, signal 595736/718600 (executing program) 2021/05/19 20:35:12 fetching corpus: 7000, signal 596675/720168 (executing program) 2021/05/19 20:35:12 fetching corpus: 7050, signal 598168/722169 (executing program) 2021/05/19 20:35:12 fetching corpus: 7100, signal 599135/723805 (executing program) 2021/05/19 20:35:12 fetching corpus: 7150, signal 600487/725669 (executing program) 2021/05/19 20:35:12 fetching corpus: 7200, signal 601989/727646 (executing program) 2021/05/19 20:35:12 fetching corpus: 7250, signal 603661/729744 (executing program) 2021/05/19 20:35:12 fetching corpus: 7300, signal 605407/731859 (executing program) 2021/05/19 20:35:12 fetching corpus: 7350, signal 606557/733508 (executing program) 2021/05/19 20:35:13 fetching corpus: 7400, signal 607999/735432 (executing program) 2021/05/19 20:35:13 fetching corpus: 7450, signal 610400/738044 (executing program) 2021/05/19 20:35:13 fetching corpus: 7500, signal 611253/739479 (executing program) 2021/05/19 20:35:13 fetching corpus: 7550, signal 612461/741178 (executing program) 2021/05/19 20:35:13 fetching corpus: 7600, signal 613492/742722 (executing program) 2021/05/19 20:35:13 fetching corpus: 7650, signal 614512/744317 (executing program) 2021/05/19 20:35:13 fetching corpus: 7700, signal 615415/745800 (executing program) 2021/05/19 20:35:13 fetching corpus: 7750, signal 616473/747387 (executing program) 2021/05/19 20:35:13 fetching corpus: 7800, signal 617357/748854 (executing program) 2021/05/19 20:35:13 fetching corpus: 7850, signal 618709/750643 (executing program) 2021/05/19 20:35:14 fetching corpus: 7900, signal 619916/752312 (executing program) 2021/05/19 20:35:14 fetching corpus: 7950, signal 621105/753953 (executing program) 2021/05/19 20:35:14 fetching corpus: 8000, signal 622328/755617 (executing program) 2021/05/19 20:35:14 fetching corpus: 8050, signal 624735/758156 (executing program) 2021/05/19 20:35:14 fetching corpus: 8100, signal 626052/759911 (executing program) 2021/05/19 20:35:14 fetching corpus: 8150, signal 627271/761607 (executing program) 2021/05/19 20:35:14 fetching corpus: 8200, signal 628161/763002 (executing program) 2021/05/19 20:35:14 fetching corpus: 8250, signal 629103/764482 (executing program) 2021/05/19 20:35:14 fetching corpus: 8300, signal 630118/766013 (executing program) 2021/05/19 20:35:15 fetching corpus: 8350, signal 630878/767355 (executing program) 2021/05/19 20:35:15 fetching corpus: 8400, signal 632402/769233 (executing program) 2021/05/19 20:35:15 fetching corpus: 8450, signal 634147/771188 (executing program) 2021/05/19 20:35:15 fetching corpus: 8500, signal 635930/773232 (executing program) 2021/05/19 20:35:15 fetching corpus: 8550, signal 637002/774760 (executing program) 2021/05/19 20:35:15 fetching corpus: 8600, signal 638225/776369 (executing program) 2021/05/19 20:35:15 fetching corpus: 8650, signal 639446/778026 (executing program) 2021/05/19 20:35:15 fetching corpus: 8700, signal 640633/779667 (executing program) 2021/05/19 20:35:15 fetching corpus: 8750, signal 641515/781030 (executing program) 2021/05/19 20:35:16 fetching corpus: 8800, signal 642377/782386 (executing program) 2021/05/19 20:35:16 fetching corpus: 8850, signal 644040/784277 (executing program) 2021/05/19 20:35:16 fetching corpus: 8900, signal 644980/785699 (executing program) 2021/05/19 20:35:16 fetching corpus: 8950, signal 645735/786994 (executing program) 2021/05/19 20:35:16 fetching corpus: 9000, signal 646486/788236 (executing program) 2021/05/19 20:35:16 fetching corpus: 9050, signal 647368/789627 (executing program) 2021/05/19 20:35:16 fetching corpus: 9100, signal 648453/791124 (executing program) 2021/05/19 20:35:16 fetching corpus: 9150, signal 649300/792481 (executing program) 2021/05/19 20:35:16 fetching corpus: 9200, signal 650479/793991 (executing program) 2021/05/19 20:35:16 fetching corpus: 9250, signal 651328/795267 (executing program) 2021/05/19 20:35:17 fetching corpus: 9300, signal 652386/796796 (executing program) 2021/05/19 20:35:17 fetching corpus: 9350, signal 653407/798220 (executing program) 2021/05/19 20:35:17 fetching corpus: 9400, signal 654283/799569 (executing program) 2021/05/19 20:35:17 fetching corpus: 9450, signal 654976/800816 (executing program) 2021/05/19 20:35:17 fetching corpus: 9500, signal 656202/802330 (executing program) 2021/05/19 20:35:17 fetching corpus: 9550, signal 656868/803566 (executing program) 2021/05/19 20:35:17 fetching corpus: 9600, signal 657875/804936 (executing program) 2021/05/19 20:35:17 fetching corpus: 9650, signal 658464/806035 (executing program) 2021/05/19 20:35:17 fetching corpus: 9700, signal 659287/807345 (executing program) 2021/05/19 20:35:17 fetching corpus: 9750, signal 660738/809000 (executing program) 2021/05/19 20:35:18 fetching corpus: 9800, signal 661557/810274 (executing program) 2021/05/19 20:35:18 fetching corpus: 9850, signal 662748/811771 (executing program) 2021/05/19 20:35:18 fetching corpus: 9900, signal 664090/813358 (executing program) 2021/05/19 20:35:18 fetching corpus: 9950, signal 665097/814750 (executing program) 2021/05/19 20:35:18 fetching corpus: 10000, signal 665935/816032 (executing program) 2021/05/19 20:35:18 fetching corpus: 10050, signal 671908/820521 (executing program) 2021/05/19 20:35:18 fetching corpus: 10100, signal 673008/821955 (executing program) 2021/05/19 20:35:18 fetching corpus: 10150, signal 673939/823238 (executing program) 2021/05/19 20:35:18 fetching corpus: 10200, signal 675308/824819 (executing program) 2021/05/19 20:35:19 fetching corpus: 10250, signal 675994/825941 (executing program) 2021/05/19 20:35:19 fetching corpus: 10300, signal 677125/827348 (executing program) 2021/05/19 20:35:19 fetching corpus: 10350, signal 677994/828563 (executing program) 2021/05/19 20:35:19 fetching corpus: 10400, signal 678559/829649 (executing program) 2021/05/19 20:35:19 fetching corpus: 10450, signal 679284/830802 (executing program) 2021/05/19 20:35:19 fetching corpus: 10500, signal 680018/831964 (executing program) 2021/05/19 20:35:19 fetching corpus: 10550, signal 681043/833288 (executing program) 2021/05/19 20:35:19 fetching corpus: 10600, signal 682387/834846 (executing program) 2021/05/19 20:35:19 fetching corpus: 10650, signal 683304/836134 (executing program) 2021/05/19 20:35:20 fetching corpus: 10700, signal 683829/837123 (executing program) 2021/05/19 20:35:20 fetching corpus: 10750, signal 684667/838339 (executing program) 2021/05/19 20:35:20 fetching corpus: 10800, signal 686464/840177 (executing program) 2021/05/19 20:35:20 fetching corpus: 10850, signal 687363/841347 (executing program) 2021/05/19 20:35:20 fetching corpus: 10900, signal 688088/842459 (executing program) 2021/05/19 20:35:20 fetching corpus: 10950, signal 689033/843755 (executing program) 2021/05/19 20:35:20 fetching corpus: 11000, signal 690377/845219 (executing program) 2021/05/19 20:35:20 fetching corpus: 11050, signal 691552/846585 (executing program) 2021/05/19 20:35:20 fetching corpus: 11100, signal 692402/847749 (executing program) 2021/05/19 20:35:21 fetching corpus: 11150, signal 693362/848971 (executing program) 2021/05/19 20:35:27 fetching corpus: 11200, signal 693979/849969 (executing program) 2021/05/19 20:35:27 fetching corpus: 11250, signal 694462/850951 (executing program) 2021/05/19 20:35:27 fetching corpus: 11300, signal 695147/852052 (executing program) 2021/05/19 20:35:27 fetching corpus: 11350, signal 695855/853103 (executing program) 2021/05/19 20:35:27 fetching corpus: 11400, signal 696954/854410 (executing program) 2021/05/19 20:35:27 fetching corpus: 11450, signal 697938/855712 (executing program) 2021/05/19 20:35:27 fetching corpus: 11500, signal 699234/857162 (executing program) 2021/05/19 20:35:27 fetching corpus: 11550, signal 699986/858262 (executing program) 2021/05/19 20:35:28 fetching corpus: 11600, signal 700463/859164 (executing program) 2021/05/19 20:35:28 fetching corpus: 11650, signal 701102/860212 (executing program) 2021/05/19 20:35:28 fetching corpus: 11700, signal 701841/861307 (executing program) 2021/05/19 20:35:28 fetching corpus: 11750, signal 702463/862374 (executing program) 2021/05/19 20:35:28 fetching corpus: 11800, signal 703725/863770 (executing program) 2021/05/19 20:35:28 fetching corpus: 11850, signal 704492/864857 (executing program) 2021/05/19 20:35:28 fetching corpus: 11900, signal 705115/865837 (executing program) 2021/05/19 20:35:28 fetching corpus: 11950, signal 705795/866913 (executing program) 2021/05/19 20:35:28 fetching corpus: 12000, signal 706578/868031 (executing program) 2021/05/19 20:35:28 fetching corpus: 12050, signal 707994/869475 (executing program) 2021/05/19 20:35:29 fetching corpus: 12100, signal 709451/870894 (executing program) 2021/05/19 20:35:29 fetching corpus: 12150, signal 711278/872509 (executing program) 2021/05/19 20:35:29 fetching corpus: 12200, signal 712133/873657 (executing program) 2021/05/19 20:35:29 fetching corpus: 12250, signal 712868/874718 (executing program) 2021/05/19 20:35:29 fetching corpus: 12300, signal 714163/876019 (executing program) 2021/05/19 20:35:29 fetching corpus: 12350, signal 715038/877119 (executing program) 2021/05/19 20:35:29 fetching corpus: 12400, signal 715690/878134 (executing program) 2021/05/19 20:35:29 fetching corpus: 12450, signal 716305/879096 (executing program) 2021/05/19 20:35:30 fetching corpus: 12500, signal 717582/880408 (executing program) 2021/05/19 20:35:30 fetching corpus: 12550, signal 718297/881421 (executing program) 2021/05/19 20:35:30 fetching corpus: 12600, signal 718848/882349 (executing program) 2021/05/19 20:35:30 fetching corpus: 12650, signal 719667/883412 (executing program) 2021/05/19 20:35:30 fetching corpus: 12700, signal 720468/884492 (executing program) 2021/05/19 20:35:30 fetching corpus: 12750, signal 721637/885702 (executing program) 2021/05/19 20:35:30 fetching corpus: 12800, signal 722207/886650 (executing program) 2021/05/19 20:35:30 fetching corpus: 12850, signal 723435/887927 (executing program) 2021/05/19 20:35:30 fetching corpus: 12900, signal 724109/888946 (executing program) 2021/05/19 20:35:30 fetching corpus: 12950, signal 725616/890381 (executing program) 2021/05/19 20:35:31 fetching corpus: 13000, signal 726165/891308 (executing program) 2021/05/19 20:35:31 fetching corpus: 13050, signal 726895/892316 (executing program) 2021/05/19 20:35:31 fetching corpus: 13100, signal 727796/893388 (executing program) 2021/05/19 20:35:31 fetching corpus: 13150, signal 728452/894347 (executing program) 2021/05/19 20:35:31 fetching corpus: 13200, signal 729163/895335 (executing program) 2021/05/19 20:35:31 fetching corpus: 13250, signal 730043/896437 (executing program) 2021/05/19 20:35:31 fetching corpus: 13300, signal 730607/897340 (executing program) 2021/05/19 20:35:31 fetching corpus: 13350, signal 731839/898579 (executing program) 2021/05/19 20:35:31 fetching corpus: 13400, signal 732769/899655 (executing program) 2021/05/19 20:35:32 fetching corpus: 13450, signal 733890/900828 (executing program) 2021/05/19 20:35:32 fetching corpus: 13500, signal 734721/901865 (executing program) 2021/05/19 20:35:32 fetching corpus: 13550, signal 735865/903076 (executing program) 2021/05/19 20:35:32 fetching corpus: 13600, signal 736557/904044 (executing program) 2021/05/19 20:35:32 fetching corpus: 13650, signal 737683/905209 (executing program) 2021/05/19 20:35:32 fetching corpus: 13700, signal 738369/906184 (executing program) 2021/05/19 20:35:32 fetching corpus: 13750, signal 738926/907072 (executing program) 2021/05/19 20:35:32 fetching corpus: 13800, signal 739994/908175 (executing program) 2021/05/19 20:35:32 fetching corpus: 13850, signal 740681/909117 (executing program) 2021/05/19 20:35:33 fetching corpus: 13900, signal 741642/910155 (executing program) 2021/05/19 20:35:33 fetching corpus: 13950, signal 742772/911290 (executing program) 2021/05/19 20:35:33 fetching corpus: 14000, signal 743394/912149 (executing program) 2021/05/19 20:35:33 fetching corpus: 14050, signal 744207/913122 (executing program) 2021/05/19 20:35:33 fetching corpus: 14100, signal 745028/914159 (executing program) 2021/05/19 20:35:33 fetching corpus: 14150, signal 745788/915119 (executing program) 2021/05/19 20:35:33 fetching corpus: 14200, signal 746248/915922 (executing program) 2021/05/19 20:35:33 fetching corpus: 14250, signal 746835/916750 (executing program) 2021/05/19 20:35:33 fetching corpus: 14300, signal 747607/917722 (executing program) 2021/05/19 20:35:33 fetching corpus: 14350, signal 748203/918593 (executing program) 2021/05/19 20:35:33 fetching corpus: 14400, signal 749107/919589 (executing program) 2021/05/19 20:35:34 fetching corpus: 14450, signal 750041/920597 (executing program) 2021/05/19 20:35:34 fetching corpus: 14500, signal 751825/921993 (executing program) 2021/05/19 20:35:34 fetching corpus: 14550, signal 752338/922767 (executing program) 2021/05/19 20:35:34 fetching corpus: 14600, signal 752923/923612 (executing program) 2021/05/19 20:35:34 fetching corpus: 14650, signal 753700/924559 (executing program) 2021/05/19 20:35:34 fetching corpus: 14700, signal 757476/926788 (executing program) 2021/05/19 20:35:34 fetching corpus: 14750, signal 760010/928522 (executing program) 2021/05/19 20:35:34 fetching corpus: 14800, signal 760806/929459 (executing program) 2021/05/19 20:35:34 fetching corpus: 14850, signal 761336/930255 (executing program) 2021/05/19 20:35:35 fetching corpus: 14900, signal 762552/931320 (executing program) 2021/05/19 20:35:35 fetching corpus: 14950, signal 763197/932139 (executing program) 2021/05/19 20:35:35 fetching corpus: 15000, signal 763895/933012 (executing program) 2021/05/19 20:35:35 fetching corpus: 15050, signal 764539/933871 (executing program) 2021/05/19 20:35:35 fetching corpus: 15100, signal 766476/935287 (executing program) 2021/05/19 20:35:35 fetching corpus: 15150, signal 766959/936063 (executing program) 2021/05/19 20:35:35 fetching corpus: 15200, signal 767536/936888 (executing program) 2021/05/19 20:35:35 fetching corpus: 15250, signal 768453/937873 (executing program) 2021/05/19 20:35:35 fetching corpus: 15300, signal 769180/938720 (executing program) 2021/05/19 20:35:35 fetching corpus: 15350, signal 770024/939657 (executing program) 2021/05/19 20:35:36 fetching corpus: 15400, signal 770967/940648 (executing program) 2021/05/19 20:35:36 fetching corpus: 15450, signal 771579/941446 (executing program) 2021/05/19 20:35:36 fetching corpus: 15500, signal 772407/942327 (executing program) 2021/05/19 20:35:36 fetching corpus: 15550, signal 773220/943229 (executing program) 2021/05/19 20:35:36 fetching corpus: 15600, signal 774021/944126 (executing program) 2021/05/19 20:35:36 fetching corpus: 15650, signal 774496/944858 (executing program) 2021/05/19 20:35:36 fetching corpus: 15700, signal 775349/945759 (executing program) 2021/05/19 20:35:36 fetching corpus: 15750, signal 776229/946684 (executing program) 2021/05/19 20:35:36 fetching corpus: 15800, signal 777037/947565 (executing program) 2021/05/19 20:35:36 fetching corpus: 15850, signal 777506/948265 (executing program) 2021/05/19 20:35:36 fetching corpus: 15900, signal 778404/949182 (executing program) 2021/05/19 20:35:37 fetching corpus: 15950, signal 779030/949947 (executing program) 2021/05/19 20:35:37 fetching corpus: 16000, signal 779515/950661 (executing program) 2021/05/19 20:35:37 fetching corpus: 16050, signal 780386/951476 (executing program) 2021/05/19 20:35:37 fetching corpus: 16100, signal 781013/952234 (executing program) 2021/05/19 20:35:37 fetching corpus: 16150, signal 781797/953049 (executing program) 2021/05/19 20:35:37 fetching corpus: 16200, signal 782131/953717 (executing program) 2021/05/19 20:35:37 fetching corpus: 16250, signal 782795/954481 (executing program) 2021/05/19 20:35:37 fetching corpus: 16300, signal 783141/955130 (executing program) 2021/05/19 20:35:37 fetching corpus: 16350, signal 783460/955795 (executing program) 2021/05/19 20:35:38 fetching corpus: 16400, signal 784193/956579 (executing program) 2021/05/19 20:35:38 fetching corpus: 16450, signal 784622/957291 (executing program) 2021/05/19 20:35:38 fetching corpus: 16500, signal 786117/958364 (executing program) 2021/05/19 20:35:38 fetching corpus: 16550, signal 786638/959069 (executing program) 2021/05/19 20:35:38 fetching corpus: 16600, signal 787380/959810 (executing program) 2021/05/19 20:35:38 fetching corpus: 16650, signal 787922/960529 (executing program) 2021/05/19 20:35:38 fetching corpus: 16700, signal 788640/961299 (executing program) 2021/05/19 20:35:38 fetching corpus: 16750, signal 789500/962122 (executing program) 2021/05/19 20:35:38 fetching corpus: 16800, signal 789829/962744 (executing program) 2021/05/19 20:35:38 fetching corpus: 16850, signal 790258/963435 (executing program) 2021/05/19 20:35:38 fetching corpus: 16900, signal 790736/964085 (executing program) 2021/05/19 20:35:39 fetching corpus: 16950, signal 791210/964790 (executing program) 2021/05/19 20:35:39 fetching corpus: 17000, signal 791881/965522 (executing program) 2021/05/19 20:35:39 fetching corpus: 17050, signal 792299/966189 (executing program) 2021/05/19 20:35:39 fetching corpus: 17100, signal 792857/966867 (executing program) 2021/05/19 20:35:39 fetching corpus: 17150, signal 793420/967601 (executing program) 2021/05/19 20:35:39 fetching corpus: 17200, signal 794661/968544 (executing program) 2021/05/19 20:35:39 fetching corpus: 17250, signal 795421/969365 (executing program) 2021/05/19 20:35:39 fetching corpus: 17300, signal 796465/970238 (executing program) 2021/05/19 20:35:39 fetching corpus: 17350, signal 797247/970978 (executing program) 2021/05/19 20:35:40 fetching corpus: 17400, signal 798388/971857 (executing program) 2021/05/19 20:35:40 fetching corpus: 17450, signal 798848/972517 (executing program) 2021/05/19 20:35:40 fetching corpus: 17500, signal 799349/973189 (executing program) 2021/05/19 20:35:40 fetching corpus: 17550, signal 800100/973889 (executing program) 2021/05/19 20:35:40 fetching corpus: 17600, signal 800977/974647 (executing program) 2021/05/19 20:35:40 fetching corpus: 17650, signal 801518/975317 (executing program) 2021/05/19 20:35:40 fetching corpus: 17700, signal 802337/976135 (executing program) 2021/05/19 20:35:40 fetching corpus: 17750, signal 802728/976744 (executing program) 2021/05/19 20:35:40 fetching corpus: 17800, signal 803587/977522 (executing program) 2021/05/19 20:35:40 fetching corpus: 17850, signal 804353/978243 (executing program) 2021/05/19 20:35:40 fetching corpus: 17900, signal 805567/979117 (executing program) 2021/05/19 20:35:41 fetching corpus: 17950, signal 806136/979791 (executing program) 2021/05/19 20:35:41 fetching corpus: 18000, signal 806733/980452 (executing program) 2021/05/19 20:35:41 fetching corpus: 18050, signal 807241/981146 (executing program) 2021/05/19 20:35:41 fetching corpus: 18100, signal 807954/981871 (executing program) 2021/05/19 20:35:41 fetching corpus: 18150, signal 808616/982532 (executing program) 2021/05/19 20:35:41 fetching corpus: 18200, signal 809073/983161 (executing program) 2021/05/19 20:35:41 fetching corpus: 18250, signal 809521/983782 (executing program) 2021/05/19 20:35:41 fetching corpus: 18300, signal 810072/984414 (executing program) 2021/05/19 20:35:41 fetching corpus: 18350, signal 810639/985071 (executing program) 2021/05/19 20:35:42 fetching corpus: 18400, signal 811333/985760 (executing program) 2021/05/19 20:35:42 fetching corpus: 18450, signal 811844/986374 (executing program) 2021/05/19 20:35:42 fetching corpus: 18500, signal 813468/987327 (executing program) 2021/05/19 20:35:42 fetching corpus: 18550, signal 813975/987966 (executing program) 2021/05/19 20:35:42 fetching corpus: 18600, signal 814316/988543 (executing program) 2021/05/19 20:35:42 fetching corpus: 18650, signal 814821/989167 (executing program) 2021/05/19 20:35:42 fetching corpus: 18700, signal 815579/989813 (executing program) 2021/05/19 20:35:42 fetching corpus: 18750, signal 816116/990453 (executing program) 2021/05/19 20:35:42 fetching corpus: 18800, signal 816753/991106 (executing program) 2021/05/19 20:35:42 fetching corpus: 18850, signal 817142/991710 (executing program) 2021/05/19 20:35:42 fetching corpus: 18900, signal 817717/992338 (executing program) 2021/05/19 20:35:43 fetching corpus: 18950, signal 818158/992904 (executing program) 2021/05/19 20:35:43 fetching corpus: 19000, signal 818679/993521 (executing program) 2021/05/19 20:35:43 fetching corpus: 19050, signal 819272/994101 (executing program) 2021/05/19 20:35:43 fetching corpus: 19100, signal 820710/994943 (executing program) 2021/05/19 20:35:43 fetching corpus: 19150, signal 821186/995514 (executing program) 2021/05/19 20:35:43 fetching corpus: 19200, signal 821664/996103 (executing program) 2021/05/19 20:35:43 fetching corpus: 19250, signal 822415/996755 (executing program) 2021/05/19 20:35:43 fetching corpus: 19300, signal 822977/997350 (executing program) 2021/05/19 20:35:44 fetching corpus: 19350, signal 823549/997963 (executing program) 2021/05/19 20:35:44 fetching corpus: 19400, signal 824228/998581 (executing program) 2021/05/19 20:35:44 fetching corpus: 19450, signal 825463/999318 (executing program) 2021/05/19 20:35:44 fetching corpus: 19500, signal 825986/999912 (executing program) 2021/05/19 20:35:44 fetching corpus: 19550, signal 826477/1000523 (executing program) 2021/05/19 20:35:44 fetching corpus: 19600, signal 826943/1001096 (executing program) 2021/05/19 20:35:44 fetching corpus: 19650, signal 827669/1001736 (executing program) 2021/05/19 20:35:44 fetching corpus: 19700, signal 828131/1002265 (executing program) 2021/05/19 20:35:44 fetching corpus: 19750, signal 828996/1002907 (executing program) 2021/05/19 20:35:45 fetching corpus: 19800, signal 829431/1003447 (executing program) 2021/05/19 20:35:45 fetching corpus: 19850, signal 829959/1004038 (executing program) 2021/05/19 20:35:45 fetching corpus: 19900, signal 830305/1004527 (executing program) 2021/05/19 20:35:45 fetching corpus: 19950, signal 830795/1005062 (executing program) 2021/05/19 20:35:45 fetching corpus: 20000, signal 831339/1005620 (executing program) 2021/05/19 20:35:45 fetching corpus: 20050, signal 831741/1006187 (executing program) 2021/05/19 20:35:45 fetching corpus: 20100, signal 832273/1006726 (executing program) 2021/05/19 20:35:45 fetching corpus: 20150, signal 832781/1007292 (executing program) 2021/05/19 20:35:45 fetching corpus: 20200, signal 833304/1007800 (executing program) 2021/05/19 20:35:45 fetching corpus: 20250, signal 833757/1008347 (executing program) 2021/05/19 20:35:46 fetching corpus: 20300, signal 834162/1008877 (executing program) 2021/05/19 20:35:46 fetching corpus: 20350, signal 834890/1009459 (executing program) 2021/05/19 20:35:46 fetching corpus: 20400, signal 835250/1010006 (executing program) 2021/05/19 20:35:46 fetching corpus: 20450, signal 835818/1010538 (executing program) 2021/05/19 20:35:46 fetching corpus: 20500, signal 836262/1011040 (executing program) 2021/05/19 20:35:46 fetching corpus: 20550, signal 836708/1011604 (executing program) 2021/05/19 20:35:46 fetching corpus: 20600, signal 837331/1012184 (executing program) 2021/05/19 20:35:46 fetching corpus: 20650, signal 837872/1012666 (executing program) 2021/05/19 20:35:46 fetching corpus: 20700, signal 838375/1013179 (executing program) 2021/05/19 20:35:46 fetching corpus: 20750, signal 838939/1013722 (executing program) 2021/05/19 20:35:47 fetching corpus: 20800, signal 839755/1014357 (executing program) 2021/05/19 20:35:47 fetching corpus: 20850, signal 840263/1014880 (executing program) 2021/05/19 20:35:47 fetching corpus: 20900, signal 840735/1015362 (executing program) 2021/05/19 20:35:47 fetching corpus: 20950, signal 841428/1015925 (executing program) 2021/05/19 20:35:47 fetching corpus: 21000, signal 842512/1016567 (executing program) 2021/05/19 20:35:47 fetching corpus: 21050, signal 843083/1017099 (executing program) 2021/05/19 20:35:47 fetching corpus: 21100, signal 843563/1017583 (executing program) 2021/05/19 20:35:47 fetching corpus: 21150, signal 844607/1018187 (executing program) 2021/05/19 20:35:47 fetching corpus: 21200, signal 844938/1018675 (executing program) 2021/05/19 20:35:48 fetching corpus: 21250, signal 845397/1019206 (executing program) 2021/05/19 20:35:48 fetching corpus: 21300, signal 845708/1019674 (executing program) 2021/05/19 20:35:48 fetching corpus: 21350, signal 846062/1020180 (executing program) 2021/05/19 20:35:48 fetching corpus: 21400, signal 846690/1020696 (executing program) 2021/05/19 20:35:48 fetching corpus: 21450, signal 847267/1021188 (executing program) 2021/05/19 20:35:48 fetching corpus: 21500, signal 847739/1021688 (executing program) 2021/05/19 20:35:48 fetching corpus: 21550, signal 848019/1022176 (executing program) 2021/05/19 20:35:48 fetching corpus: 21600, signal 848511/1022673 (executing program) 2021/05/19 20:35:48 fetching corpus: 21650, signal 848889/1023164 (executing program) 2021/05/19 20:35:48 fetching corpus: 21700, signal 849424/1023664 (executing program) 2021/05/19 20:35:49 fetching corpus: 21750, signal 850268/1024236 (executing program) 2021/05/19 20:35:49 fetching corpus: 21800, signal 850798/1024750 (executing program) 2021/05/19 20:35:49 fetching corpus: 21850, signal 851727/1025316 (executing program) 2021/05/19 20:35:49 fetching corpus: 21900, signal 852432/1025817 (executing program) 2021/05/19 20:35:49 fetching corpus: 21950, signal 852955/1026313 (executing program) 2021/05/19 20:35:49 fetching corpus: 22000, signal 853321/1026771 (executing program) 2021/05/19 20:35:49 fetching corpus: 22050, signal 854333/1027313 (executing program) 2021/05/19 20:35:49 fetching corpus: 22100, signal 854806/1027802 (executing program) 2021/05/19 20:35:50 fetching corpus: 22150, signal 855298/1028296 (executing program) 2021/05/19 20:35:50 fetching corpus: 22200, signal 856688/1028881 (executing program) 2021/05/19 20:35:50 fetching corpus: 22250, signal 857265/1029382 (executing program) 2021/05/19 20:35:50 fetching corpus: 22300, signal 858756/1030001 (executing program) 2021/05/19 20:35:50 fetching corpus: 22350, signal 859201/1030449 (executing program) 2021/05/19 20:35:50 fetching corpus: 22400, signal 859672/1030900 (executing program) 2021/05/19 20:35:50 fetching corpus: 22450, signal 861090/1031557 (executing program) 2021/05/19 20:35:50 fetching corpus: 22500, signal 861961/1032103 (executing program) 2021/05/19 20:35:50 fetching corpus: 22550, signal 862279/1032533 (executing program) 2021/05/19 20:35:51 fetching corpus: 22600, signal 862863/1033027 (executing program) 2021/05/19 20:35:51 fetching corpus: 22650, signal 863263/1033465 (executing program) 2021/05/19 20:35:51 fetching corpus: 22700, signal 863867/1033920 (executing program) 2021/05/19 20:35:51 fetching corpus: 22750, signal 864340/1034373 (executing program) 2021/05/19 20:35:51 fetching corpus: 22800, signal 864943/1034833 (executing program) 2021/05/19 20:35:51 fetching corpus: 22850, signal 865261/1035233 (executing program) 2021/05/19 20:35:51 fetching corpus: 22900, signal 865693/1035685 (executing program) 2021/05/19 20:35:51 fetching corpus: 22950, signal 866171/1036155 (executing program) 2021/05/19 20:35:51 fetching corpus: 23000, signal 866582/1036594 (executing program) 2021/05/19 20:35:52 fetching corpus: 23050, signal 866997/1037015 (executing program) 2021/05/19 20:35:52 fetching corpus: 23100, signal 867489/1037462 (executing program) 2021/05/19 20:35:52 fetching corpus: 23150, signal 867859/1037883 (executing program) 2021/05/19 20:35:52 fetching corpus: 23200, signal 868320/1038346 (executing program) 2021/05/19 20:35:52 fetching corpus: 23250, signal 868661/1038735 (executing program) 2021/05/19 20:35:52 fetching corpus: 23300, signal 869327/1039208 (executing program) 2021/05/19 20:35:52 fetching corpus: 23350, signal 869725/1039587 (executing program) 2021/05/19 20:35:52 fetching corpus: 23400, signal 870089/1039958 (executing program) 2021/05/19 20:35:52 fetching corpus: 23450, signal 870703/1040374 (executing program) 2021/05/19 20:35:52 fetching corpus: 23500, signal 871117/1040775 (executing program) 2021/05/19 20:35:53 fetching corpus: 23550, signal 871582/1041205 (executing program) 2021/05/19 20:35:53 fetching corpus: 23600, signal 871852/1041620 (executing program) 2021/05/19 20:35:53 fetching corpus: 23650, signal 872348/1042004 (executing program) 2021/05/19 20:35:53 fetching corpus: 23700, signal 872744/1042413 (executing program) 2021/05/19 20:35:53 fetching corpus: 23750, signal 873050/1042803 (executing program) 2021/05/19 20:35:53 fetching corpus: 23800, signal 873448/1043200 (executing program) 2021/05/19 20:35:53 fetching corpus: 23850, signal 873771/1043580 (executing program) 2021/05/19 20:35:53 fetching corpus: 23900, signal 874263/1044002 (executing program) 2021/05/19 20:35:53 fetching corpus: 23950, signal 875054/1044428 (executing program) 2021/05/19 20:35:54 fetching corpus: 24000, signal 875516/1044812 (executing program) 2021/05/19 20:35:54 fetching corpus: 24050, signal 875923/1045189 (executing program) 2021/05/19 20:35:54 fetching corpus: 24100, signal 876538/1045613 (executing program) 2021/05/19 20:35:54 fetching corpus: 24150, signal 876863/1045973 (executing program) 2021/05/19 20:35:54 fetching corpus: 24200, signal 877245/1046368 (executing program) 2021/05/19 20:35:54 fetching corpus: 24250, signal 877620/1046729 (executing program) 2021/05/19 20:35:54 fetching corpus: 24300, signal 877921/1047090 (executing program) 2021/05/19 20:35:54 fetching corpus: 24350, signal 878255/1047479 (executing program) 2021/05/19 20:35:54 fetching corpus: 24400, signal 878746/1047833 (executing program) 2021/05/19 20:35:54 fetching corpus: 24450, signal 879176/1048209 (executing program) 2021/05/19 20:35:55 fetching corpus: 24500, signal 879492/1048604 (executing program) 2021/05/19 20:35:55 fetching corpus: 24550, signal 879900/1048972 (executing program) 2021/05/19 20:35:55 fetching corpus: 24600, signal 880245/1049335 (executing program) 2021/05/19 20:35:55 fetching corpus: 24650, signal 880673/1049724 (executing program) 2021/05/19 20:35:55 fetching corpus: 24700, signal 881800/1050146 (executing program) 2021/05/19 20:35:55 fetching corpus: 24750, signal 882242/1050490 (executing program) 2021/05/19 20:35:55 fetching corpus: 24800, signal 883020/1050847 (executing program) 2021/05/19 20:35:55 fetching corpus: 24850, signal 883538/1051188 (executing program) 2021/05/19 20:35:55 fetching corpus: 24900, signal 883926/1051566 (executing program) 2021/05/19 20:35:55 fetching corpus: 24950, signal 884429/1051868 (executing program) 2021/05/19 20:35:56 fetching corpus: 25000, signal 884824/1052260 (executing program) 2021/05/19 20:35:56 fetching corpus: 25050, signal 885289/1052605 (executing program) 2021/05/19 20:35:56 fetching corpus: 25100, signal 885798/1052956 (executing program) 2021/05/19 20:35:56 fetching corpus: 25150, signal 886566/1053356 (executing program) 2021/05/19 20:35:56 fetching corpus: 25200, signal 887131/1053702 (executing program) 2021/05/19 20:35:56 fetching corpus: 25250, signal 887516/1054048 (executing program) 2021/05/19 20:35:56 fetching corpus: 25300, signal 887921/1054403 (executing program) 2021/05/19 20:35:56 fetching corpus: 25350, signal 888346/1054759 (executing program) 2021/05/19 20:35:56 fetching corpus: 25400, signal 888738/1055100 (executing program) 2021/05/19 20:35:57 fetching corpus: 25450, signal 889480/1055488 (executing program) 2021/05/19 20:35:57 fetching corpus: 25500, signal 890080/1055833 (executing program) 2021/05/19 20:35:57 fetching corpus: 25550, signal 890480/1056139 (executing program) 2021/05/19 20:35:57 fetching corpus: 25600, signal 890973/1056486 (executing program) 2021/05/19 20:35:57 fetching corpus: 25650, signal 891462/1056839 (executing program) 2021/05/19 20:35:57 fetching corpus: 25700, signal 892086/1057170 (executing program) 2021/05/19 20:35:57 fetching corpus: 25750, signal 893015/1057513 (executing program) 2021/05/19 20:35:57 fetching corpus: 25800, signal 893872/1057867 (executing program) 2021/05/19 20:35:58 fetching corpus: 25850, signal 894222/1058228 (executing program) 2021/05/19 20:35:58 fetching corpus: 25900, signal 894549/1058564 (executing program) 2021/05/19 20:35:58 fetching corpus: 25950, signal 894875/1058873 (executing program) 2021/05/19 20:35:58 fetching corpus: 26000, signal 895288/1059186 (executing program) 2021/05/19 20:35:58 fetching corpus: 26050, signal 895653/1059502 (executing program) 2021/05/19 20:35:58 fetching corpus: 26100, signal 896008/1059833 (executing program) 2021/05/19 20:35:58 fetching corpus: 26150, signal 896876/1060141 (executing program) 2021/05/19 20:35:58 fetching corpus: 26200, signal 897188/1060482 (executing program) 2021/05/19 20:35:58 fetching corpus: 26250, signal 897701/1060805 (executing program) 2021/05/19 20:35:58 fetching corpus: 26300, signal 898169/1061113 (executing program) 2021/05/19 20:35:58 fetching corpus: 26350, signal 898682/1061454 (executing program) 2021/05/19 20:35:59 fetching corpus: 26400, signal 899025/1061762 (executing program) 2021/05/19 20:35:59 fetching corpus: 26450, signal 899259/1062065 (executing program) 2021/05/19 20:35:59 fetching corpus: 26500, signal 899461/1062362 (executing program) 2021/05/19 20:35:59 fetching corpus: 26550, signal 899765/1062395 (executing program) 2021/05/19 20:35:59 fetching corpus: 26600, signal 900157/1062395 (executing program) 2021/05/19 20:35:59 fetching corpus: 26650, signal 900685/1062395 (executing program) 2021/05/19 20:35:59 fetching corpus: 26700, signal 901036/1062395 (executing program) 2021/05/19 20:35:59 fetching corpus: 26750, signal 901304/1062395 (executing program) 2021/05/19 20:35:59 fetching corpus: 26800, signal 901909/1062395 (executing program) 2021/05/19 20:35:59 fetching corpus: 26850, signal 902319/1062395 (executing program) 2021/05/19 20:36:00 fetching corpus: 26900, signal 902724/1062395 (executing program) 2021/05/19 20:36:00 fetching corpus: 26950, signal 903343/1062395 (executing program) 2021/05/19 20:36:00 fetching corpus: 27000, signal 903816/1062395 (executing program) 2021/05/19 20:36:00 fetching corpus: 27050, signal 904399/1062395 (executing program) 2021/05/19 20:36:00 fetching corpus: 27100, signal 904699/1062395 (executing program) 2021/05/19 20:36:00 fetching corpus: 27150, signal 905113/1062395 (executing program) 2021/05/19 20:36:00 fetching corpus: 27200, signal 905514/1062395 (executing program) 2021/05/19 20:36:00 fetching corpus: 27250, signal 905836/1062395 (executing program) 2021/05/19 20:36:01 fetching corpus: 27300, signal 906275/1062395 (executing program) 2021/05/19 20:36:01 fetching corpus: 27350, signal 906649/1062395 (executing program) 2021/05/19 20:36:01 fetching corpus: 27400, signal 907239/1062395 (executing program) 2021/05/19 20:36:01 fetching corpus: 27450, signal 907590/1062395 (executing program) 2021/05/19 20:36:01 fetching corpus: 27500, signal 907996/1062395 (executing program) 2021/05/19 20:36:01 fetching corpus: 27550, signal 908353/1062395 (executing program) 2021/05/19 20:36:01 fetching corpus: 27600, signal 908621/1062397 (executing program) 2021/05/19 20:36:01 fetching corpus: 27650, signal 909044/1062397 (executing program) 2021/05/19 20:36:01 fetching corpus: 27700, signal 909324/1062397 (executing program) 2021/05/19 20:36:01 fetching corpus: 27750, signal 910000/1062397 (executing program) 2021/05/19 20:36:01 fetching corpus: 27800, signal 910358/1062397 (executing program) 2021/05/19 20:36:02 fetching corpus: 27850, signal 910622/1062397 (executing program) 2021/05/19 20:36:02 fetching corpus: 27900, signal 910903/1062397 (executing program) 2021/05/19 20:36:02 fetching corpus: 27950, signal 911443/1062397 (executing program) 2021/05/19 20:36:02 fetching corpus: 28000, signal 911657/1062397 (executing program) 2021/05/19 20:36:02 fetching corpus: 28050, signal 911963/1062397 (executing program) [ 132.351604][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.358916][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/19 20:36:02 fetching corpus: 28100, signal 912427/1062397 (executing program) 2021/05/19 20:36:02 fetching corpus: 28150, signal 912679/1062397 (executing program) 2021/05/19 20:36:02 fetching corpus: 28200, signal 913046/1062397 (executing program) 2021/05/19 20:36:02 fetching corpus: 28250, signal 913319/1062397 (executing program) 2021/05/19 20:36:02 fetching corpus: 28300, signal 913781/1062397 (executing program) 2021/05/19 20:36:03 fetching corpus: 28350, signal 914216/1062397 (executing program) 2021/05/19 20:36:03 fetching corpus: 28400, signal 914597/1062397 (executing program) 2021/05/19 20:36:03 fetching corpus: 28450, signal 914825/1062397 (executing program) 2021/05/19 20:36:03 fetching corpus: 28500, signal 915186/1062397 (executing program) 2021/05/19 20:36:03 fetching corpus: 28550, signal 915734/1062397 (executing program) 2021/05/19 20:36:03 fetching corpus: 28600, signal 916213/1062397 (executing program) 2021/05/19 20:36:03 fetching corpus: 28650, signal 916609/1062397 (executing program) 2021/05/19 20:36:03 fetching corpus: 28700, signal 917330/1062397 (executing program) 2021/05/19 20:36:03 fetching corpus: 28750, signal 917727/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 28800, signal 918142/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 28850, signal 918358/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 28900, signal 918705/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 28950, signal 919316/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 29000, signal 919721/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 29050, signal 920110/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 29100, signal 920393/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 29150, signal 920692/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 29200, signal 921033/1062397 (executing program) 2021/05/19 20:36:04 fetching corpus: 29250, signal 921453/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29300, signal 921887/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29350, signal 922294/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29400, signal 922654/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29450, signal 923175/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29500, signal 923450/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29550, signal 923782/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29600, signal 924210/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29650, signal 924804/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29700, signal 925170/1062397 (executing program) 2021/05/19 20:36:05 fetching corpus: 29750, signal 925479/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 29800, signal 926235/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 29850, signal 926691/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 29900, signal 927201/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 29950, signal 927672/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 30000, signal 927992/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 30050, signal 928707/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 30100, signal 929185/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 30150, signal 929527/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 30200, signal 930451/1062397 (executing program) 2021/05/19 20:36:06 fetching corpus: 30250, signal 930901/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30300, signal 931221/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30350, signal 931592/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30400, signal 931858/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30450, signal 932151/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30500, signal 932541/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30550, signal 933107/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30600, signal 933705/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30650, signal 933944/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30700, signal 934776/1062397 (executing program) 2021/05/19 20:36:07 fetching corpus: 30750, signal 935197/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 30800, signal 935792/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 30850, signal 936062/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 30900, signal 936330/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 30950, signal 936610/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 31000, signal 936828/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 31050, signal 937230/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 31100, signal 937604/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 31150, signal 938329/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 31200, signal 939042/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 31250, signal 939383/1062397 (executing program) 2021/05/19 20:36:08 fetching corpus: 31300, signal 939697/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31350, signal 940006/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31400, signal 940223/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31450, signal 940560/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31500, signal 940861/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31550, signal 941440/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31600, signal 941692/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31650, signal 942032/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31700, signal 942296/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31750, signal 942635/1062397 (executing program) 2021/05/19 20:36:09 fetching corpus: 31800, signal 942955/1062397 (executing program) 2021/05/19 20:36:10 fetching corpus: 31850, signal 943293/1062397 (executing program) 2021/05/19 20:36:10 fetching corpus: 31900, signal 943731/1062397 (executing program) 2021/05/19 20:36:10 fetching corpus: 31950, signal 943974/1062397 (executing program) 2021/05/19 20:36:10 fetching corpus: 32000, signal 944486/1062397 (executing program) 2021/05/19 20:36:10 fetching corpus: 32050, signal 944931/1062397 (executing program) 2021/05/19 20:36:10 fetching corpus: 32100, signal 945479/1062397 (executing program) 2021/05/19 20:36:10 fetching corpus: 32150, signal 945855/1062397 (executing program) 2021/05/19 20:36:10 fetching corpus: 32200, signal 946146/1062397 (executing program) 2021/05/19 20:36:10 fetching corpus: 32250, signal 946490/1062397 (executing program) 2021/05/19 20:36:11 fetching corpus: 32300, signal 946877/1062397 (executing program) 2021/05/19 20:36:11 fetching corpus: 32350, signal 947218/1062397 (executing program) 2021/05/19 20:36:11 fetching corpus: 32400, signal 947469/1062397 (executing program) 2021/05/19 20:36:11 fetching corpus: 32450, signal 947983/1062397 (executing program) 2021/05/19 20:36:11 fetching corpus: 32500, signal 948362/1062397 (executing program) 2021/05/19 20:36:11 fetching corpus: 32550, signal 948656/1062398 (executing program) 2021/05/19 20:36:11 fetching corpus: 32600, signal 948955/1062398 (executing program) 2021/05/19 20:36:11 fetching corpus: 32650, signal 949326/1062398 (executing program) 2021/05/19 20:36:11 fetching corpus: 32700, signal 949612/1062398 (executing program) 2021/05/19 20:36:11 fetching corpus: 32750, signal 949908/1062398 (executing program) 2021/05/19 20:36:11 fetching corpus: 32800, signal 950519/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 32850, signal 951261/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 32900, signal 951943/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 32950, signal 952250/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 33000, signal 952903/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 33050, signal 953828/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 33100, signal 954132/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 33150, signal 954613/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 33200, signal 955130/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 33250, signal 955425/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 33300, signal 955660/1062398 (executing program) 2021/05/19 20:36:12 fetching corpus: 33350, signal 956095/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33400, signal 956427/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33450, signal 956838/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33500, signal 957247/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33550, signal 957596/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33600, signal 957900/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33650, signal 958203/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33700, signal 958571/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33750, signal 959073/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33800, signal 959285/1062398 (executing program) 2021/05/19 20:36:13 fetching corpus: 33850, signal 959661/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 33900, signal 959990/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 33950, signal 960349/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 34000, signal 960734/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 34050, signal 961003/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 34100, signal 961287/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 34150, signal 961656/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 34200, signal 961981/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 34250, signal 962542/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 34300, signal 962816/1062398 (executing program) 2021/05/19 20:36:14 fetching corpus: 34350, signal 963305/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34400, signal 963681/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34450, signal 963888/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34500, signal 964308/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34550, signal 964661/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34600, signal 964895/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34650, signal 965210/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34700, signal 965479/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34750, signal 965730/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34800, signal 965958/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34850, signal 966245/1062398 (executing program) 2021/05/19 20:36:15 fetching corpus: 34900, signal 966445/1062398 (executing program) 2021/05/19 20:36:16 fetching corpus: 34950, signal 967027/1062398 (executing program) 2021/05/19 20:36:16 fetching corpus: 35000, signal 967338/1062398 (executing program) 2021/05/19 20:36:16 fetching corpus: 35050, signal 967635/1062398 (executing program) 2021/05/19 20:36:16 fetching corpus: 35100, signal 968001/1062398 (executing program) 2021/05/19 20:36:16 fetching corpus: 35150, signal 968374/1062398 (executing program) 2021/05/19 20:36:16 fetching corpus: 35200, signal 968898/1062398 (executing program) 2021/05/19 20:36:16 fetching corpus: 35250, signal 969209/1062398 (executing program) 2021/05/19 20:36:16 fetching corpus: 35300, signal 969759/1062398 (executing program) 2021/05/19 20:36:16 fetching corpus: 35350, signal 970093/1062398 (executing program) 2021/05/19 20:36:17 fetching corpus: 35400, signal 970479/1062398 (executing program) 2021/05/19 20:36:17 fetching corpus: 35450, signal 970739/1062398 (executing program) 2021/05/19 20:36:17 fetching corpus: 35500, signal 971362/1062398 (executing program) 2021/05/19 20:36:17 fetching corpus: 35550, signal 972076/1062398 (executing program) 2021/05/19 20:36:17 fetching corpus: 35600, signal 972374/1062398 (executing program) 2021/05/19 20:36:17 fetching corpus: 35650, signal 972656/1062398 (executing program) 2021/05/19 20:36:17 fetching corpus: 35700, signal 973007/1062398 (executing program) 2021/05/19 20:36:17 fetching corpus: 35750, signal 973223/1062398 (executing program) 2021/05/19 20:36:17 fetching corpus: 35800, signal 973558/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 35850, signal 974138/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 35900, signal 974437/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 35950, signal 974862/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 36000, signal 975105/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 36050, signal 975409/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 36100, signal 975728/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 36150, signal 975995/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 36200, signal 976297/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 36250, signal 977128/1062398 (executing program) 2021/05/19 20:36:18 fetching corpus: 36300, signal 977705/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36350, signal 978216/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36400, signal 978409/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36450, signal 978748/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36500, signal 979070/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36550, signal 979302/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36600, signal 979610/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36650, signal 980219/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36700, signal 980585/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36750, signal 980997/1062398 (executing program) 2021/05/19 20:36:19 fetching corpus: 36800, signal 981340/1062398 (executing program) 2021/05/19 20:36:20 fetching corpus: 36850, signal 981624/1062398 (executing program) 2021/05/19 20:36:20 fetching corpus: 36900, signal 982080/1062398 (executing program) 2021/05/19 20:36:20 fetching corpus: 36950, signal 982339/1062398 (executing program) 2021/05/19 20:36:20 fetching corpus: 37000, signal 982973/1062398 (executing program) 2021/05/19 20:36:20 fetching corpus: 37050, signal 983295/1062398 (executing program) 2021/05/19 20:36:20 fetching corpus: 37100, signal 983501/1062398 (executing program) 2021/05/19 20:36:20 fetching corpus: 37150, signal 983688/1062398 (executing program) 2021/05/19 20:36:20 fetching corpus: 37200, signal 983916/1062398 (executing program) 2021/05/19 20:36:20 fetching corpus: 37250, signal 984179/1062404 (executing program) 2021/05/19 20:36:20 fetching corpus: 37300, signal 984469/1062404 (executing program) 2021/05/19 20:36:20 fetching corpus: 37350, signal 984948/1062404 (executing program) 2021/05/19 20:36:21 fetching corpus: 37400, signal 985162/1062404 (executing program) 2021/05/19 20:36:21 fetching corpus: 37450, signal 985421/1062404 (executing program) 2021/05/19 20:36:21 fetching corpus: 37500, signal 985923/1062404 (executing program) 2021/05/19 20:36:21 fetching corpus: 37550, signal 986160/1062404 (executing program) 2021/05/19 20:36:21 fetching corpus: 37600, signal 986390/1062404 (executing program) 2021/05/19 20:36:21 fetching corpus: 37650, signal 986613/1062404 (executing program) 2021/05/19 20:36:21 fetching corpus: 37700, signal 986842/1062404 (executing program) 2021/05/19 20:36:21 fetching corpus: 37750, signal 987308/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 37800, signal 987600/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 37850, signal 987864/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 37900, signal 988153/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 37950, signal 988761/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 38000, signal 989040/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 38050, signal 989298/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 38100, signal 989484/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 38150, signal 989999/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 38200, signal 990495/1062404 (executing program) 2021/05/19 20:36:22 fetching corpus: 38250, signal 990918/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38300, signal 991414/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38350, signal 991880/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38400, signal 992105/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38450, signal 992418/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38500, signal 992855/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38550, signal 993067/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38600, signal 993520/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38650, signal 993752/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38700, signal 993961/1062404 (executing program) 2021/05/19 20:36:23 fetching corpus: 38750, signal 994169/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 38800, signal 994518/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 38850, signal 994812/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 38900, signal 995120/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 38950, signal 995404/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 39000, signal 995640/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 39050, signal 995862/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 39100, signal 996159/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 39150, signal 996453/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 39200, signal 996673/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 39250, signal 996902/1062404 (executing program) 2021/05/19 20:36:24 fetching corpus: 39300, signal 997102/1062404 (executing program) 2021/05/19 20:36:25 fetching corpus: 39350, signal 997402/1062404 (executing program) 2021/05/19 20:36:25 fetching corpus: 39400, signal 997736/1062404 (executing program) 2021/05/19 20:36:25 fetching corpus: 39450, signal 997945/1062404 (executing program) 2021/05/19 20:36:25 fetching corpus: 39500, signal 998140/1062405 (executing program) 2021/05/19 20:36:25 fetching corpus: 39550, signal 998567/1062405 (executing program) 2021/05/19 20:36:25 fetching corpus: 39600, signal 998914/1062405 (executing program) 2021/05/19 20:36:25 fetching corpus: 39650, signal 999407/1062405 (executing program) 2021/05/19 20:36:25 fetching corpus: 39700, signal 999712/1062405 (executing program) 2021/05/19 20:36:25 fetching corpus: 39750, signal 999951/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 39800, signal 1000318/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 39850, signal 1000624/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 39900, signal 1000876/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 39950, signal 1001163/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 40000, signal 1001469/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 40050, signal 1001711/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 40100, signal 1001894/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 40150, signal 1002160/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 40200, signal 1002461/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 40250, signal 1002845/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 40300, signal 1003185/1062405 (executing program) 2021/05/19 20:36:26 fetching corpus: 40350, signal 1003421/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40400, signal 1003821/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40450, signal 1004040/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40500, signal 1004432/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40550, signal 1004871/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40600, signal 1005071/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40650, signal 1005586/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40700, signal 1005806/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40750, signal 1006118/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40800, signal 1006404/1062405 (executing program) 2021/05/19 20:36:27 fetching corpus: 40850, signal 1006628/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 40900, signal 1006914/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 40950, signal 1007171/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 41000, signal 1007496/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 41050, signal 1007728/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 41100, signal 1008025/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 41150, signal 1008389/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 41200, signal 1008659/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 41250, signal 1009037/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 41300, signal 1009363/1062405 (executing program) 2021/05/19 20:36:28 fetching corpus: 41350, signal 1009625/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41400, signal 1009791/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41450, signal 1010076/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41500, signal 1010289/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41550, signal 1010539/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41600, signal 1010848/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41650, signal 1011152/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41700, signal 1011560/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41750, signal 1011738/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41800, signal 1011981/1062405 (executing program) 2021/05/19 20:36:29 fetching corpus: 41850, signal 1012228/1062405 (executing program) 2021/05/19 20:36:30 fetching corpus: 41900, signal 1012516/1062405 (executing program) 2021/05/19 20:36:30 fetching corpus: 41950, signal 1012723/1062405 (executing program) 2021/05/19 20:36:30 fetching corpus: 42000, signal 1012894/1062405 (executing program) 2021/05/19 20:36:30 fetching corpus: 42050, signal 1013252/1062405 (executing program) 2021/05/19 20:36:30 fetching corpus: 42100, signal 1013446/1062405 (executing program) 2021/05/19 20:36:30 fetching corpus: 42150, signal 1013646/1062405 (executing program) 2021/05/19 20:36:30 fetching corpus: 42200, signal 1013860/1062405 (executing program) 2021/05/19 20:36:30 fetching corpus: 42250, signal 1014036/1062405 (executing program) 2021/05/19 20:36:31 fetching corpus: 42300, signal 1014393/1062405 (executing program) 2021/05/19 20:36:31 fetching corpus: 42350, signal 1014581/1062405 (executing program) 2021/05/19 20:36:31 fetching corpus: 42400, signal 1014774/1062405 (executing program) 2021/05/19 20:36:31 fetching corpus: 42450, signal 1015117/1062405 (executing program) 2021/05/19 20:36:31 fetching corpus: 42500, signal 1015457/1062405 (executing program) 2021/05/19 20:36:31 fetching corpus: 42550, signal 1015854/1062405 (executing program) 2021/05/19 20:36:31 fetching corpus: 42600, signal 1016162/1062405 (executing program) 2021/05/19 20:36:31 fetching corpus: 42614, signal 1016248/1062405 (executing program) 2021/05/19 20:36:31 fetching corpus: 42614, signal 1016248/1062405 (executing program) 2021/05/19 20:36:33 starting 6 fuzzer processes 20:36:33 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "54d8fa8c71118b13ea6e6ea39895db0b3c3a89b051a482978f471af894519d694ea7b09699c3cade9169961fea0374f6a94dade892329e7c0f6f24f3ccc125af"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 20:36:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)='.%\\#(\x00') 20:36:33 executing program 2: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 20:36:33 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 20:36:34 executing program 4: r0 = shmget$private(0x0, 0x1000, 0xfff, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 20:36:34 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0xf000) [ 164.715685][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 164.890771][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.898705][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.920862][ T8483] device bridge_slave_0 entered promiscuous mode [ 165.059012][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.084460][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.132313][ T8483] device bridge_slave_1 entered promiscuous mode [ 165.172273][ T8552] chnl_net:caif_netlink_parms(): no params data found [ 165.258496][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.274868][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.337354][ T8552] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.346478][ T8552] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.354962][ T8552] device bridge_slave_0 entered promiscuous mode [ 165.365494][ T8552] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.373652][ T8552] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.382751][ T8552] device bridge_slave_1 entered promiscuous mode [ 165.406381][ T8483] team0: Port device team_slave_0 added [ 165.416441][ T8483] team0: Port device team_slave_1 added [ 165.531397][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.538382][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.573547][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.588946][ T8552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.605383][ T8552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.624932][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.640004][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.667373][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.699138][ T8650] chnl_net:caif_netlink_parms(): no params data found [ 165.724371][ T8552] team0: Port device team_slave_0 added [ 165.733939][ T8552] team0: Port device team_slave_1 added [ 165.824109][ T8483] device hsr_slave_0 entered promiscuous mode [ 165.833655][ T8483] device hsr_slave_1 entered promiscuous mode [ 165.863010][ T8738] chnl_net:caif_netlink_parms(): no params data found [ 165.880771][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.888007][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.914743][ T8552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.973096][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.980226][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.007482][ T8552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.183772][ T8552] device hsr_slave_0 entered promiscuous mode [ 166.192741][ T8552] device hsr_slave_1 entered promiscuous mode [ 166.200714][ T8552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.208551][ T8552] Cannot create hsr debugfs directory [ 166.322652][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.341547][ T8650] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.350429][ T8650] device bridge_slave_0 entered promiscuous mode [ 166.351452][ T27] Bluetooth: hci0: command 0x0409 tx timeout [ 166.357951][ T8849] chnl_net:caif_netlink_parms(): no params data found [ 166.387391][ T8738] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.396088][ T8738] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.404555][ T8738] device bridge_slave_0 entered promiscuous mode [ 166.417490][ T8738] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.426207][ T8738] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.434887][ T8738] device bridge_slave_1 entered promiscuous mode [ 166.443153][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.450606][ T8650] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.458345][ T8650] device bridge_slave_1 entered promiscuous mode [ 166.501963][ T8650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.524845][ T8650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.575839][ T8650] team0: Port device team_slave_0 added [ 166.585597][ T8738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.620668][ T8650] team0: Port device team_slave_1 added [ 166.627948][ T8738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.669586][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 166.698539][ T8650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.707074][ T8650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.734115][ T8650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.761772][ T8849] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.768846][ T8849] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.778073][ T8849] device bridge_slave_0 entered promiscuous mode [ 166.791882][ T8650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.798846][ T8650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.825890][ T8650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.842652][ T8738] team0: Port device team_slave_0 added [ 166.850523][ T8738] team0: Port device team_slave_1 added [ 166.856449][ T8849] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.864720][ T8849] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.873309][ T8849] device bridge_slave_1 entered promiscuous mode [ 166.899383][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 166.907775][ T8650] device hsr_slave_0 entered promiscuous mode [ 166.915198][ T8650] device hsr_slave_1 entered promiscuous mode [ 166.922250][ T8650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.930302][ T8650] Cannot create hsr debugfs directory [ 167.041210][ T8849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.056893][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.065415][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.093848][ T8738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.111686][ T8849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.132065][ T9109] chnl_net:caif_netlink_parms(): no params data found [ 167.142962][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.149276][ T27] Bluetooth: hci3: command 0x0409 tx timeout [ 167.155961][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.182868][ T8738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.195381][ T8483] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 167.227631][ T8483] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 167.282525][ T8483] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 167.303542][ T8552] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 167.318324][ T8849] team0: Port device team_slave_0 added [ 167.331327][ T8483] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 167.343554][ T8738] device hsr_slave_0 entered promiscuous mode [ 167.351670][ T8738] device hsr_slave_1 entered promiscuous mode [ 167.358241][ T8738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.366800][ T8738] Cannot create hsr debugfs directory [ 167.375000][ T8552] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 167.390882][ T8849] team0: Port device team_slave_1 added [ 167.417500][ T8552] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.436245][ T8552] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.459235][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 167.484925][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.492270][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.519430][ T8849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.533362][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.540797][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.566942][ T8849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.592386][ T9109] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.599773][ T9109] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.607930][ T9109] device bridge_slave_0 entered promiscuous mode [ 167.617881][ T9109] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.626045][ T9109] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.635569][ T9109] device bridge_slave_1 entered promiscuous mode [ 167.673653][ T8849] device hsr_slave_0 entered promiscuous mode [ 167.681913][ T8849] device hsr_slave_1 entered promiscuous mode [ 167.689451][ T8849] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.697120][ T8849] Cannot create hsr debugfs directory [ 167.750121][ T9109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.797898][ T9109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.861266][ T9109] team0: Port device team_slave_0 added [ 167.900999][ T9109] team0: Port device team_slave_1 added [ 167.971317][ T8650] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.009728][ T9109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.016708][ T9109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.054147][ T9109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.067653][ T8650] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.099305][ T4870] Bluetooth: hci5: command 0x0409 tx timeout [ 168.107420][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.116672][ T9109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.124355][ T9109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.151433][ T9109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.163383][ T8650] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.182386][ T8650] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 168.199454][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.208289][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.241129][ T8552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.263628][ T9109] device hsr_slave_0 entered promiscuous mode [ 168.272423][ T9109] device hsr_slave_1 entered promiscuous mode [ 168.280673][ T9109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.288371][ T9109] Cannot create hsr debugfs directory [ 168.307628][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.335585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.347783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.357576][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.364856][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.373360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.382279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.395896][ T8552] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.419955][ T4870] Bluetooth: hci0: command 0x041b tx timeout [ 168.429448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.445666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.455590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.465100][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.472226][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.480054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.513246][ T8738] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 168.525574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.534738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.544574][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.551709][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.559727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.568268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.577133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.586215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.594668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.634161][ T8738] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 168.646452][ T8738] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 168.663579][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.676098][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.686077][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.693173][ T9738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.701556][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.729869][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.738633][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.739389][ T9734] Bluetooth: hci1: command 0x041b tx timeout [ 168.747538][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.766511][ T8738] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 168.804091][ T8849] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 168.817628][ T8849] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 168.837834][ T8849] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 168.851116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.860961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.871939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.881971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.898678][ T8849] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 168.911942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.919870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.928136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.954756][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.972177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.981198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.992399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.001794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.010420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.018589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.027487][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 169.036823][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.104144][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.113610][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.135564][ T8650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.150597][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.165573][ T9109] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.177847][ T9109] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 169.187099][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.195456][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.208736][ T8552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.219419][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 169.235793][ T9109] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 169.265963][ T8650] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.281245][ T9109] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 169.310562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.318243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.350002][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.358685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.372399][ T8738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.409263][ T8483] device veth0_vlan entered promiscuous mode [ 169.432225][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.441058][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.454628][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.463947][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.477234][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.484453][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.496908][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.505502][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.518234][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.527403][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.536654][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.543891][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.544325][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 169.552736][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.582574][ T8483] device veth1_vlan entered promiscuous mode [ 169.602964][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.611410][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.619845][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.627507][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.637812][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.646581][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.667895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.676968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.700113][ T8552] device veth0_vlan entered promiscuous mode [ 169.712400][ T8849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.737432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.746139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.755918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.764909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.773787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.783051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.792041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.800967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.814717][ T8650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.827652][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.844911][ T8738] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.858632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.867610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.878858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.887044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.895950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.904624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.913549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.922438][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.929568][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.937930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.950605][ T8552] device veth1_vlan entered promiscuous mode [ 169.964861][ T8849] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.997688][ T8483] device veth0_macvtap entered promiscuous mode [ 170.005352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.014660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.023438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.031757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.039882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.050234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.058545][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.065650][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.073589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.082719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.091501][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.098632][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.107001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.114995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.122869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.131703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.152760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.161313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.169815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.178293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.187406][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.194547][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.204746][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 170.222297][ T8483] device veth1_macvtap entered promiscuous mode [ 170.237826][ T9109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.257801][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.271252][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.280795][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.289648][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.298044][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.327806][ T8552] device veth0_macvtap entered promiscuous mode [ 170.344067][ T8650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.357620][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.369686][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.378579][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.387836][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.396153][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.404350][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.413453][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.422435][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.432002][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.444072][ T8552] device veth1_macvtap entered promiscuous mode [ 170.465582][ T9109] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.475605][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.483918][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.492600][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.499437][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 170.502548][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.515374][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.524628][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.534467][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.561337][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.573877][ T8483] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.584889][ T8483] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.594068][ T8483] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.603561][ T8483] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.628756][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.638904][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.647830][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.657699][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.667461][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.676467][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.685478][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.694858][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.703840][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.713162][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.722378][ T9377] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.729514][ T9377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.741665][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.750836][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.759569][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.791458][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.814447][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.827580][ T9778] Bluetooth: hci1: command 0x040f tx timeout [ 170.829257][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.848965][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.867651][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.880274][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.891823][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.905482][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.914654][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.923597][ T3838] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.930731][ T3838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.938598][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.947727][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.956577][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.965321][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.974114][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.982545][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.990865][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.000418][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.008775][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.017474][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.026037][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.034728][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.054817][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.062877][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.088030][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.096737][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.105410][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.114718][ T9778] Bluetooth: hci2: command 0x040f tx timeout [ 171.132818][ T8552] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.178430][ T8552] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.187615][ T8552] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.207260][ T8552] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.229778][ T8650] device veth0_vlan entered promiscuous mode [ 171.248767][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.261411][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.272042][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.282375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.293759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.304769][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.315904][ T3838] Bluetooth: hci3: command 0x040f tx timeout [ 171.318062][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.339606][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.347876][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.362753][ T8650] device veth1_vlan entered promiscuous mode [ 171.381193][ T8849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.392022][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.532525][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.535929][ T97] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.548638][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.558139][ T97] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.574164][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.589618][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.597196][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.607889][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.619477][ T3838] Bluetooth: hci4: command 0x040f tx timeout [ 171.636014][ T8650] device veth0_macvtap entered promiscuous mode [ 171.653046][ T9109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.678368][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.690037][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.704802][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.715767][ T8738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.743422][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.791592][ T8849] device veth0_vlan entered promiscuous mode [ 171.838766][ T8650] device veth1_macvtap entered promiscuous mode [ 171.861410][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.874786][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.883575][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.895355][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.904754][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.943763][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.953961][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.975968][ T9109] device veth0_vlan entered promiscuous mode [ 171.981501][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.993910][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.006286][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.014788][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.023840][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.031982][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.040536][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.048627][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.057547][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.065625][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.078178][ T8849] device veth1_vlan entered promiscuous mode [ 172.122400][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.133962][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.144788][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.155821][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.167695][ T8650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.178834][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.194098][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.205752][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.217458][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.230571][ T8650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.243296][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.259559][ T3838] Bluetooth: hci5: command 0x040f tx timeout [ 172.262478][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.288944][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.306336][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.318300][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.342923][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.353098][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.383051][ T9109] device veth1_vlan entered promiscuous mode [ 172.410014][ T8650] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 20:36:42 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000007c0493250b892e97c689c050ff0473608c1d28d9d608324f94e579b2f0b86dcea49b49891ebb4551aa4171724158a9edfd2692bcd51f1fd36f48ffd6b2f6b4b802203918463a81a869c52040fb0d1919d9d36f6539b21a37d8265e6e328514696b4f87e03111f4a66a6e6f4fcf57dddc6f3296482dcf9a108259de134605d9070000000b6ac06db09ba86a18158464b2932722681b919989400d0426e1825a9c1e1f156dad32ccc0ed5587fb393d7a48a1886ee5836e40343ac0c1068f2dfb113cd0f8e8fb89b95c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) [ 172.428096][ T8650] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.450887][ T8650] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.465142][ T8650] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:36:42 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(\'@\'\x00') [ 172.484741][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.516441][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.542682][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.553767][ T8738] device veth0_vlan entered promiscuous mode [ 172.561302][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.574129][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.579607][ T9784] Bluetooth: hci0: command 0x0419 tx timeout [ 172.591810][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.604332][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.622088][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.635603][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:36:42 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet_sctp(0x2, 0x4, 0x84) [ 172.688114][ T8849] device veth0_macvtap entered promiscuous mode [ 172.707493][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.760766][ T8738] device veth1_vlan entered promiscuous mode [ 172.775154][ T8849] device veth1_macvtap entered promiscuous mode [ 172.840097][ T9109] device veth0_macvtap entered promiscuous mode [ 172.876692][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.894337][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.899400][ T9734] Bluetooth: hci1: command 0x0419 tx timeout [ 172.908460][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.936356][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.948540][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.962562][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:36:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) [ 172.992806][ T9109] device veth1_macvtap entered promiscuous mode [ 173.001016][ T282] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.019814][ T282] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:36:43 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x7ffff000}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 173.040611][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.054147][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.071061][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.087244][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.101264][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.114447][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:36:43 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) [ 173.139746][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 173.149565][ T8849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.170802][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 20:36:43 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 173.198297][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.209994][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.238030][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.269955][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.305404][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.336570][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.363495][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.378498][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.380157][ T9734] Bluetooth: hci3: command 0x0419 tx timeout [ 173.401435][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.413380][ T8849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.446569][ T8738] device veth0_macvtap entered promiscuous mode [ 173.460406][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.474283][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.509753][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.525774][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.554448][ T8849] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.565851][ T8849] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.577786][ T8849] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.591556][ T8849] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.604258][ T4205] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 173.621645][ T8738] device veth1_macvtap entered promiscuous mode [ 173.640472][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.657597][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.675034][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.686608][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.696822][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.700416][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 173.708742][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.723230][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.734096][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.745541][ T9109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.754440][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.763810][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.773285][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.795460][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.806474][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.817151][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.828067][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.838061][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.848686][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.860843][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.871454][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.878994][ T4205] usb 2-1: Using ep0 maxpacket: 32 [ 173.883728][ T9109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.897826][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.914616][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.915442][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.938495][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.948757][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.959639][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.970181][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.980693][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.991639][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.002383][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.012520][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.024466][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.032570][ T4205] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 174.037178][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_0 20:36:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000c80), 0x4) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) [ 174.063460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.074587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.106494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.122749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.137329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.183463][ T9109] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.209962][ T9109] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.218797][ T9109] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.228508][ T9109] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.275325][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.279293][ T4205] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.295919][ T4205] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.305378][ T4205] usb 2-1: Product: syz [ 174.310161][ T4205] usb 2-1: Manufacturer: syz [ 174.314877][ T4205] usb 2-1: SerialNumber: syz [ 174.323468][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.339331][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 174.356420][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.373318][ T4205] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 174.406322][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.428985][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.443867][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.454384][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.465479][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.476281][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:36:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000d00)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00006002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 174.552754][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.565365][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.582623][ T4205] usb 2-1: USB disconnect, device number 2 [ 174.637293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.655987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.703762][ T9897] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 174.733127][ T8738] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.752167][ T8738] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.775665][ T8738] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.786351][ T8738] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.809461][ T9907] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 174.817767][ T9907] bridge0: port 3(team0) entered blocking state [ 174.826035][ T9907] bridge0: port 3(team0) entered disabled state [ 174.840540][ T9907] device team0 entered promiscuous mode [ 174.846302][ T9907] device team_slave_0 entered promiscuous mode [ 174.854564][ T9907] device team_slave_1 entered promiscuous mode [ 174.861632][ T9907] bridge0: port 3(team0) entered blocking state [ 174.868206][ T9907] bridge0: port 3(team0) entered forwarding state [ 174.909573][ T97] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.917614][ T97] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.937174][ T9897] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 174.948453][ T9897] device team0 left promiscuous mode [ 174.966481][ T9897] device team_slave_0 left promiscuous mode [ 174.973228][ T9897] device team_slave_1 left promiscuous mode [ 174.981031][ T9897] bridge0: port 3(team0) entered disabled state [ 175.003579][ T9907] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 175.013134][ T9907] bridge0: port 3(team0) entered blocking state [ 175.020968][ T9907] bridge0: port 3(team0) entered disabled state [ 175.028218][ T9907] device team0 entered promiscuous mode [ 175.034636][ T9907] device team_slave_0 entered promiscuous mode [ 175.042919][ T9907] device team_slave_1 entered promiscuous mode [ 175.050368][ T9907] bridge0: port 3(team0) entered blocking state [ 175.056652][ T9907] bridge0: port 3(team0) entered forwarding state [ 175.070089][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.152888][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.194785][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.211914][ T97] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.226261][ T97] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.280277][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.284195][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.292454][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.305301][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.321557][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.373614][ T231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.393731][ T9377] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 175.435100][ T231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.451642][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.478369][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.487592][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.521837][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.704767][ T9377] usb 2-1: Using ep0 maxpacket: 32 [ 175.849220][ T9377] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 176.050607][ T9377] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.064025][ T9377] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.073575][ T9377] usb 2-1: Product: syz [ 176.077949][ T9377] usb 2-1: Manufacturer: syz [ 176.084649][ T9377] usb 2-1: SerialNumber: syz [ 176.141156][ T9377] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 176.316893][ T27] usb 2-1: USB disconnect, device number 3 20:36:46 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='i(.stat\x00') 20:36:46 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x0, 0xce}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}}}}]}}]}}, 0x0) 20:36:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 20:36:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 20:36:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2, 0x0, 0x3000, 0x1000, &(0x7f0000006000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0xcb0, 0x0, 0x0, 0x0) 20:36:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000080)={0x700}) [ 176.445771][ T9984] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:36:46 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x3f8, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 20:36:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:36:46 executing program 3: r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x3, &(0x7f0000000040)=r1, 0x20000044) 20:36:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:36:46 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x9b, 0x84, 0xb7, 0x20, 0x1164, 0x602, 0xe5f2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x41, 0x59, 0x4e}}]}}]}}, 0x0) 20:36:46 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 176.729092][ T9778] usb 1-1: new high-speed USB device number 2 using dummy_hcd 20:36:46 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x0, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) [ 176.969148][ T9778] usb 1-1: Using ep0 maxpacket: 32 [ 177.070998][ T9779] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 177.089240][ T9778] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.109715][ T9778] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 177.125696][ T9778] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 177.136904][ T9778] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 177.315946][ T9778] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.318951][ T9779] usb 5-1: Using ep0 maxpacket: 32 [ 177.326608][ T9778] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.346006][ T9778] usb 1-1: Product: syz [ 177.350359][ T9778] usb 1-1: Manufacturer: syz [ 177.354990][ T9778] usb 1-1: SerialNumber: syz [ 177.391333][ T9985] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 177.409932][ T9778] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 177.617593][ T5] usb 1-1: USB disconnect, device number 2 [ 177.669312][ T9779] usb 5-1: New USB device found, idVendor=1164, idProduct=0602, bcdDevice=e5.f2 [ 177.678400][ T9779] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.737485][ T9779] usb 5-1: Product: syz [ 177.746868][ T9779] usb 5-1: Manufacturer: syz [ 177.788923][ T9779] usb 5-1: SerialNumber: syz [ 177.804278][ T9779] usb 5-1: config 0 descriptor?? [ 177.861767][ T9779] pvrusb2: Hardware description: Gotview USB 2.0 DVD Deluxe [ 178.082339][ T3981] pvrusb2: Invalid write control endpoint [ 178.089149][ T9779] usb 5-1: USB disconnect, device number 2 [ 178.115664][ T3981] pvrusb2: Invalid write control endpoint [ 178.121819][ T3981] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 178.134981][ T3981] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 178.159057][ T3981] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 178.170287][ T3981] pvrusb2: Device being rendered inoperable [ 178.177135][ T3981] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 178.191342][ T3981] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 178.207280][ T3981] pvrusb2: Attached sub-driver cx25840 [ 178.235037][ T3981] pvrusb2: Attempted to execute control transfer when device not ok [ 178.244149][ T3981] pvrusb2: Attempted to execute control transfer when device not ok [ 178.252795][ T3981] pvrusb2: Attempted to execute control transfer when device not ok [ 178.262446][ T3981] pvrusb2: Attempted to execute control transfer when device not ok [ 178.271311][ T3981] pvrusb2: Module ID 4 (tuner) for device Gotview USB 2.0 DVD Deluxe failed to load. Possible missing sub-device kernel module or initialization failure within module. [ 178.320191][ T3981] TUNER: Unable to find symbol tda829x_probe() [ 178.338373][ T3981] DVB: Unable to find symbol tda9887_attach() [ 178.344728][ T3981] tuner: 1-0043: Tuner 4 found with type(s) Radio TV. [ 178.353613][ T3981] pvrusb2: Attached sub-driver tuner [ 178.359956][ T3981] pvrusb2: ***WARNING*** pvrusb2 driver initialization failed due to the failure of one or more sub-device kernel modules. [ 178.373390][ T3981] pvrusb2: You need to resolve the failing condition before this driver can function. There should be some earlier messages giving more information about the problem. [ 178.399028][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 178.416194][ T3981] ------------[ cut here ]------------ [ 178.441703][ T3981] sysfs group 'power' not found for kobject 'i2c-1' [ 178.457318][ T3981] WARNING: CPU: 1 PID: 3981 at fs/sysfs/group.c:279 sysfs_remove_group+0x126/0x170 [ 178.467209][ T3981] Modules linked in: [ 178.471449][ T3981] CPU: 1 PID: 3981 Comm: pvrusb2-context Not tainted 5.13.0-rc2-syzkaller #0 [ 178.481815][ T3981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.492293][ T3981] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 178.498303][ T3981] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 a0 ad 7c 89 e8 9d 96 e3 06 <0f> 0b eb 98 e8 51 9c c8 ff e9 01 ff ff ff 48 89 df e8 44 9c c8 ff [ 178.519910][ T3981] RSP: 0018:ffffc90003a67a38 EFLAGS: 00010286 [ 178.526176][ T3981] RAX: 0000000000000000 RBX: ffffffff89db40c0 RCX: 0000000000000000 [ 178.535823][ T3981] RDX: ffff888022509c40 RSI: ffffffff815cda35 RDI: fffff5200074cf39 [ 178.545752][ T3981] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 178.554578][ T3981] R10: ffffffff815c789e R11: 0000000000000000 R12: ffff88802aa84018 [ 178.563441][ T3981] R13: ffffffff89db4660 R14: ffffffff8d036a20 R15: ffffffff8d0368a0 [ 178.572334][ T3981] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 178.583999][ T3981] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 178.592569][ T3981] CR2: 00007fa72c749000 CR3: 000000002715d000 CR4: 00000000001506f0 [ 178.601536][ T3981] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 178.611168][ T3981] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 178.620269][ T3981] Call Trace: [ 178.623724][ T3981] dpm_sysfs_remove+0x97/0xb0 [ 178.628494][ T3981] device_del+0x20c/0xd40 [ 178.634091][ T3981] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 178.641218][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 178.642307][ T3981] ? do_raw_spin_lock+0x120/0x2b0 [ 178.652637][ T3981] ? rwlock_bug.part.0+0x90/0x90 [ 178.657635][ T3981] cdev_device_del+0x19/0x100 [ 178.663532][ T3981] put_i2c_dev+0x160/0x1b0 [ 178.668105][ T3981] i2cdev_detach_adapter.part.0+0x10f/0x1a0 [ 178.674795][ T3981] i2cdev_notifier_call+0xad/0xc0 [ 178.682188][ T3981] notifier_call_chain+0xb5/0x200 [ 178.687333][ T3981] blocking_notifier_call_chain+0x67/0x90 [ 178.694153][ T3981] device_del+0x1ff/0xd40 [ 178.698640][ T3981] ? lock_downgrade+0x6e0/0x6e0 [ 178.703862][ T3981] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 178.711122][ T3981] ? lockdep_init_map_type+0x2c3/0x7b0 [ 178.716823][ T3981] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 178.722848][ T3981] ? lockdep_init_map_type+0x2c3/0x7b0 [ 178.728351][ T3981] device_unregister+0x22/0xc0 [ 178.734172][ T3981] i2c_del_adapter+0x4d6/0x680 [ 178.742117][ T3981] ? del_timer_sync+0x17e/0x1b0 [ 178.747091][ T3981] pvr2_i2c_core_done+0x69/0xc0 [ 178.752965][ T3981] pvr2_hdw_destroy+0x179/0x3b0 [ 178.757943][ T3981] pvr2_context_destroy+0x84/0x230 [ 178.763773][ T3981] pvr2_context_thread_func+0x64b/0x850 [ 178.765048][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.778922][ T3981] ? pvr2_context_destroy+0x230/0x230 [ 178.782562][ T5] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 178.785879][ T3981] ? finish_wait+0x260/0x260 [ 178.796835][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 178.810624][ T3981] ? lockdep_hardirqs_on+0x79/0x100 [ 178.810977][ T5] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 178.815862][ T3981] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 178.815896][ T3981] ? __kthread_parkme+0x13f/0x1e0 [ 178.815920][ T3981] ? pvr2_context_destroy+0x230/0x230 [ 178.845745][ T3981] kthread+0x3b1/0x4a0 [ 178.850503][ T3981] ? __kthread_bind_mask+0xc0/0xc0 [ 178.855764][ T3981] ret_from_fork+0x1f/0x30 [ 178.860662][ T3981] Kernel panic - not syncing: panic_on_warn set ... [ 178.867254][ T3981] CPU: 1 PID: 3981 Comm: pvrusb2-context Not tainted 5.13.0-rc2-syzkaller #0 [ 178.876002][ T3981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.886088][ T3981] Call Trace: [ 178.889363][ T3981] dump_stack+0x141/0x1d7 [ 178.893690][ T3981] panic+0x306/0x73d [ 178.897573][ T3981] ? __warn_printk+0xf3/0xf3 [ 178.902174][ T3981] ? __warn.cold+0x1a/0x44 [ 178.906583][ T3981] ? sysfs_remove_group+0x126/0x170 [ 178.911775][ T3981] __warn.cold+0x35/0x44 [ 178.916003][ T3981] ? wake_up_klogd.part.0+0x8e/0xd0 [ 178.921330][ T3981] ? sysfs_remove_group+0x126/0x170 [ 178.926536][ T3981] report_bug+0x1bd/0x210 [ 178.930865][ T3981] handle_bug+0x3c/0x60 [ 178.935047][ T3981] exc_invalid_op+0x14/0x40 [ 178.939537][ T3981] asm_exc_invalid_op+0x12/0x20 [ 178.944385][ T3981] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 178.950184][ T3981] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 a0 ad 7c 89 e8 9d 96 e3 06 <0f> 0b eb 98 e8 51 9c c8 ff e9 01 ff ff ff 48 89 df e8 44 9c c8 ff [ 178.969781][ T3981] RSP: 0018:ffffc90003a67a38 EFLAGS: 00010286 [ 178.975838][ T3981] RAX: 0000000000000000 RBX: ffffffff89db40c0 RCX: 0000000000000000 [ 178.983812][ T3981] RDX: ffff888022509c40 RSI: ffffffff815cda35 RDI: fffff5200074cf39 [ 178.991771][ T3981] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 178.999725][ T3981] R10: ffffffff815c789e R11: 0000000000000000 R12: ffff88802aa84018 [ 179.007692][ T3981] R13: ffffffff89db4660 R14: ffffffff8d036a20 R15: ffffffff8d0368a0 [ 179.015657][ T3981] ? wake_up_klogd.part.0+0x8e/0xd0 [ 179.020853][ T3981] ? vprintk+0x95/0x260 [ 179.024999][ T3981] ? sysfs_remove_group+0x126/0x170 [ 179.030187][ T3981] dpm_sysfs_remove+0x97/0xb0 [ 179.034849][ T3981] device_del+0x20c/0xd40 [ 179.039168][ T3981] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 179.045486][ T3981] ? do_raw_spin_lock+0x120/0x2b0 [ 179.050497][ T3981] ? rwlock_bug.part.0+0x90/0x90 [ 179.055421][ T3981] cdev_device_del+0x19/0x100 [ 179.060087][ T3981] put_i2c_dev+0x160/0x1b0 [ 179.064506][ T3981] i2cdev_detach_adapter.part.0+0x10f/0x1a0 [ 179.070398][ T3981] i2cdev_notifier_call+0xad/0xc0 [ 179.075419][ T3981] notifier_call_chain+0xb5/0x200 [ 179.080455][ T3981] blocking_notifier_call_chain+0x67/0x90 [ 179.086184][ T3981] device_del+0x1ff/0xd40 [ 179.090510][ T3981] ? lock_downgrade+0x6e0/0x6e0 [ 179.095366][ T3981] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 179.101680][ T3981] ? lockdep_init_map_type+0x2c3/0x7b0 [ 179.107128][ T3981] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 179.112852][ T3981] ? lockdep_init_map_type+0x2c3/0x7b0 [ 179.118304][ T3981] device_unregister+0x22/0xc0 [ 179.123056][ T3981] i2c_del_adapter+0x4d6/0x680 [ 179.127807][ T3981] ? del_timer_sync+0x17e/0x1b0 [ 179.132653][ T3981] pvr2_i2c_core_done+0x69/0xc0 [ 179.137496][ T3981] pvr2_hdw_destroy+0x179/0x3b0 [ 179.142351][ T3981] pvr2_context_destroy+0x84/0x230 [ 179.147478][ T3981] pvr2_context_thread_func+0x64b/0x850 [ 179.153019][ T3981] ? pvr2_context_destroy+0x230/0x230 [ 179.158386][ T3981] ? finish_wait+0x260/0x260 [ 179.162968][ T3981] ? lockdep_hardirqs_on+0x79/0x100 [ 179.168157][ T3981] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 179.174391][ T3981] ? __kthread_parkme+0x13f/0x1e0 [ 179.179419][ T3981] ? pvr2_context_destroy+0x230/0x230 [ 179.184787][ T3981] kthread+0x3b1/0x4a0 [ 179.188844][ T3981] ? __kthread_bind_mask+0xc0/0xc0 [ 179.193955][ T3981] ret_from_fork+0x1f/0x30 [ 179.199393][ T3981] Kernel Offset: disabled [ 179.203839][ T3981] Rebooting in 86400 seconds..