Warning: Permanently added '10.128.0.155' (ECDSA) to the list of known hosts. 2021/03/22 13:04:28 fuzzer started 2021/03/22 13:04:28 dialing manager at 10.128.0.169:36455 2021/03/22 13:04:29 syscalls: 3560 2021/03/22 13:04:29 code coverage: enabled 2021/03/22 13:04:29 comparison tracing: enabled 2021/03/22 13:04:29 extra coverage: enabled 2021/03/22 13:04:29 setuid sandbox: enabled 2021/03/22 13:04:29 namespace sandbox: enabled 2021/03/22 13:04:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/22 13:04:29 fault injection: enabled 2021/03/22 13:04:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/22 13:04:29 net packet injection: enabled 2021/03/22 13:04:29 net device setup: enabled 2021/03/22 13:04:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/22 13:04:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/22 13:04:29 USB emulation: enabled 2021/03/22 13:04:29 hci packet injection: enabled 2021/03/22 13:04:29 wifi device emulation: enabled 2021/03/22 13:04:29 802.15.4 emulation: enabled 2021/03/22 13:04:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/22 13:04:29 fetching corpus: 50, signal 38845/42705 (executing program) 2021/03/22 13:04:29 fetching corpus: 100, signal 60583/66217 (executing program) 2021/03/22 13:04:29 fetching corpus: 150, signal 91159/98425 (executing program) 2021/03/22 13:04:29 fetching corpus: 200, signal 104243/113201 (executing program) 2021/03/22 13:04:29 fetching corpus: 250, signal 121830/132349 (executing program) 2021/03/22 13:04:30 fetching corpus: 300, signal 144290/156241 (executing program) 2021/03/22 13:04:30 fetching corpus: 350, signal 152435/165972 (executing program) 2021/03/22 13:04:30 fetching corpus: 400, signal 163134/178197 (executing program) 2021/03/22 13:04:30 fetching corpus: 450, signal 172418/188946 (executing program) [ 71.163252][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.169913][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/22 13:04:30 fetching corpus: 500, signal 187392/205231 (executing program) 2021/03/22 13:04:30 fetching corpus: 550, signal 193562/212898 (executing program) 2021/03/22 13:04:30 fetching corpus: 600, signal 201106/221840 (executing program) 2021/03/22 13:04:30 fetching corpus: 650, signal 209304/231388 (executing program) 2021/03/22 13:04:31 fetching corpus: 700, signal 215264/238740 (executing program) 2021/03/22 13:04:31 fetching corpus: 750, signal 222965/247786 (executing program) 2021/03/22 13:04:31 fetching corpus: 800, signal 230820/256942 (executing program) 2021/03/22 13:04:31 fetching corpus: 850, signal 238690/266074 (executing program) 2021/03/22 13:04:31 fetching corpus: 900, signal 244742/273390 (executing program) 2021/03/22 13:04:31 fetching corpus: 950, signal 249812/279735 (executing program) 2021/03/22 13:04:31 fetching corpus: 1000, signal 254514/285741 (executing program) 2021/03/22 13:04:31 fetching corpus: 1050, signal 260480/292890 (executing program) 2021/03/22 13:04:32 fetching corpus: 1100, signal 265612/299263 (executing program) 2021/03/22 13:04:32 fetching corpus: 1150, signal 270418/305290 (executing program) 2021/03/22 13:04:32 fetching corpus: 1200, signal 276319/312311 (executing program) 2021/03/22 13:04:32 fetching corpus: 1250, signal 283633/320649 (executing program) 2021/03/22 13:04:32 fetching corpus: 1300, signal 286750/325014 (executing program) 2021/03/22 13:04:32 fetching corpus: 1350, signal 292971/332270 (executing program) 2021/03/22 13:04:32 fetching corpus: 1400, signal 296716/337211 (executing program) 2021/03/22 13:04:33 fetching corpus: 1450, signal 301603/343247 (executing program) 2021/03/22 13:04:33 fetching corpus: 1500, signal 306058/348859 (executing program) 2021/03/22 13:04:33 fetching corpus: 1550, signal 311273/355106 (executing program) 2021/03/22 13:04:33 fetching corpus: 1600, signal 317440/362167 (executing program) 2021/03/22 13:04:33 fetching corpus: 1650, signal 320752/366609 (executing program) 2021/03/22 13:04:33 fetching corpus: 1700, signal 329598/376160 (executing program) 2021/03/22 13:04:33 fetching corpus: 1750, signal 335611/383062 (executing program) 2021/03/22 13:04:33 fetching corpus: 1800, signal 338762/387304 (executing program) 2021/03/22 13:04:34 fetching corpus: 1850, signal 342500/392065 (executing program) 2021/03/22 13:04:34 fetching corpus: 1900, signal 348173/398523 (executing program) 2021/03/22 13:04:34 fetching corpus: 1950, signal 352283/403596 (executing program) 2021/03/22 13:04:34 fetching corpus: 2000, signal 356383/408588 (executing program) 2021/03/22 13:04:34 fetching corpus: 2050, signal 360205/413385 (executing program) 2021/03/22 13:04:34 fetching corpus: 2100, signal 363006/417226 (executing program) 2021/03/22 13:04:34 fetching corpus: 2150, signal 368347/423396 (executing program) 2021/03/22 13:04:34 fetching corpus: 2200, signal 371130/427192 (executing program) 2021/03/22 13:04:35 fetching corpus: 2250, signal 374540/431522 (executing program) 2021/03/22 13:04:35 fetching corpus: 2300, signal 378484/436335 (executing program) 2021/03/22 13:04:35 fetching corpus: 2350, signal 380689/439498 (executing program) 2021/03/22 13:04:35 fetching corpus: 2400, signal 384077/443738 (executing program) 2021/03/22 13:04:35 fetching corpus: 2450, signal 388059/448518 (executing program) 2021/03/22 13:04:35 fetching corpus: 2500, signal 391741/453034 (executing program) 2021/03/22 13:04:35 fetching corpus: 2550, signal 396173/458226 (executing program) 2021/03/22 13:04:35 fetching corpus: 2600, signal 400486/463254 (executing program) 2021/03/22 13:04:36 fetching corpus: 2650, signal 402771/466464 (executing program) 2021/03/22 13:04:36 fetching corpus: 2700, signal 405170/469759 (executing program) 2021/03/22 13:04:36 fetching corpus: 2750, signal 407001/472603 (executing program) 2021/03/22 13:04:36 fetching corpus: 2800, signal 409769/476229 (executing program) 2021/03/22 13:04:36 fetching corpus: 2850, signal 411651/479098 (executing program) 2021/03/22 13:04:36 fetching corpus: 2900, signal 414848/483108 (executing program) 2021/03/22 13:04:36 fetching corpus: 2950, signal 417232/486340 (executing program) 2021/03/22 13:04:36 fetching corpus: 3000, signal 419053/489085 (executing program) 2021/03/22 13:04:36 fetching corpus: 3050, signal 420431/491417 (executing program) 2021/03/22 13:04:36 fetching corpus: 3100, signal 422507/494384 (executing program) 2021/03/22 13:04:37 fetching corpus: 3150, signal 424578/497343 (executing program) 2021/03/22 13:04:37 fetching corpus: 3200, signal 426801/500395 (executing program) 2021/03/22 13:04:37 fetching corpus: 3250, signal 429364/503698 (executing program) 2021/03/22 13:04:37 fetching corpus: 3300, signal 431244/506456 (executing program) 2021/03/22 13:04:37 fetching corpus: 3350, signal 433184/509239 (executing program) 2021/03/22 13:04:37 fetching corpus: 3400, signal 435898/512759 (executing program) 2021/03/22 13:04:37 fetching corpus: 3450, signal 438190/515819 (executing program) 2021/03/22 13:04:38 fetching corpus: 3500, signal 439946/518463 (executing program) 2021/03/22 13:04:38 fetching corpus: 3550, signal 442704/521943 (executing program) 2021/03/22 13:04:38 fetching corpus: 3600, signal 444790/524815 (executing program) 2021/03/22 13:04:38 fetching corpus: 3650, signal 447690/528353 (executing program) 2021/03/22 13:04:38 fetching corpus: 3700, signal 450248/531690 (executing program) 2021/03/22 13:04:38 fetching corpus: 3750, signal 451510/533843 (executing program) 2021/03/22 13:04:38 fetching corpus: 3800, signal 453187/536369 (executing program) 2021/03/22 13:04:38 fetching corpus: 3850, signal 455148/539066 (executing program) 2021/03/22 13:04:39 fetching corpus: 3900, signal 457724/542340 (executing program) 2021/03/22 13:04:39 fetching corpus: 3950, signal 459530/544934 (executing program) 2021/03/22 13:04:39 fetching corpus: 4000, signal 461963/548057 (executing program) 2021/03/22 13:04:39 fetching corpus: 4050, signal 463672/550560 (executing program) 2021/03/22 13:04:39 fetching corpus: 4100, signal 465316/552958 (executing program) 2021/03/22 13:04:39 fetching corpus: 4150, signal 466926/555327 (executing program) 2021/03/22 13:04:39 fetching corpus: 4200, signal 468294/557535 (executing program) 2021/03/22 13:04:39 fetching corpus: 4250, signal 469992/560013 (executing program) 2021/03/22 13:04:40 fetching corpus: 4300, signal 472619/563185 (executing program) 2021/03/22 13:04:40 fetching corpus: 4350, signal 474187/565537 (executing program) 2021/03/22 13:04:40 fetching corpus: 4400, signal 476672/568576 (executing program) 2021/03/22 13:04:40 fetching corpus: 4450, signal 478432/571023 (executing program) 2021/03/22 13:04:40 fetching corpus: 4500, signal 480706/573884 (executing program) 2021/03/22 13:04:40 fetching corpus: 4550, signal 482341/576284 (executing program) 2021/03/22 13:04:40 fetching corpus: 4600, signal 485294/579699 (executing program) 2021/03/22 13:04:40 fetching corpus: 4650, signal 487098/582179 (executing program) 2021/03/22 13:04:41 fetching corpus: 4700, signal 489167/584862 (executing program) 2021/03/22 13:04:41 fetching corpus: 4750, signal 490875/587273 (executing program) 2021/03/22 13:04:41 fetching corpus: 4800, signal 493372/590251 (executing program) 2021/03/22 13:04:41 fetching corpus: 4850, signal 494761/592293 (executing program) 2021/03/22 13:04:41 fetching corpus: 4900, signal 496271/594459 (executing program) 2021/03/22 13:04:41 fetching corpus: 4950, signal 497357/596325 (executing program) 2021/03/22 13:04:41 fetching corpus: 5000, signal 499091/598678 (executing program) 2021/03/22 13:04:41 fetching corpus: 5050, signal 501282/601389 (executing program) 2021/03/22 13:04:42 fetching corpus: 5100, signal 502275/603175 (executing program) 2021/03/22 13:04:42 fetching corpus: 5150, signal 504047/605531 (executing program) 2021/03/22 13:04:42 fetching corpus: 5200, signal 506761/608616 (executing program) 2021/03/22 13:04:42 fetching corpus: 5250, signal 508977/611310 (executing program) 2021/03/22 13:04:42 fetching corpus: 5300, signal 510419/613432 (executing program) 2021/03/22 13:04:42 fetching corpus: 5350, signal 512179/615763 (executing program) 2021/03/22 13:04:42 fetching corpus: 5400, signal 514223/618316 (executing program) 2021/03/22 13:04:43 fetching corpus: 5450, signal 516040/620679 (executing program) 2021/03/22 13:04:43 fetching corpus: 5500, signal 520940/625472 (executing program) 2021/03/22 13:04:43 fetching corpus: 5550, signal 522198/627326 (executing program) 2021/03/22 13:04:43 fetching corpus: 5600, signal 523895/629572 (executing program) 2021/03/22 13:04:43 fetching corpus: 5650, signal 526361/632443 (executing program) 2021/03/22 13:04:43 fetching corpus: 5700, signal 527684/634370 (executing program) 2021/03/22 13:04:43 fetching corpus: 5750, signal 529043/636281 (executing program) 2021/03/22 13:04:43 fetching corpus: 5800, signal 530170/638068 (executing program) 2021/03/22 13:04:43 fetching corpus: 5850, signal 531281/639859 (executing program) 2021/03/22 13:04:43 fetching corpus: 5900, signal 532459/641642 (executing program) 2021/03/22 13:04:44 fetching corpus: 5950, signal 534188/643832 (executing program) 2021/03/22 13:04:44 fetching corpus: 6000, signal 535842/645959 (executing program) 2021/03/22 13:04:44 fetching corpus: 6050, signal 537454/648097 (executing program) 2021/03/22 13:04:44 fetching corpus: 6100, signal 538925/650133 (executing program) 2021/03/22 13:04:44 fetching corpus: 6150, signal 540008/651881 (executing program) 2021/03/22 13:04:44 fetching corpus: 6200, signal 541047/653577 (executing program) 2021/03/22 13:04:44 fetching corpus: 6250, signal 542250/655346 (executing program) 2021/03/22 13:04:44 fetching corpus: 6300, signal 544121/657648 (executing program) 2021/03/22 13:04:45 fetching corpus: 6350, signal 545850/659814 (executing program) 2021/03/22 13:04:45 fetching corpus: 6400, signal 547141/661673 (executing program) 2021/03/22 13:04:45 fetching corpus: 6450, signal 548389/663530 (executing program) 2021/03/22 13:04:45 fetching corpus: 6500, signal 550336/665825 (executing program) 2021/03/22 13:04:45 fetching corpus: 6550, signal 551920/667858 (executing program) 2021/03/22 13:04:45 fetching corpus: 6600, signal 553524/669848 (executing program) 2021/03/22 13:04:45 fetching corpus: 6650, signal 555018/671844 (executing program) 2021/03/22 13:04:45 fetching corpus: 6700, signal 556035/673464 (executing program) 2021/03/22 13:04:46 fetching corpus: 6750, signal 557711/675554 (executing program) 2021/03/22 13:04:46 fetching corpus: 6800, signal 558841/677253 (executing program) 2021/03/22 13:04:46 fetching corpus: 6850, signal 561328/679903 (executing program) 2021/03/22 13:04:46 fetching corpus: 6900, signal 562658/681723 (executing program) 2021/03/22 13:04:46 fetching corpus: 6950, signal 563965/683462 (executing program) 2021/03/22 13:04:46 fetching corpus: 7000, signal 566055/685824 (executing program) 2021/03/22 13:04:46 fetching corpus: 7050, signal 566995/687327 (executing program) 2021/03/22 13:04:47 fetching corpus: 7100, signal 568627/689337 (executing program) 2021/03/22 13:04:47 fetching corpus: 7150, signal 570190/691247 (executing program) 2021/03/22 13:04:47 fetching corpus: 7200, signal 571022/692653 (executing program) 2021/03/22 13:04:47 fetching corpus: 7250, signal 572336/694407 (executing program) 2021/03/22 13:04:47 fetching corpus: 7300, signal 573741/696265 (executing program) 2021/03/22 13:04:47 fetching corpus: 7350, signal 575311/698213 (executing program) 2021/03/22 13:04:47 fetching corpus: 7400, signal 576753/700004 (executing program) 2021/03/22 13:04:47 fetching corpus: 7450, signal 577595/701441 (executing program) 2021/03/22 13:04:48 fetching corpus: 7500, signal 579183/703361 (executing program) 2021/03/22 13:04:48 fetching corpus: 7550, signal 580054/704757 (executing program) 2021/03/22 13:04:48 fetching corpus: 7600, signal 580961/706214 (executing program) 2021/03/22 13:04:48 fetching corpus: 7650, signal 582708/708218 (executing program) 2021/03/22 13:04:48 fetching corpus: 7700, signal 583802/709764 (executing program) 2021/03/22 13:04:48 fetching corpus: 7750, signal 584760/711212 (executing program) 2021/03/22 13:04:48 fetching corpus: 7800, signal 586459/713150 (executing program) 2021/03/22 13:04:49 fetching corpus: 7850, signal 588628/715469 (executing program) 2021/03/22 13:04:49 fetching corpus: 7900, signal 589657/716928 (executing program) 2021/03/22 13:04:49 fetching corpus: 7950, signal 590942/718579 (executing program) 2021/03/22 13:04:49 fetching corpus: 8000, signal 596650/723289 (executing program) 2021/03/22 13:04:50 fetching corpus: 8050, signal 597656/724723 (executing program) 2021/03/22 13:04:50 fetching corpus: 8100, signal 599108/726501 (executing program) 2021/03/22 13:04:50 fetching corpus: 8150, signal 600116/727884 (executing program) 2021/03/22 13:04:50 fetching corpus: 8200, signal 601267/729459 (executing program) 2021/03/22 13:04:50 fetching corpus: 8250, signal 602975/731430 (executing program) 2021/03/22 13:04:51 fetching corpus: 8300, signal 604103/732981 (executing program) 2021/03/22 13:04:51 fetching corpus: 8350, signal 604779/734171 (executing program) 2021/03/22 13:04:51 fetching corpus: 8400, signal 605931/735668 (executing program) 2021/03/22 13:04:51 fetching corpus: 8450, signal 607267/737328 (executing program) 2021/03/22 13:04:52 fetching corpus: 8500, signal 608248/738760 (executing program) 2021/03/22 13:04:52 fetching corpus: 8550, signal 609043/740032 (executing program) 2021/03/22 13:04:52 fetching corpus: 8600, signal 609987/741402 (executing program) 2021/03/22 13:04:52 fetching corpus: 8650, signal 610821/742712 (executing program) 2021/03/22 13:04:53 fetching corpus: 8700, signal 611935/744210 (executing program) 2021/03/22 13:04:53 fetching corpus: 8750, signal 612904/745661 (executing program) 2021/03/22 13:04:53 fetching corpus: 8800, signal 613751/746979 (executing program) 2021/03/22 13:04:53 fetching corpus: 8850, signal 614507/748198 (executing program) 2021/03/22 13:04:54 fetching corpus: 8900, signal 616005/749901 (executing program) 2021/03/22 13:04:54 fetching corpus: 8950, signal 617221/751454 (executing program) 2021/03/22 13:04:54 fetching corpus: 9000, signal 618950/753323 (executing program) 2021/03/22 13:04:54 fetching corpus: 9050, signal 619910/754686 (executing program) 2021/03/22 13:04:55 fetching corpus: 9100, signal 621806/756580 (executing program) 2021/03/22 13:04:55 fetching corpus: 9150, signal 622831/757943 (executing program) 2021/03/22 13:04:55 fetching corpus: 9200, signal 624243/759534 (executing program) 2021/03/22 13:04:55 fetching corpus: 9250, signal 625240/760840 (executing program) 2021/03/22 13:04:56 fetching corpus: 9300, signal 626878/762613 (executing program) 2021/03/22 13:04:56 fetching corpus: 9350, signal 627878/763985 (executing program) 2021/03/22 13:04:57 fetching corpus: 9400, signal 628746/765220 (executing program) 2021/03/22 13:04:57 fetching corpus: 9450, signal 629724/766569 (executing program) 2021/03/22 13:04:57 fetching corpus: 9500, signal 630592/767817 (executing program) 2021/03/22 13:04:58 fetching corpus: 9550, signal 631845/769288 (executing program) 2021/03/22 13:04:58 fetching corpus: 9600, signal 632832/770575 (executing program) 2021/03/22 13:04:58 fetching corpus: 9650, signal 634337/772201 (executing program) 2021/03/22 13:04:58 fetching corpus: 9700, signal 634946/773264 (executing program) 2021/03/22 13:04:58 fetching corpus: 9750, signal 636209/774706 (executing program) 2021/03/22 13:04:59 fetching corpus: 9800, signal 637273/776016 (executing program) 2021/03/22 13:04:59 fetching corpus: 9850, signal 638058/777174 (executing program) 2021/03/22 13:04:59 fetching corpus: 9900, signal 639271/778598 (executing program) 2021/03/22 13:05:00 fetching corpus: 9950, signal 640571/780102 (executing program) 2021/03/22 13:05:00 fetching corpus: 10000, signal 641523/781366 (executing program) 2021/03/22 13:05:00 fetching corpus: 10050, signal 642440/782629 (executing program) 2021/03/22 13:05:00 fetching corpus: 10100, signal 643192/783764 (executing program) 2021/03/22 13:05:01 fetching corpus: 10150, signal 644308/785116 (executing program) 2021/03/22 13:05:01 fetching corpus: 10200, signal 645193/786291 (executing program) 2021/03/22 13:05:01 fetching corpus: 10250, signal 646205/787562 (executing program) 2021/03/22 13:05:02 fetching corpus: 10300, signal 647372/788880 (executing program) 2021/03/22 13:05:02 fetching corpus: 10350, signal 648121/790009 (executing program) 2021/03/22 13:05:02 fetching corpus: 10400, signal 650420/792009 (executing program) 2021/03/22 13:05:02 fetching corpus: 10450, signal 651404/793234 (executing program) 2021/03/22 13:05:03 fetching corpus: 10500, signal 652257/794350 (executing program) 2021/03/22 13:05:03 fetching corpus: 10550, signal 653139/795514 (executing program) 2021/03/22 13:05:03 fetching corpus: 10600, signal 654810/797130 (executing program) 2021/03/22 13:05:03 fetching corpus: 10650, signal 655514/798197 (executing program) 2021/03/22 13:05:03 fetching corpus: 10700, signal 656189/799233 (executing program) 2021/03/22 13:05:04 fetching corpus: 10750, signal 657784/800829 (executing program) 2021/03/22 13:05:04 fetching corpus: 10800, signal 658384/801791 (executing program) 2021/03/22 13:05:05 fetching corpus: 10850, signal 659275/802905 (executing program) 2021/03/22 13:05:05 fetching corpus: 10900, signal 660061/803994 (executing program) 2021/03/22 13:05:05 fetching corpus: 10950, signal 661295/805300 (executing program) 2021/03/22 13:05:05 fetching corpus: 11000, signal 661911/806324 (executing program) 2021/03/22 13:05:06 fetching corpus: 11050, signal 662566/807269 (executing program) 2021/03/22 13:05:06 fetching corpus: 11100, signal 663510/808427 (executing program) 2021/03/22 13:05:06 fetching corpus: 11150, signal 664276/809501 (executing program) 2021/03/22 13:05:06 fetching corpus: 11200, signal 666308/811228 (executing program) 2021/03/22 13:05:07 fetching corpus: 11250, signal 667149/812334 (executing program) 2021/03/22 13:05:07 fetching corpus: 11300, signal 669315/814129 (executing program) 2021/03/22 13:05:07 fetching corpus: 11350, signal 670102/815197 (executing program) 2021/03/22 13:05:07 fetching corpus: 11400, signal 670860/816200 (executing program) 2021/03/22 13:05:07 fetching corpus: 11450, signal 672381/817602 (executing program) 2021/03/22 13:05:08 fetching corpus: 11500, signal 673076/818584 (executing program) 2021/03/22 13:05:08 fetching corpus: 11550, signal 674206/819775 (executing program) 2021/03/22 13:05:08 fetching corpus: 11600, signal 675611/821181 (executing program) 2021/03/22 13:05:08 fetching corpus: 11650, signal 676302/822191 (executing program) 2021/03/22 13:05:08 fetching corpus: 11700, signal 677430/823387 (executing program) 2021/03/22 13:05:09 fetching corpus: 11750, signal 678991/824810 (executing program) 2021/03/22 13:05:09 fetching corpus: 11800, signal 680184/826039 (executing program) 2021/03/22 13:05:10 fetching corpus: 11850, signal 681082/827111 (executing program) 2021/03/22 13:05:10 fetching corpus: 11900, signal 681948/828194 (executing program) 2021/03/22 13:05:10 fetching corpus: 11950, signal 682411/829012 (executing program) 2021/03/22 13:05:10 fetching corpus: 12000, signal 683427/830106 (executing program) 2021/03/22 13:05:11 fetching corpus: 12050, signal 684004/831038 (executing program) 2021/03/22 13:05:11 fetching corpus: 12100, signal 684717/831999 (executing program) 2021/03/22 13:05:11 fetching corpus: 12150, signal 685829/833176 (executing program) 2021/03/22 13:05:11 fetching corpus: 12200, signal 686507/834138 (executing program) 2021/03/22 13:05:11 fetching corpus: 12250, signal 687058/835036 (executing program) 2021/03/22 13:05:12 fetching corpus: 12300, signal 687816/836037 (executing program) 2021/03/22 13:05:12 fetching corpus: 12350, signal 689035/837241 (executing program) 2021/03/22 13:05:12 fetching corpus: 12400, signal 690125/838330 (executing program) 2021/03/22 13:05:13 fetching corpus: 12450, signal 691281/839487 (executing program) 2021/03/22 13:05:13 fetching corpus: 12500, signal 692173/840510 (executing program) 2021/03/22 13:05:13 fetching corpus: 12550, signal 693777/841887 (executing program) 2021/03/22 13:05:13 fetching corpus: 12600, signal 694274/842694 (executing program) 2021/03/22 13:05:14 fetching corpus: 12650, signal 694987/843644 (executing program) 2021/03/22 13:05:14 fetching corpus: 12700, signal 695520/844475 (executing program) 2021/03/22 13:05:14 fetching corpus: 12750, signal 696312/845403 (executing program) 2021/03/22 13:05:14 fetching corpus: 12800, signal 696918/846234 (executing program) 2021/03/22 13:05:15 fetching corpus: 12850, signal 697675/847155 (executing program) 2021/03/22 13:05:15 fetching corpus: 12900, signal 698505/848174 (executing program) 2021/03/22 13:05:15 fetching corpus: 12950, signal 699843/849347 (executing program) 2021/03/22 13:05:15 fetching corpus: 13000, signal 700363/850137 (executing program) 2021/03/22 13:05:16 fetching corpus: 13050, signal 700964/851026 (executing program) 2021/03/22 13:05:16 fetching corpus: 13100, signal 701932/852057 (executing program) 2021/03/22 13:05:16 fetching corpus: 13150, signal 702545/852878 (executing program) 2021/03/22 13:05:16 fetching corpus: 13200, signal 703079/853742 (executing program) 2021/03/22 13:05:17 fetching corpus: 13250, signal 703650/854633 (executing program) 2021/03/22 13:05:17 fetching corpus: 13300, signal 705141/855890 (executing program) 2021/03/22 13:05:17 fetching corpus: 13350, signal 705724/856721 (executing program) 2021/03/22 13:05:17 fetching corpus: 13400, signal 706564/857690 (executing program) 2021/03/22 13:05:18 fetching corpus: 13450, signal 708058/858951 (executing program) 2021/03/22 13:05:18 fetching corpus: 13500, signal 709639/860258 (executing program) 2021/03/22 13:05:18 fetching corpus: 13550, signal 710250/861078 (executing program) 2021/03/22 13:05:19 fetching corpus: 13600, signal 710955/862017 (executing program) 2021/03/22 13:05:19 fetching corpus: 13650, signal 711720/862904 (executing program) 2021/03/22 13:05:19 fetching corpus: 13700, signal 712269/863740 (executing program) 2021/03/22 13:05:19 fetching corpus: 13750, signal 712847/864567 (executing program) 2021/03/22 13:05:19 fetching corpus: 13800, signal 713874/865600 (executing program) 2021/03/22 13:05:20 fetching corpus: 13850, signal 714799/866536 (executing program) 2021/03/22 13:05:20 fetching corpus: 13900, signal 715481/867389 (executing program) 2021/03/22 13:05:20 fetching corpus: 13950, signal 715989/868158 (executing program) 2021/03/22 13:05:20 fetching corpus: 14000, signal 716609/868990 (executing program) 2021/03/22 13:05:21 fetching corpus: 14050, signal 717659/869951 (executing program) 2021/03/22 13:05:21 fetching corpus: 14100, signal 718614/870878 (executing program) 2021/03/22 13:05:21 fetching corpus: 14150, signal 719680/871903 (executing program) 2021/03/22 13:05:22 fetching corpus: 14200, signal 720423/872759 (executing program) 2021/03/22 13:05:22 fetching corpus: 14250, signal 721131/873535 (executing program) 2021/03/22 13:05:23 fetching corpus: 14300, signal 722471/874599 (executing program) 2021/03/22 13:05:23 fetching corpus: 14350, signal 723303/875489 (executing program) 2021/03/22 13:05:23 fetching corpus: 14400, signal 723786/876237 (executing program) 2021/03/22 13:05:23 fetching corpus: 14450, signal 724352/877026 (executing program) 2021/03/22 13:05:24 fetching corpus: 14500, signal 725164/877858 (executing program) 2021/03/22 13:05:24 fetching corpus: 14550, signal 726098/878792 (executing program) 2021/03/22 13:05:24 fetching corpus: 14600, signal 726830/879620 (executing program) 2021/03/22 13:05:25 fetching corpus: 14650, signal 727628/880453 (executing program) 2021/03/22 13:05:26 fetching corpus: 14700, signal 728161/881188 (executing program) 2021/03/22 13:05:26 fetching corpus: 14750, signal 728770/881965 (executing program) 2021/03/22 13:05:26 fetching corpus: 14800, signal 729561/882782 (executing program) 2021/03/22 13:05:26 fetching corpus: 14850, signal 730257/883534 (executing program) 2021/03/22 13:05:27 fetching corpus: 14900, signal 731127/884382 (executing program) 2021/03/22 13:05:27 fetching corpus: 14950, signal 731939/885197 (executing program) 2021/03/22 13:05:27 fetching corpus: 15000, signal 732247/885806 (executing program) 2021/03/22 13:05:27 fetching corpus: 15050, signal 732867/886529 (executing program) 2021/03/22 13:05:28 fetching corpus: 15100, signal 733747/887355 (executing program) 2021/03/22 13:05:28 fetching corpus: 15150, signal 735636/888593 (executing program) 2021/03/22 13:05:28 fetching corpus: 15200, signal 736039/889230 (executing program) 2021/03/22 13:05:28 fetching corpus: 15250, signal 736906/890029 (executing program) 2021/03/22 13:05:29 fetching corpus: 15300, signal 737612/890725 (executing program) 2021/03/22 13:05:29 fetching corpus: 15350, signal 738131/891428 (executing program) 2021/03/22 13:05:29 fetching corpus: 15400, signal 738467/892071 (executing program) 2021/03/22 13:05:29 fetching corpus: 15450, signal 739219/892869 (executing program) 2021/03/22 13:05:30 fetching corpus: 15500, signal 739646/893537 (executing program) 2021/03/22 13:05:30 fetching corpus: 15550, signal 740400/894312 (executing program) 2021/03/22 13:05:30 fetching corpus: 15600, signal 740959/895019 (executing program) 2021/03/22 13:05:30 fetching corpus: 15650, signal 741587/895743 (executing program) 2021/03/22 13:05:31 fetching corpus: 15700, signal 742267/896452 (executing program) 2021/03/22 13:05:31 fetching corpus: 15750, signal 743619/897445 (executing program) 2021/03/22 13:05:31 fetching corpus: 15800, signal 744313/898162 (executing program) [ 132.601011][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.607351][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/22 13:05:31 fetching corpus: 15850, signal 744882/898826 (executing program) 2021/03/22 13:05:32 fetching corpus: 15900, signal 745515/899582 (executing program) 2021/03/22 13:05:32 fetching corpus: 15950, signal 745903/900203 (executing program) 2021/03/22 13:05:32 fetching corpus: 16000, signal 746730/900950 (executing program) 2021/03/22 13:05:32 fetching corpus: 16050, signal 747680/901755 (executing program) 2021/03/22 13:05:33 fetching corpus: 16100, signal 748842/902550 (executing program) 2021/03/22 13:05:33 fetching corpus: 16150, signal 750586/903601 (executing program) 2021/03/22 13:05:33 fetching corpus: 16200, signal 752164/904573 (executing program) 2021/03/22 13:05:33 fetching corpus: 16250, signal 752645/905237 (executing program) 2021/03/22 13:05:34 fetching corpus: 16300, signal 753048/905883 (executing program) 2021/03/22 13:05:34 fetching corpus: 16350, signal 753663/906572 (executing program) 2021/03/22 13:05:34 fetching corpus: 16400, signal 754116/907173 (executing program) 2021/03/22 13:05:34 fetching corpus: 16450, signal 754745/907871 (executing program) 2021/03/22 13:05:35 fetching corpus: 16500, signal 755535/908615 (executing program) 2021/03/22 13:05:35 fetching corpus: 16550, signal 756058/909241 (executing program) 2021/03/22 13:05:35 fetching corpus: 16600, signal 756561/909878 (executing program) 2021/03/22 13:05:35 fetching corpus: 16650, signal 757521/910614 (executing program) 2021/03/22 13:05:36 fetching corpus: 16700, signal 758233/911296 (executing program) 2021/03/22 13:05:36 fetching corpus: 16750, signal 758812/911933 (executing program) 2021/03/22 13:05:37 fetching corpus: 16800, signal 759458/912618 (executing program) 2021/03/22 13:05:37 fetching corpus: 16850, signal 759784/913200 (executing program) 2021/03/22 13:05:37 fetching corpus: 16900, signal 760412/913822 (executing program) 2021/03/22 13:05:37 fetching corpus: 16950, signal 760824/914402 (executing program) 2021/03/22 13:05:38 fetching corpus: 17000, signal 761585/915096 (executing program) 2021/03/22 13:05:38 fetching corpus: 17050, signal 762408/915833 (executing program) 2021/03/22 13:05:38 fetching corpus: 17100, signal 762977/916442 (executing program) 2021/03/22 13:05:38 fetching corpus: 17150, signal 763660/917071 (executing program) 2021/03/22 13:05:39 fetching corpus: 17200, signal 764699/917827 (executing program) 2021/03/22 13:05:39 fetching corpus: 17250, signal 765580/918521 (executing program) 2021/03/22 13:05:39 fetching corpus: 17300, signal 766100/919147 (executing program) 2021/03/22 13:05:39 fetching corpus: 17350, signal 766593/919752 (executing program) 2021/03/22 13:05:40 fetching corpus: 17400, signal 767602/920485 (executing program) 2021/03/22 13:05:40 fetching corpus: 17450, signal 768131/921047 (executing program) 2021/03/22 13:05:40 fetching corpus: 17500, signal 768851/921740 (executing program) 2021/03/22 13:05:41 fetching corpus: 17550, signal 769722/922388 (executing program) 2021/03/22 13:05:41 fetching corpus: 17600, signal 770129/922916 (executing program) 2021/03/22 13:05:41 fetching corpus: 17650, signal 770495/923446 (executing program) 2021/03/22 13:05:42 fetching corpus: 17700, signal 772365/924408 (executing program) 2021/03/22 13:05:42 fetching corpus: 17750, signal 772868/925001 (executing program) 2021/03/22 13:05:42 fetching corpus: 17800, signal 773476/925594 (executing program) 2021/03/22 13:05:42 fetching corpus: 17850, signal 773848/926099 (executing program) 2021/03/22 13:05:43 fetching corpus: 17900, signal 774300/926599 (executing program) 2021/03/22 13:05:43 fetching corpus: 17950, signal 775129/927262 (executing program) 2021/03/22 13:05:43 fetching corpus: 18000, signal 775704/927835 (executing program) 2021/03/22 13:05:43 fetching corpus: 18050, signal 776171/928394 (executing program) 2021/03/22 13:05:44 fetching corpus: 18100, signal 776979/928994 (executing program) 2021/03/22 13:05:44 fetching corpus: 18150, signal 777562/929569 (executing program) 2021/03/22 13:05:44 fetching corpus: 18200, signal 777886/930035 (executing program) 2021/03/22 13:05:45 fetching corpus: 18250, signal 778468/930606 (executing program) 2021/03/22 13:05:45 fetching corpus: 18300, signal 779403/931254 (executing program) 2021/03/22 13:05:46 fetching corpus: 18350, signal 779945/931811 (executing program) 2021/03/22 13:05:46 fetching corpus: 18400, signal 780391/932338 (executing program) 2021/03/22 13:05:46 fetching corpus: 18450, signal 781119/932905 (executing program) 2021/03/22 13:05:46 fetching corpus: 18500, signal 781573/933427 (executing program) 2021/03/22 13:05:47 fetching corpus: 18550, signal 782744/934113 (executing program) 2021/03/22 13:05:47 fetching corpus: 18600, signal 783402/934693 (executing program) 2021/03/22 13:05:47 fetching corpus: 18650, signal 784174/935301 (executing program) 2021/03/22 13:05:48 fetching corpus: 18700, signal 784504/935752 (executing program) 2021/03/22 13:05:48 fetching corpus: 18750, signal 784918/936242 (executing program) 2021/03/22 13:05:48 fetching corpus: 18800, signal 786294/936955 (executing program) 2021/03/22 13:05:49 fetching corpus: 18850, signal 786936/937511 (executing program) 2021/03/22 13:05:49 fetching corpus: 18900, signal 787445/938043 (executing program) 2021/03/22 13:05:49 fetching corpus: 18950, signal 788067/938586 (executing program) 2021/03/22 13:05:49 fetching corpus: 19000, signal 788533/939098 (executing program) 2021/03/22 13:05:50 fetching corpus: 19050, signal 789109/939600 (executing program) 2021/03/22 13:05:50 fetching corpus: 19100, signal 789623/940080 (executing program) 2021/03/22 13:05:50 fetching corpus: 19150, signal 790119/940580 (executing program) 2021/03/22 13:05:50 fetching corpus: 19200, signal 790721/941090 (executing program) 2021/03/22 13:05:50 fetching corpus: 19250, signal 791329/941618 (executing program) 2021/03/22 13:05:51 fetching corpus: 19300, signal 791802/942114 (executing program) 2021/03/22 13:05:51 fetching corpus: 19350, signal 792987/942749 (executing program) 2021/03/22 13:05:51 fetching corpus: 19400, signal 793683/943304 (executing program) 2021/03/22 13:05:52 fetching corpus: 19450, signal 794138/943764 (executing program) 2021/03/22 13:05:52 fetching corpus: 19500, signal 795405/944419 (executing program) 2021/03/22 13:05:52 fetching corpus: 19550, signal 795809/944885 (executing program) 2021/03/22 13:05:52 fetching corpus: 19600, signal 796272/945353 (executing program) 2021/03/22 13:05:53 fetching corpus: 19650, signal 796977/945853 (executing program) 2021/03/22 13:05:53 fetching corpus: 19700, signal 797673/946353 (executing program) 2021/03/22 13:05:53 fetching corpus: 19750, signal 798157/946802 (executing program) 2021/03/22 13:05:53 fetching corpus: 19800, signal 798677/947301 (executing program) 2021/03/22 13:05:54 fetching corpus: 19850, signal 799091/947750 (executing program) 2021/03/22 13:05:54 fetching corpus: 19900, signal 799548/948185 (executing program) 2021/03/22 13:05:54 fetching corpus: 19950, signal 800216/948691 (executing program) 2021/03/22 13:05:55 fetching corpus: 20000, signal 800827/949187 (executing program) 2021/03/22 13:05:55 fetching corpus: 20050, signal 801161/949625 (executing program) 2021/03/22 13:05:55 fetching corpus: 20100, signal 801952/950146 (executing program) 2021/03/22 13:05:55 fetching corpus: 20150, signal 802476/950598 (executing program) 2021/03/22 13:05:56 fetching corpus: 20200, signal 803214/951058 (executing program) 2021/03/22 13:05:56 fetching corpus: 20250, signal 803795/951536 (executing program) 2021/03/22 13:05:56 fetching corpus: 20300, signal 804345/952010 (executing program) 2021/03/22 13:05:57 fetching corpus: 20350, signal 804639/952464 (executing program) 2021/03/22 13:05:57 fetching corpus: 20400, signal 805121/952909 (executing program) 2021/03/22 13:05:57 fetching corpus: 20450, signal 805571/953344 (executing program) 2021/03/22 13:05:57 fetching corpus: 20500, signal 806149/953793 (executing program) 2021/03/22 13:05:58 fetching corpus: 20550, signal 806507/954206 (executing program) 2021/03/22 13:05:58 fetching corpus: 20600, signal 806813/954606 (executing program) 2021/03/22 13:05:58 fetching corpus: 20650, signal 807223/955008 (executing program) 2021/03/22 13:05:58 fetching corpus: 20700, signal 807788/955439 (executing program) 2021/03/22 13:05:58 fetching corpus: 20750, signal 808175/955841 (executing program) 2021/03/22 13:05:59 fetching corpus: 20800, signal 809061/956311 (executing program) 2021/03/22 13:05:59 fetching corpus: 20850, signal 809542/956716 (executing program) 2021/03/22 13:05:59 fetching corpus: 20900, signal 810487/957149 (executing program) 2021/03/22 13:05:59 fetching corpus: 20950, signal 811090/957585 (executing program) 2021/03/22 13:06:00 fetching corpus: 21000, signal 811432/957990 (executing program) 2021/03/22 13:06:00 fetching corpus: 21050, signal 812037/958419 (executing program) 2021/03/22 13:06:00 fetching corpus: 21100, signal 812451/958825 (executing program) 2021/03/22 13:06:01 fetching corpus: 21150, signal 812946/959277 (executing program) 2021/03/22 13:06:01 fetching corpus: 21200, signal 813465/959685 (executing program) 2021/03/22 13:06:01 fetching corpus: 21250, signal 814114/960135 (executing program) 2021/03/22 13:06:02 fetching corpus: 21300, signal 814752/960568 (executing program) 2021/03/22 13:06:02 fetching corpus: 21350, signal 815388/960968 (executing program) 2021/03/22 13:06:02 fetching corpus: 21400, signal 815800/961357 (executing program) 2021/03/22 13:06:03 fetching corpus: 21450, signal 816430/961755 (executing program) 2021/03/22 13:06:03 fetching corpus: 21500, signal 816885/962164 (executing program) 2021/03/22 13:06:03 fetching corpus: 21550, signal 817276/962586 (executing program) 2021/03/22 13:06:03 fetching corpus: 21600, signal 817854/962996 (executing program) 2021/03/22 13:06:04 fetching corpus: 21650, signal 818806/963472 (executing program) 2021/03/22 13:06:04 fetching corpus: 21700, signal 819179/963806 (executing program) 2021/03/22 13:06:04 fetching corpus: 21750, signal 820489/964259 (executing program) 2021/03/22 13:06:04 fetching corpus: 21800, signal 820868/964633 (executing program) 2021/03/22 13:06:05 fetching corpus: 21850, signal 821169/965007 (executing program) 2021/03/22 13:06:05 fetching corpus: 21900, signal 821913/965435 (executing program) 2021/03/22 13:06:05 fetching corpus: 21950, signal 822252/965800 (executing program) 2021/03/22 13:06:05 fetching corpus: 22000, signal 823252/966227 (executing program) 2021/03/22 13:06:06 fetching corpus: 22050, signal 823748/966616 (executing program) 2021/03/22 13:06:06 fetching corpus: 22100, signal 824309/967008 (executing program) 2021/03/22 13:06:06 fetching corpus: 22150, signal 824638/967357 (executing program) 2021/03/22 13:06:06 fetching corpus: 22200, signal 825056/967754 (executing program) 2021/03/22 13:06:06 fetching corpus: 22250, signal 825653/968130 (executing program) 2021/03/22 13:06:07 fetching corpus: 22300, signal 825887/968502 (executing program) 2021/03/22 13:06:07 fetching corpus: 22350, signal 826499/968878 (executing program) 2021/03/22 13:06:07 fetching corpus: 22400, signal 826858/969180 (executing program) 2021/03/22 13:06:07 fetching corpus: 22450, signal 828008/969593 (executing program) 2021/03/22 13:06:08 fetching corpus: 22500, signal 828583/969927 (executing program) 2021/03/22 13:06:09 fetching corpus: 22550, signal 828840/970218 (executing program) 2021/03/22 13:06:09 fetching corpus: 22600, signal 829224/970589 (executing program) 2021/03/22 13:06:10 fetching corpus: 22650, signal 829543/970909 (executing program) 2021/03/22 13:06:10 fetching corpus: 22700, signal 830330/971300 (executing program) 2021/03/22 13:06:10 fetching corpus: 22750, signal 830846/971629 (executing program) 2021/03/22 13:06:10 fetching corpus: 22800, signal 831185/971958 (executing program) 2021/03/22 13:06:10 fetching corpus: 22850, signal 832028/972340 (executing program) 2021/03/22 13:06:11 fetching corpus: 22900, signal 832857/972708 (executing program) 2021/03/22 13:06:11 fetching corpus: 22950, signal 833398/973043 (executing program) 2021/03/22 13:06:11 fetching corpus: 23000, signal 833794/973364 (executing program) 2021/03/22 13:06:12 fetching corpus: 23050, signal 834355/973718 (executing program) 2021/03/22 13:06:12 fetching corpus: 23100, signal 834580/974052 (executing program) 2021/03/22 13:06:12 fetching corpus: 23150, signal 834987/974397 (executing program) 2021/03/22 13:06:13 fetching corpus: 23200, signal 835857/974744 (executing program) 2021/03/22 13:06:13 fetching corpus: 23250, signal 836201/975069 (executing program) 2021/03/22 13:06:13 fetching corpus: 23300, signal 836874/975410 (executing program) 2021/03/22 13:06:14 fetching corpus: 23350, signal 837428/975766 (executing program) 2021/03/22 13:06:14 fetching corpus: 23400, signal 838439/976126 (executing program) 2021/03/22 13:06:14 fetching corpus: 23450, signal 839826/976477 (executing program) 2021/03/22 13:06:14 fetching corpus: 23500, signal 840105/976780 (executing program) 2021/03/22 13:06:15 fetching corpus: 23550, signal 840338/977084 (executing program) 2021/03/22 13:06:15 fetching corpus: 23600, signal 840682/977399 (executing program) 2021/03/22 13:06:15 fetching corpus: 23650, signal 841404/977729 (executing program) 2021/03/22 13:06:15 fetching corpus: 23700, signal 841828/978019 (executing program) 2021/03/22 13:06:16 fetching corpus: 23750, signal 842458/978361 (executing program) 2021/03/22 13:06:16 fetching corpus: 23800, signal 843037/978676 (executing program) 2021/03/22 13:06:16 fetching corpus: 23850, signal 843735/978983 (executing program) 2021/03/22 13:06:16 fetching corpus: 23900, signal 844025/979315 (executing program) 2021/03/22 13:06:17 fetching corpus: 23950, signal 844638/979607 (executing program) 2021/03/22 13:06:17 fetching corpus: 24000, signal 845026/979861 (executing program) 2021/03/22 13:06:17 fetching corpus: 24050, signal 845720/980150 (executing program) 2021/03/22 13:06:17 fetching corpus: 24100, signal 846111/980458 (executing program) 2021/03/22 13:06:17 fetching corpus: 24150, signal 846665/980754 (executing program) 2021/03/22 13:06:18 fetching corpus: 24200, signal 847121/981026 (executing program) 2021/03/22 13:06:18 fetching corpus: 24250, signal 847506/981295 (executing program) 2021/03/22 13:06:18 fetching corpus: 24300, signal 848088/981585 (executing program) 2021/03/22 13:06:19 fetching corpus: 24350, signal 848670/981853 (executing program) 2021/03/22 13:06:19 fetching corpus: 24400, signal 849010/982133 (executing program) 2021/03/22 13:06:19 fetching corpus: 24450, signal 849481/982404 (executing program) 2021/03/22 13:06:19 fetching corpus: 24500, signal 849816/982679 (executing program) 2021/03/22 13:06:19 fetching corpus: 24550, signal 850070/982724 (executing program) 2021/03/22 13:06:20 fetching corpus: 24600, signal 850317/982724 (executing program) 2021/03/22 13:06:20 fetching corpus: 24650, signal 850894/982724 (executing program) 2021/03/22 13:06:20 fetching corpus: 24700, signal 851311/982724 (executing program) 2021/03/22 13:06:20 fetching corpus: 24750, signal 851844/982724 (executing program) 2021/03/22 13:06:20 fetching corpus: 24800, signal 852274/982724 (executing program) 2021/03/22 13:06:21 fetching corpus: 24850, signal 852635/982724 (executing program) 2021/03/22 13:06:21 fetching corpus: 24900, signal 853096/982724 (executing program) 2021/03/22 13:06:21 fetching corpus: 24950, signal 853533/982724 (executing program) 2021/03/22 13:06:21 fetching corpus: 25000, signal 853772/982724 (executing program) 2021/03/22 13:06:22 fetching corpus: 25050, signal 854679/982724 (executing program) 2021/03/22 13:06:22 fetching corpus: 25100, signal 855656/982724 (executing program) 2021/03/22 13:06:22 fetching corpus: 25150, signal 856085/982724 (executing program) 2021/03/22 13:06:22 fetching corpus: 25200, signal 856638/982724 (executing program) 2021/03/22 13:06:23 fetching corpus: 25250, signal 857012/982724 (executing program) 2021/03/22 13:06:23 fetching corpus: 25300, signal 857439/982724 (executing program) 2021/03/22 13:06:23 fetching corpus: 25350, signal 857867/982724 (executing program) 2021/03/22 13:06:23 fetching corpus: 25400, signal 858133/982724 (executing program) 2021/03/22 13:06:24 fetching corpus: 25450, signal 858541/982724 (executing program) 2021/03/22 13:06:24 fetching corpus: 25500, signal 858923/982724 (executing program) 2021/03/22 13:06:24 fetching corpus: 25550, signal 859685/982724 (executing program) 2021/03/22 13:06:24 fetching corpus: 25600, signal 860188/982724 (executing program) 2021/03/22 13:06:25 fetching corpus: 25650, signal 860534/982725 (executing program) 2021/03/22 13:06:25 fetching corpus: 25700, signal 860968/982725 (executing program) 2021/03/22 13:06:25 fetching corpus: 25750, signal 861396/982725 (executing program) 2021/03/22 13:06:26 fetching corpus: 25800, signal 861702/982725 (executing program) 2021/03/22 13:06:26 fetching corpus: 25850, signal 862120/982725 (executing program) 2021/03/22 13:06:26 fetching corpus: 25900, signal 862476/982725 (executing program) 2021/03/22 13:06:26 fetching corpus: 25950, signal 862758/982725 (executing program) 2021/03/22 13:06:27 fetching corpus: 26000, signal 863065/982725 (executing program) 2021/03/22 13:06:27 fetching corpus: 26050, signal 863251/982725 (executing program) 2021/03/22 13:06:27 fetching corpus: 26100, signal 864023/982725 (executing program) 2021/03/22 13:06:28 fetching corpus: 26150, signal 864687/982725 (executing program) 2021/03/22 13:06:28 fetching corpus: 26200, signal 865394/982725 (executing program) 2021/03/22 13:06:28 fetching corpus: 26250, signal 865849/982725 (executing program) 2021/03/22 13:06:28 fetching corpus: 26300, signal 866133/982725 (executing program) 2021/03/22 13:06:29 fetching corpus: 26350, signal 866865/982725 (executing program) 2021/03/22 13:06:29 fetching corpus: 26400, signal 867436/982727 (executing program) 2021/03/22 13:06:30 fetching corpus: 26450, signal 867826/982727 (executing program) 2021/03/22 13:06:30 fetching corpus: 26500, signal 868499/982727 (executing program) 2021/03/22 13:06:30 fetching corpus: 26550, signal 868747/982727 (executing program) 2021/03/22 13:06:30 fetching corpus: 26600, signal 868975/982727 (executing program) 2021/03/22 13:06:30 fetching corpus: 26650, signal 869289/982727 (executing program) 2021/03/22 13:06:31 fetching corpus: 26700, signal 869714/982727 (executing program) 2021/03/22 13:06:32 fetching corpus: 26750, signal 870187/982727 (executing program) 2021/03/22 13:06:32 fetching corpus: 26800, signal 870627/982727 (executing program) 2021/03/22 13:06:32 fetching corpus: 26850, signal 870943/982727 (executing program) 2021/03/22 13:06:32 fetching corpus: 26900, signal 871500/982727 (executing program) 2021/03/22 13:06:33 fetching corpus: 26950, signal 872062/982727 (executing program) [ 194.040981][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.047291][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/22 13:06:33 fetching corpus: 27000, signal 872510/982727 (executing program) 2021/03/22 13:06:33 fetching corpus: 27050, signal 872903/982727 (executing program) 2021/03/22 13:06:33 fetching corpus: 27100, signal 873360/982727 (executing program) 2021/03/22 13:06:34 fetching corpus: 27150, signal 873629/982727 (executing program) 2021/03/22 13:06:34 fetching corpus: 27200, signal 874157/982727 (executing program) 2021/03/22 13:06:34 fetching corpus: 27250, signal 874528/982727 (executing program) 2021/03/22 13:06:35 fetching corpus: 27300, signal 874995/982727 (executing program) 2021/03/22 13:06:35 fetching corpus: 27350, signal 875291/982727 (executing program) 2021/03/22 13:06:35 fetching corpus: 27400, signal 875639/982727 (executing program) 2021/03/22 13:06:35 fetching corpus: 27450, signal 875974/982727 (executing program) 2021/03/22 13:06:36 fetching corpus: 27500, signal 876516/982727 (executing program) 2021/03/22 13:06:36 fetching corpus: 27550, signal 876925/982727 (executing program) 2021/03/22 13:06:36 fetching corpus: 27600, signal 877631/982727 (executing program) 2021/03/22 13:06:36 fetching corpus: 27650, signal 877913/982727 (executing program) 2021/03/22 13:06:36 fetching corpus: 27700, signal 878453/982727 (executing program) 2021/03/22 13:06:37 fetching corpus: 27750, signal 878833/982780 (executing program) 2021/03/22 13:06:37 fetching corpus: 27800, signal 879150/982780 (executing program) 2021/03/22 13:06:37 fetching corpus: 27850, signal 879538/982780 (executing program) 2021/03/22 13:06:38 fetching corpus: 27900, signal 879813/982780 (executing program) 2021/03/22 13:06:38 fetching corpus: 27950, signal 880252/982780 (executing program) 2021/03/22 13:06:38 fetching corpus: 28000, signal 880590/982788 (executing program) 2021/03/22 13:06:38 fetching corpus: 28050, signal 880998/982788 (executing program) 2021/03/22 13:06:39 fetching corpus: 28100, signal 881250/982788 (executing program) 2021/03/22 13:06:39 fetching corpus: 28150, signal 882040/982788 (executing program) 2021/03/22 13:06:39 fetching corpus: 28200, signal 882595/982788 (executing program) 2021/03/22 13:06:39 fetching corpus: 28250, signal 882951/982788 (executing program) 2021/03/22 13:06:40 fetching corpus: 28300, signal 883394/982788 (executing program) 2021/03/22 13:06:40 fetching corpus: 28350, signal 883871/982788 (executing program) 2021/03/22 13:06:40 fetching corpus: 28400, signal 884319/982788 (executing program) 2021/03/22 13:06:40 fetching corpus: 28450, signal 884615/982788 (executing program) 2021/03/22 13:06:41 fetching corpus: 28500, signal 885004/982788 (executing program) 2021/03/22 13:06:41 fetching corpus: 28550, signal 885633/982788 (executing program) 2021/03/22 13:06:41 fetching corpus: 28600, signal 885892/982788 (executing program) 2021/03/22 13:06:41 fetching corpus: 28650, signal 886227/982788 (executing program) 2021/03/22 13:06:42 fetching corpus: 28700, signal 887008/982788 (executing program) 2021/03/22 13:06:42 fetching corpus: 28750, signal 887637/982788 (executing program) 2021/03/22 13:06:42 fetching corpus: 28800, signal 887969/982788 (executing program) 2021/03/22 13:06:42 fetching corpus: 28850, signal 888321/982788 (executing program) 2021/03/22 13:06:43 fetching corpus: 28900, signal 888939/982788 (executing program) 2021/03/22 13:06:43 fetching corpus: 28950, signal 889166/982788 (executing program) 2021/03/22 13:06:43 fetching corpus: 29000, signal 889657/982788 (executing program) 2021/03/22 13:06:44 fetching corpus: 29050, signal 890144/982788 (executing program) 2021/03/22 13:06:44 fetching corpus: 29100, signal 890538/982788 (executing program) 2021/03/22 13:06:44 fetching corpus: 29150, signal 891090/982788 (executing program) 2021/03/22 13:06:44 fetching corpus: 29200, signal 891673/982788 (executing program) 2021/03/22 13:06:45 fetching corpus: 29250, signal 892168/982788 (executing program) 2021/03/22 13:06:45 fetching corpus: 29300, signal 892412/982788 (executing program) 2021/03/22 13:06:45 fetching corpus: 29350, signal 892677/982788 (executing program) 2021/03/22 13:06:45 fetching corpus: 29400, signal 892967/982791 (executing program) 2021/03/22 13:06:46 fetching corpus: 29450, signal 893371/982791 (executing program) 2021/03/22 13:06:46 fetching corpus: 29500, signal 893729/982791 (executing program) 2021/03/22 13:06:46 fetching corpus: 29550, signal 893997/982791 (executing program) 2021/03/22 13:06:46 fetching corpus: 29600, signal 894298/982791 (executing program) 2021/03/22 13:06:47 fetching corpus: 29650, signal 894666/982792 (executing program) 2021/03/22 13:06:47 fetching corpus: 29700, signal 895308/982792 (executing program) 2021/03/22 13:06:47 fetching corpus: 29750, signal 895639/982792 (executing program) 2021/03/22 13:06:47 fetching corpus: 29800, signal 895870/982792 (executing program) 2021/03/22 13:06:47 fetching corpus: 29850, signal 896384/982792 (executing program) 2021/03/22 13:06:48 fetching corpus: 29900, signal 897109/982792 (executing program) 2021/03/22 13:06:48 fetching corpus: 29950, signal 897406/982792 (executing program) 2021/03/22 13:06:48 fetching corpus: 30000, signal 897822/982792 (executing program) 2021/03/22 13:06:49 fetching corpus: 30050, signal 898198/982792 (executing program) 2021/03/22 13:06:49 fetching corpus: 30100, signal 898613/982792 (executing program) 2021/03/22 13:06:49 fetching corpus: 30150, signal 898814/982792 (executing program) 2021/03/22 13:06:49 fetching corpus: 30200, signal 899420/982792 (executing program) 2021/03/22 13:06:50 fetching corpus: 30250, signal 899725/982792 (executing program) 2021/03/22 13:06:50 fetching corpus: 30300, signal 900011/982792 (executing program) 2021/03/22 13:06:50 fetching corpus: 30350, signal 900582/982792 (executing program) 2021/03/22 13:06:51 fetching corpus: 30400, signal 900951/982792 (executing program) 2021/03/22 13:06:51 fetching corpus: 30450, signal 901393/982792 (executing program) 2021/03/22 13:06:51 fetching corpus: 30500, signal 901721/982792 (executing program) 2021/03/22 13:06:52 fetching corpus: 30550, signal 902034/982792 (executing program) 2021/03/22 13:06:52 fetching corpus: 30600, signal 902297/982792 (executing program) 2021/03/22 13:06:52 fetching corpus: 30650, signal 902756/982792 (executing program) 2021/03/22 13:06:53 fetching corpus: 30700, signal 903076/982792 (executing program) 2021/03/22 13:06:53 fetching corpus: 30750, signal 903455/982792 (executing program) 2021/03/22 13:06:53 fetching corpus: 30800, signal 903655/982792 (executing program) 2021/03/22 13:06:54 fetching corpus: 30850, signal 904129/982792 (executing program) 2021/03/22 13:06:54 fetching corpus: 30900, signal 904421/982792 (executing program) 2021/03/22 13:06:54 fetching corpus: 30950, signal 904685/982792 (executing program) 2021/03/22 13:06:54 fetching corpus: 31000, signal 905014/982792 (executing program) 2021/03/22 13:06:55 fetching corpus: 31050, signal 905266/982792 (executing program) 2021/03/22 13:06:55 fetching corpus: 31100, signal 905465/982792 (executing program) 2021/03/22 13:06:55 fetching corpus: 31150, signal 905743/982792 (executing program) 2021/03/22 13:06:55 fetching corpus: 31200, signal 905979/982792 (executing program) 2021/03/22 13:06:55 fetching corpus: 31250, signal 906494/982792 (executing program) 2021/03/22 13:06:56 fetching corpus: 31300, signal 906776/982792 (executing program) 2021/03/22 13:06:56 fetching corpus: 31350, signal 907070/982792 (executing program) 2021/03/22 13:06:56 fetching corpus: 31400, signal 907584/982792 (executing program) 2021/03/22 13:06:57 fetching corpus: 31450, signal 908283/982792 (executing program) 2021/03/22 13:06:57 fetching corpus: 31500, signal 908541/982792 (executing program) 2021/03/22 13:06:57 fetching corpus: 31550, signal 908880/982792 (executing program) 2021/03/22 13:06:58 fetching corpus: 31600, signal 910187/982792 (executing program) 2021/03/22 13:06:58 fetching corpus: 31650, signal 910559/982792 (executing program) 2021/03/22 13:06:58 fetching corpus: 31700, signal 910841/982792 (executing program) 2021/03/22 13:06:58 fetching corpus: 31750, signal 911134/982794 (executing program) 2021/03/22 13:06:59 fetching corpus: 31800, signal 911380/982794 (executing program) 2021/03/22 13:06:59 fetching corpus: 31850, signal 911662/982794 (executing program) 2021/03/22 13:06:59 fetching corpus: 31900, signal 911860/982794 (executing program) 2021/03/22 13:06:59 fetching corpus: 31950, signal 912130/982794 (executing program) 2021/03/22 13:07:00 fetching corpus: 32000, signal 912427/982794 (executing program) 2021/03/22 13:07:00 fetching corpus: 32050, signal 912740/982794 (executing program) 2021/03/22 13:07:00 fetching corpus: 32100, signal 913000/982794 (executing program) 2021/03/22 13:07:00 fetching corpus: 32150, signal 913428/982794 (executing program) 2021/03/22 13:07:01 fetching corpus: 32200, signal 913789/982794 (executing program) 2021/03/22 13:07:01 fetching corpus: 32250, signal 914215/982794 (executing program) 2021/03/22 13:07:01 fetching corpus: 32300, signal 914648/982794 (executing program) 2021/03/22 13:07:02 fetching corpus: 32350, signal 915265/982794 (executing program) 2021/03/22 13:07:02 fetching corpus: 32400, signal 915606/982794 (executing program) 2021/03/22 13:07:02 fetching corpus: 32450, signal 916601/982794 (executing program) 2021/03/22 13:07:02 fetching corpus: 32500, signal 916846/982794 (executing program) 2021/03/22 13:07:03 fetching corpus: 32550, signal 917158/982794 (executing program) 2021/03/22 13:07:03 fetching corpus: 32600, signal 917378/982794 (executing program) 2021/03/22 13:07:03 fetching corpus: 32650, signal 917663/982794 (executing program) 2021/03/22 13:07:03 fetching corpus: 32700, signal 918009/982794 (executing program) 2021/03/22 13:07:04 fetching corpus: 32750, signal 918320/982794 (executing program) 2021/03/22 13:07:04 fetching corpus: 32800, signal 918633/982794 (executing program) 2021/03/22 13:07:04 fetching corpus: 32850, signal 918842/982794 (executing program) 2021/03/22 13:07:04 fetching corpus: 32900, signal 919594/982794 (executing program) 2021/03/22 13:07:04 fetching corpus: 32950, signal 919794/982794 (executing program) 2021/03/22 13:07:05 fetching corpus: 33000, signal 920098/982794 (executing program) 2021/03/22 13:07:05 fetching corpus: 33050, signal 920563/982794 (executing program) 2021/03/22 13:07:05 fetching corpus: 33100, signal 920868/982794 (executing program) 2021/03/22 13:07:05 fetching corpus: 33150, signal 921122/982794 (executing program) 2021/03/22 13:07:05 fetching corpus: 33200, signal 922305/982794 (executing program) 2021/03/22 13:07:06 fetching corpus: 33250, signal 922682/982794 (executing program) 2021/03/22 13:07:06 fetching corpus: 33300, signal 922911/982794 (executing program) 2021/03/22 13:07:06 fetching corpus: 33350, signal 923207/982794 (executing program) 2021/03/22 13:07:07 fetching corpus: 33400, signal 923489/982794 (executing program) 2021/03/22 13:07:07 fetching corpus: 33450, signal 923872/982794 (executing program) 2021/03/22 13:07:07 fetching corpus: 33500, signal 924233/982794 (executing program) 2021/03/22 13:07:07 fetching corpus: 33550, signal 924498/982794 (executing program) 2021/03/22 13:07:07 fetching corpus: 33600, signal 924715/982794 (executing program) 2021/03/22 13:07:08 fetching corpus: 33650, signal 925075/982794 (executing program) 2021/03/22 13:07:08 fetching corpus: 33700, signal 925318/982794 (executing program) 2021/03/22 13:07:08 fetching corpus: 33750, signal 925677/982821 (executing program) 2021/03/22 13:07:08 fetching corpus: 33800, signal 926115/982822 (executing program) 2021/03/22 13:07:08 fetching corpus: 33850, signal 926939/982822 (executing program) 2021/03/22 13:07:09 fetching corpus: 33900, signal 927301/982822 (executing program) 2021/03/22 13:07:09 fetching corpus: 33950, signal 927610/982822 (executing program) 2021/03/22 13:07:09 fetching corpus: 34000, signal 927904/982822 (executing program) 2021/03/22 13:07:09 fetching corpus: 34050, signal 928159/982822 (executing program) 2021/03/22 13:07:10 fetching corpus: 34100, signal 928460/982822 (executing program) 2021/03/22 13:07:10 fetching corpus: 34150, signal 928749/982822 (executing program) 2021/03/22 13:07:10 fetching corpus: 34200, signal 929119/982822 (executing program) 2021/03/22 13:07:10 fetching corpus: 34250, signal 929468/982822 (executing program) 2021/03/22 13:07:11 fetching corpus: 34267, signal 929648/982822 (executing program) 2021/03/22 13:07:11 fetching corpus: 34267, signal 929648/982822 (executing program) 2021/03/22 13:07:13 starting 6 fuzzer processes 13:07:13 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xfffffffffffffcda) 13:07:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x40000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x15) read(r1, 0x0, 0x2000) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="0400050900000000666174000404090a02", 0x11, 0x100}], 0x1000000, &(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYBLOB="7236c466484fc03e6d2e8434b6f7923f1fa544609c176e326c"]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x70}}, 0x0) 13:07:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x638, 0xffffffff, 0x210, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x568, 0x568, 0x568, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x0, 0x6d}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfff]}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ipv6={@local, @remote, [], [], 'ipvlan0\x00', 'wlan1\x00'}, 0x0, 0x330, 0x358, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private1, @loopback, @private0, @mcast2, @dev, @loopback, @ipv4={[], [], @remote}, @mcast2, @private1, @dev, @empty, @private1, @private0, @private0, @loopback, @rand_addr=' \x01\x00']}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x2, 0x0, 0xfffffff8, 0x0, 0x80000000, 0xffffffff}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) 13:07:14 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000680)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 13:07:14 executing program 4: socketpair(0x15, 0x5, 0x0, 0x0) 13:07:14 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000200)={0x42}, &(0x7f0000000240)={0x6}, &(0x7f0000000280)={0x8}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) [ 235.504448][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 235.709208][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 235.899764][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 235.903285][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 236.142246][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.149348][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.172175][ T8445] device bridge_slave_0 entered promiscuous mode [ 236.227144][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 236.239911][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.247858][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.256145][ T8445] device bridge_slave_1 entered promiscuous mode [ 236.273473][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 236.313634][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.327059][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.443649][ T8445] team0: Port device team_slave_0 added [ 236.479937][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.487505][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.498747][ T8447] device bridge_slave_0 entered promiscuous mode [ 236.562691][ T8445] team0: Port device team_slave_1 added [ 236.576697][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.584415][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.594226][ T8447] device bridge_slave_1 entered promiscuous mode [ 236.629374][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.637864][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.665912][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.685702][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 236.693930][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 236.706552][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.715132][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.742544][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.792399][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.811430][ T8445] device hsr_slave_0 entered promiscuous mode [ 236.818388][ T8445] device hsr_slave_1 entered promiscuous mode [ 236.859862][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.021292][ T8447] team0: Port device team_slave_0 added [ 237.037903][ T8447] team0: Port device team_slave_1 added [ 237.048945][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 237.136003][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.146996][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.175125][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.232955][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.239940][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.267436][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.282183][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.289879][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.299353][ T8449] device bridge_slave_0 entered promiscuous mode [ 237.359819][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.367454][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.376180][ T8449] device bridge_slave_1 entered promiscuous mode [ 237.401841][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 237.436460][ T8447] device hsr_slave_0 entered promiscuous mode [ 237.445957][ T8447] device hsr_slave_1 entered promiscuous mode [ 237.454474][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.463829][ T8447] Cannot create hsr debugfs directory [ 237.513270][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 237.547217][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.574893][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.640769][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 237.674671][ T8449] team0: Port device team_slave_0 added [ 237.701353][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 237.716578][ T8449] team0: Port device team_slave_1 added [ 237.767375][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.776081][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.804434][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.886679][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.894223][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 237.906637][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.934422][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.959131][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.970378][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.978521][ T8451] device bridge_slave_0 entered promiscuous mode [ 238.026004][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.038560][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.047351][ T8451] device bridge_slave_1 entered promiscuous mode [ 238.085596][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 238.096114][ T8445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 238.112786][ T8445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 238.120736][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 238.155038][ T8449] device hsr_slave_0 entered promiscuous mode [ 238.165063][ T8449] device hsr_slave_1 entered promiscuous mode [ 238.175612][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.183365][ T8449] Cannot create hsr debugfs directory [ 238.203892][ T8445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 238.217956][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.228405][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.237701][ T8453] device bridge_slave_0 entered promiscuous mode [ 238.249019][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.279117][ T8445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.297746][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.307910][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.315409][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.325964][ T8453] device bridge_slave_1 entered promiscuous mode [ 238.398496][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.440399][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 238.453467][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.498162][ T8451] team0: Port device team_slave_0 added [ 238.515034][ T8453] team0: Port device team_slave_0 added [ 238.526561][ T8453] team0: Port device team_slave_1 added [ 238.546458][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.556582][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.565187][ T8507] device bridge_slave_0 entered promiscuous mode [ 238.575537][ T8451] team0: Port device team_slave_1 added [ 238.599124][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.610952][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.638026][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.651295][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.658887][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.687683][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.700551][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.707647][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.716510][ T8507] device bridge_slave_1 entered promiscuous mode [ 238.736503][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.744157][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.771419][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.825556][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.832816][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.861953][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.890483][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.920561][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 238.949300][ T8451] device hsr_slave_0 entered promiscuous mode [ 238.959432][ T8451] device hsr_slave_1 entered promiscuous mode [ 238.967507][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.975790][ T8451] Cannot create hsr debugfs directory [ 238.985715][ T8453] device hsr_slave_0 entered promiscuous mode [ 238.993754][ T8453] device hsr_slave_1 entered promiscuous mode [ 239.001444][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.009022][ T8453] Cannot create hsr debugfs directory [ 239.016797][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.041023][ T8447] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 239.122493][ T8447] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 239.147922][ T8507] team0: Port device team_slave_0 added [ 239.164640][ T8507] team0: Port device team_slave_1 added [ 239.187045][ T8447] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 239.199637][ T8447] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 239.266550][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.274874][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.302911][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.318572][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.327030][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.354713][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.451515][ T8449] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.478957][ T8507] device hsr_slave_0 entered promiscuous mode [ 239.480559][ T36] Bluetooth: hci0: command 0x041b tx timeout [ 239.495010][ T8507] device hsr_slave_1 entered promiscuous mode [ 239.503035][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.513431][ T8507] Cannot create hsr debugfs directory [ 239.527014][ T8449] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.578003][ T8449] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.599690][ T8449] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.626402][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.702929][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.713928][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.721007][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 239.761290][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.803176][ T8451] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.819728][ T8451] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.855178][ T8451] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.868204][ T8451] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.894156][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.909048][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.918700][ T3152] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.926118][ T3152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.972047][ T9739] Bluetooth: hci2: command 0x041b tx timeout [ 239.978541][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.003745][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.019995][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.048046][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.058006][ T3153] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.065183][ T3153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.073319][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.108991][ T8453] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.118957][ T8453] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.133682][ T8453] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.145812][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.176275][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.186727][ T8453] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.200886][ T3152] Bluetooth: hci3: command 0x041b tx timeout [ 240.222366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.235799][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.246927][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.259832][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.270801][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.279623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.294872][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.303495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.312267][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.348175][ T8445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.362018][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.374630][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.384017][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.394449][ T3153] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.401583][ T3153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.409421][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.418561][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.429928][ T3153] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.437229][ T3153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.445292][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.454557][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.463611][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.488239][ T8507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 240.514449][ T8507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 240.521595][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 240.535400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.580707][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.587655][ T8507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.604145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.616353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.625939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.666490][ T8507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.675246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.692291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.706715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.716153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.725473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.734571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.742737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.768929][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.776726][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.791478][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.808911][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.819227][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.833371][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.873433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.887177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.899423][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.929595][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.953750][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.964300][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.973918][ T4835] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.981063][ T4835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.989534][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.997667][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.001682][ T3153] Bluetooth: hci5: command 0x041b tx timeout [ 241.005719][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.019817][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.028426][ T4835] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.035933][ T4835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.043854][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.053417][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.062026][ T4835] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.069109][ T4835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.119796][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.130909][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.138890][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.150941][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.159353][ T9704] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.167027][ T9704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.177398][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.187744][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.195506][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.203643][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.212675][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.255585][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.265264][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.274656][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.284522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.294254][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.303431][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.312819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.335640][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.352545][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.367670][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.378641][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.390962][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.399576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.415110][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.447144][ T8445] device veth0_vlan entered promiscuous mode [ 241.468936][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.486538][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.497377][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.509980][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.519584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.533046][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.543427][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.555124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.566333][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.578137][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.594065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.613437][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.629505][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.645215][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.653915][ T3153] Bluetooth: hci0: command 0x040f tx timeout [ 241.679418][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.702092][ T8445] device veth1_vlan entered promiscuous mode [ 241.713290][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.725737][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.734493][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.743316][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.752622][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.761540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.769869][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.778994][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.788921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.798585][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.808505][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.817581][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.824871][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.836087][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 241.844341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.894644][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.904163][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.913431][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.921970][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.950667][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.958169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.968599][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.978937][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.986106][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.995505][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.007874][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.052684][ T9739] Bluetooth: hci2: command 0x040f tx timeout [ 242.077607][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.101841][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.112750][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.122610][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.133298][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.142546][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.166243][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.174970][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.183546][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.192092][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.202502][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.211125][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.219309][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.229613][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.238918][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.248164][ T3152] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.255304][ T3152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.264650][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.273221][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.282542][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.294868][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 242.308237][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.337267][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.352969][ T8447] device veth0_vlan entered promiscuous mode [ 242.362162][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.371736][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.381109][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.389516][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.399180][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.409146][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.418448][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.425692][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.436830][ T8445] device veth0_macvtap entered promiscuous mode [ 242.452281][ T8445] device veth1_macvtap entered promiscuous mode [ 242.473003][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.481799][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.489965][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.531706][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.544007][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.553620][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.565467][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.576402][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.588876][ T8447] device veth1_vlan entered promiscuous mode [ 242.600863][ T3152] Bluetooth: hci4: command 0x040f tx timeout [ 242.613053][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.644038][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.653266][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.668113][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.678615][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.693574][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.703042][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.713002][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.735956][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.746200][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.756524][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.805567][ T8445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.818085][ T8445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.827534][ T8445] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.838201][ T8445] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.867081][ T8451] device veth0_vlan entered promiscuous mode [ 242.879234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.888204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.896631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.906217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.915556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.925613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.935391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.945254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.956951][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.968200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.976857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.016601][ T8451] device veth1_vlan entered promiscuous mode [ 243.031672][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.049726][ T8449] device veth0_vlan entered promiscuous mode [ 243.061331][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.069748][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.079691][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.088958][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.098090][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.109923][ T8447] device veth0_macvtap entered promiscuous mode [ 243.117273][ T3153] Bluetooth: hci5: command 0x040f tx timeout [ 243.147815][ T8449] device veth1_vlan entered promiscuous mode [ 243.167991][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.177229][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.191027][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.198981][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.207164][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.223006][ T8447] device veth1_macvtap entered promiscuous mode [ 243.281633][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.302283][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.315361][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.326373][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.356239][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.424227][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.451531][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.470917][ T8451] device veth0_macvtap entered promiscuous mode [ 243.523312][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.533772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.551021][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.574452][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.597455][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.624144][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.661055][ T8451] device veth1_macvtap entered promiscuous mode [ 243.676281][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.690997][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.699856][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.711033][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.719579][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.720684][ T3153] Bluetooth: hci0: command 0x0419 tx timeout [ 243.730672][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.742516][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.755273][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.766321][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.780117][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.792428][ T8449] device veth0_macvtap entered promiscuous mode [ 243.833353][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.854445][ T8453] device veth0_vlan entered promiscuous mode [ 243.857789][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.873691][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.880649][ T3153] Bluetooth: hci1: command 0x0419 tx timeout [ 243.892562][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.902936][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.911314][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.921139][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.929858][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.943863][ T8447] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.954037][ T8447] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.965733][ T8447] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.977458][ T8447] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.993557][ T8449] device veth1_macvtap entered promiscuous mode [ 244.055320][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.071135][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.079938][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.099289][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.110546][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.121006][ T9739] Bluetooth: hci2: command 0x0419 tx timeout [ 244.126903][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.139661][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.152834][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.167439][ T1020] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.174045][ T8453] device veth1_vlan entered promiscuous mode [ 244.181706][ T1020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.205475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.215553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.227548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.236895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.253372][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.274901][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.287904][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.320215][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.333216][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 13:07:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 244.362724][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 244.375547][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.401802][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.419784][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.450805][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.474621][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.487236][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.507046][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 13:07:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '+,\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x48}}, 0x0) [ 244.520470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.535961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.588646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.621271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.630098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.681306][ T36] Bluetooth: hci4: command 0x0419 tx timeout [ 244.694363][ T8451] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:07:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '+,\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x48}}, 0x0) [ 244.724195][ T8451] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.735526][ T8451] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.762178][ T8451] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.789551][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.803960][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.818340][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.830377][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.844019][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.856649][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.872424][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.882046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.900304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.908793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.934956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.962955][ T8507] device veth0_vlan entered promiscuous mode [ 244.973671][ T8449] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.007120][ T8449] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.016576][ T8449] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.026009][ T8449] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.048971][ T8507] device veth1_vlan entered promiscuous mode [ 245.066253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.076764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.098858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.108174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.121420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.153441][ T8453] device veth0_macvtap entered promiscuous mode [ 245.161262][ T3152] Bluetooth: hci5: command 0x0419 tx timeout 13:07:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '+,\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x48}}, 0x0) [ 245.184002][ T8453] device veth1_macvtap entered promiscuous mode [ 245.248367][ T1020] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.290668][ T1020] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.365994][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.392496][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:07:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '+,\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x48}}, 0x0) [ 245.406063][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.418612][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.429925][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.442180][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.455827][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.479305][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.495121][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.511108][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.519490][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.534226][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.544281][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.553846][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.564367][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.588469][ T8507] device veth0_macvtap entered promiscuous mode [ 245.618165][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.642805][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.654331][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.665853][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.677560][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.689218][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.730109][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.743161][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.769447][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.780722][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.789433][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.799799][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.824444][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.858743][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.881977][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.893566][ T8507] device veth1_macvtap entered promiscuous mode 13:07:25 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000000) [ 245.929642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.955733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.978906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.008238][ T8453] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:07:25 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='1\x00', 0x2) [ 246.031628][ T8453] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.064929][ T8453] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.115854][ T8453] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.147559][ C1] hrtimer: interrupt took 44121 ns [ 246.181297][ T1020] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.205493][ T1020] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.312161][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.348576][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.422020][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.438464][ T9866] loop1: detected capacity change from 0 to 1 [ 246.460766][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.463230][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.509624][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.531742][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.547260][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.557943][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.570914][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.582329][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.595409][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.607643][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.653880][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.881658][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.924507][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.982924][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.046821][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.107469][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.201477][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.276589][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.371014][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.414548][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.480508][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.564696][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.622927][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.704283][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.733959][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.773354][ T1356] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.811282][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.825205][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.857527][ T1356] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.885502][ T1020] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.901672][ T1020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.940248][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.948258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.986015][ T8507] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.008444][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.042492][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.049950][ T8507] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.085600][ T8507] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.112831][ T8507] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:07:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x40000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x15) read(r1, 0x0, 0x2000) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="0400050900000000666174000404090a02", 0x11, 0x100}], 0x1000000, &(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYBLOB="7236c466484fc03e6d2e8434b6f7923f1fa544609c176e326c"]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x70}}, 0x0) [ 248.140657][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.151669][T10046] x_tables: duplicate underflow at hook 2 13:07:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') [ 248.227603][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.241354][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.286855][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:27 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000680)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) [ 248.400115][T10058] loop1: detected capacity change from 0 to 1 13:07:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x638, 0xffffffff, 0x210, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x568, 0x568, 0x568, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @remote, [], [], 'ipvlan0\x00', 'wlan1\x00'}, 0x0, 0x330, 0x358, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private1, @loopback, @private0, @mcast2, @dev, @loopback, @ipv4={[], [], @remote}, @mcast2, @private1, @dev, @empty, @private1, @private0, @private0, @loopback, @rand_addr=' \x01\x00']}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x2, 0x0, 0xfffffff8, 0x0, 0x80000000, 0xffffffff}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) [ 248.628963][T10080] x_tables: duplicate underflow at hook 2 [ 248.642247][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.670601][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.761638][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.790675][ T1020] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.798775][ T1020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.817497][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:28 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 13:07:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffffffffffe98, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'team_slave_1\x00'}}}}, 0x30}}, 0x0) 13:07:28 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000680)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 13:07:28 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x50000, 0x0) 13:07:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x40000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x15) read(r1, 0x0, 0x2000) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="0400050900000000666174000404090a02", 0x11, 0x100}], 0x1000000, &(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYBLOB="7236c466484fc03e6d2e8434b6f7923f1fa544609c176e326c"]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x70}}, 0x0) 13:07:28 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 13:07:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) timer_create(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x4}, &(0x7f0000000240)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x578, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x2, 0xffffffffffffffff, 0xee00, 0xee00, 0x0, 0x126, 0x3}, 0x0, 0x1, 0x0, 0x0, r0, r0}) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000140)=0xc1d3) 13:07:28 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f00000001c0)=0x8000000000000009, 0x5, 0x0) mlock2(&(0x7f0000492000/0x4000)=nil, 0x4000, 0x0) 13:07:28 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000680)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 13:07:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:07:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x40000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x15) read(r1, 0x0, 0x2000) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="0400050900000000666174000404090a02", 0x11, 0x100}], 0x1000000, &(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYBLOB="7236c466484fc03e6d2e8434b6f7923f1fa544609c176e326c"]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x70}}, 0x0) 13:07:28 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd03010000092100002001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000008c0)={0x24, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, 0x0) 13:07:28 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc4080, 0x0) 13:07:28 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f00000001c0)=0x8000000000000009, 0x5, 0x0) mlock2(&(0x7f0000492000/0x4000)=nil, 0x1f00, 0x0) 13:07:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000003d80)={0xee0, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x594, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x1}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SRF={0x4a0, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x7c, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "d703067ee13bf8f9e71009e2a7eba7cdfde07104d1d3ef88f1fcb2c88a655a6ac1b33d38509d65e77ad76d62a3722af998ab95edce759f3ada2406e2e09f26e81b4d23dc5aa2f0af51feee4e784b9f3a659095e526d816160c54af10416d357e6ac7cd45a454e93555b136bc369af58c2c6b271e2d77a5f38e33dd84b2f1942f2208f5b7ffa1029247b0165da7be179560403350ded6d664b3d047a93b0131cd5649801091016136c1a61a996ab76a88b0e061e403db2170354ea95640facb97b120fcc59650c2e755fc988d2147b97bbab5e35b71c3c9ce316ff08c555e5d51963a64a70e4df491d2c6770c50d96b2e283347f7b0047c2da7e613de7490cb"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0xf}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd4, 0xd, 0x0, 0x1, [{0xcf, 0x0, "38394235587f0fbaafcfe379aefc2cd849680499b49491f7fc589fd1713f9d9104725603f158bcb909140b6dc9ddae2a34afc7b62a22611c9e18fe673a504c3a0274e5e3c237f86cb6c11ead120d4163fc106c95e1b5f63663cd47e7755bd65d40cc3b9b71e70db59d715397871ccc7b645be161ca8f76fb2b1abba8758dedfcddb26960849dda366975afe7caa25ed85746165bce1bc41ad2faf57683340c01fd45ade031ca216d538ce6d035bbe5c23d71d2e11f8a3164d5e74c93e2a1b2349a10276c30471226e4b27b"}]}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x1000}]}, @NL80211_ATTR_NAN_FUNC={0x27c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x218, 0xe, 0x0, 0x1, [{0x2b, 0x0, "19d643618fe73a85fa35b9afa132a7514b8499b4360afa406cb2dd6d38c6063d226dd08a1e3c27"}, {0x38, 0x0, "ae93ab05fe26b07faa3c2441d6ff93673cf176518d4667586f09a8783ca068d1d9fb235a7f1f00a3cce7899b39770a06f848b893"}, {0xfd, 0x0, "3c6fa0dacc2896f6b9c30fcd4784dd056af268d54fb5135591a3053869bb3a75e9c022c4b5d82b2404f1a24ae6f57f03c01428b9e61d308ce18429dce0462278280fb01cac8ae2ff857ca770e04ab9ac2be0ef2c4e2d6a721939436108cbc9d75415e68b2c37a0edfb52ac7210fb301c78e80904068953d5299c277df6af683fde36f264915b894458a415f668c13a5d81dde4412acdb5621d2c7d3655608fef29e4ce0f4a19d636581689f2d5f31311c528693e524b0d550cad3ff47c7bfd4ed8596cd19957359503f5bb09983b245ea8089c1cf161a9ce564c84f768ff9d5b151a41c0ba4c51c962a916d348bbb5283d9954810be0b6754f"}, {0xb0, 0x0, "b55d1389a3c786b20b76e5a93e0d7abaff97da42ed6b599860d039ef1c8edd0133ace8e3a0640227ff7b592b579aca61b79214ba31626246dc9e7b07e2fb079ffe940e2ddd05681052e05397af4c3dfde53b778f4a0169e78c56e4693edf684c007bcbd8f2fd6db2297bdfae1af8573f2e971f3b8a42628a786c2996c4937fc698a26f106f25d181edaeb78a67b6f3f2da83fa86ac80518d383cadb828b2d19e2baf0d69a787a00324fc7979"}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x8}, @NL80211_NAN_FUNC_SERVICE_INFO={0x57, 0xb, "1442469ff8955d242315897e27edccc925e051e59b6c3c0d83cef245bd7025021bbe1fd7d9f0eca66f64fc1e46d4dbc29ca31f3373822a2b95e71820bd8ac3ed17a94a9c63c394893bbb81e91da171bb5999e2"}]}, @NL80211_ATTR_NAN_FUNC={0x6bc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x1}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x6a8, 0xd, 0x0, 0x1, [{0x6a4, 0x0, "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"}]}]}]}, 0xee0}}, 0x0) 13:07:28 executing program 5: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x10d8c0) 13:07:28 executing program 0: clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 13:07:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) timer_create(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x4}, &(0x7f0000000240)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x578, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x2, 0xffffffffffffffff, 0xee00, 0xee00, 0x0, 0x126, 0x3}, 0x0, 0x1, 0x0, 0x0, r0, r0}) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000140)=0xc1d3) 13:07:28 executing program 1: syz_80211_join_ibss(&(0x7f0000000080)='wlan0\x00', 0x0, 0x0, 0x0) 13:07:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 13:07:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348ee0fcc", 0x18}], 0x23) 13:07:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={r1}, 0x0) [ 249.890595][ T20] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 249.975661][T10147] input: syz1 as /devices/virtual/input/input5 13:07:29 executing program 1: fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) [ 250.214334][ T37] audit: type=1326 audit(1616418449.395:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10150 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 250.260799][ T20] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 250.281510][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 250.319732][ T20] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 250.362643][ T20] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 250.385011][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.407474][ T20] usb 4-1: config 0 descriptor?? [ 250.435321][T10147] input: syz1 as /devices/virtual/input/input6 [ 250.461387][ T20] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 13:07:31 executing program 3: bpf$MAP_CREATE(0x1e, 0x0, 0x0) 13:07:31 executing program 2: bpf$MAP_CREATE(0x13, 0x0, 0x0) 13:07:31 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @private2}}, 0x24) 13:07:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348ee0fcc", 0x18}], 0x23) 13:07:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 13:07:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000008c0)={0x24, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000880)={0x3, 0x100}) [ 252.495206][ T3751] usb 4-1: USB disconnect, device number 2 [ 252.576499][T10195] input: syz1 as /devices/virtual/input/input7 13:07:31 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20d000, 0x0) 13:07:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 13:07:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 13:07:31 executing program 3: bpf$MAP_CREATE(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 13:07:32 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x6}, 0x10) 13:07:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000761000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="b9800000c00f320f3066baf80cb84a02f48fef66bafc0c66ed2ed8ddc74424008fc4bd87c7442402c43a727fae73ae732406000000000f011424f30f090f013a36c9c4c18d72d6830f06ed", 0x4b}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x708}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:07:32 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0x393b2b8ee154b807}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f00000002c0)) [ 252.870581][ T3153] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:07:32 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xff, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x7c, &(0x7f00000000c0), 0xc) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x81, 0x0, 0x7, 0x5, 0xf4, 0x8, 0x7, 0xc8, 0x7f, 0x8, 0x81, 0x2, 0x7}, 0xe) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) r4 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r4, 0x400c4808, &(0x7f0000000880)={0x3, 0x100}) 13:07:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x27, &(0x7f0000000140)={0x5, 0xf, 0x27, 0x2, [@ext_cap={0x7}, @generic={0x1b, 0x10, 0x0, "d8b22bf6b9035a96e6819dccc88b25eaac29a9bb0bc1ed2d"}]}}) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 13:07:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348ee0fcc", 0x18}], 0x23) 13:07:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x105, 0x105, 0x7, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @typedef, @restrict, @restrict, @array, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], '\x00'}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x127}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 253.251135][ T3153] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 253.275273][ T3153] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.296404][T10238] input: syz1 as /devices/virtual/input/input8 [ 253.308731][ T3153] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.352904][ T3153] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 253.405035][ T3153] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 253.440342][ T3153] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.478438][ T3153] usb 5-1: config 0 descriptor?? [ 253.491978][ T9704] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 253.619455][T10220] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 253.620393][ T36] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 253.770460][ T9704] usb 3-1: Using ep0 maxpacket: 16 [ 253.940694][ T9704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.963329][ T9704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.979635][ T3153] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 253.998080][ T9704] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 254.026041][ T3153] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 254.038915][ T36] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 254.042798][ T9704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.072814][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 254.101093][ T9704] usb 3-1: config 0 descriptor?? [ 254.108093][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 254.134103][ T36] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 254.157669][ T36] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 254.168338][ T36] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.214003][ T36] usb 4-1: config 0 descriptor?? [ 254.254337][T10200] ------------[ cut here ]------------ [ 254.260098][T10200] WARNING: CPU: 1 PID: 10200 at mm/page_alloc.c:5022 __alloc_pages+0x5e1/0x6f0 [ 254.269117][T10200] Modules linked in: [ 254.273031][T10200] CPU: 1 PID: 10200 Comm: syz-executor.4 Not tainted 5.12.0-rc4-next-20210322-syzkaller #0 [ 254.283123][T10200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.293585][T10200] RIP: 0010:__alloc_pages+0x5e1/0x6f0 [ 254.299704][T10200] Code: 4c 89 f2 44 89 e6 44 89 ff c6 44 24 70 00 48 89 6c 24 58 e8 f1 d8 ff ff 49 89 c5 44 89 3c 24 e9 35 fd ff ff 41 80 e7 3f eb a4 <0f> 0b e9 fa fd ff ff 89 14 24 e8 60 ce 08 00 8b 14 24 e9 ef fa ff [ 254.319442][T10200] RSP: 0018:ffffc90001adfb88 EFLAGS: 00010046 [ 254.325630][T10200] RAX: 0000000000000000 RBX: 1ffff9200035bf75 RCX: dffffc0000000000 [ 254.333901][T10200] RDX: 0000000000000000 RSI: 0000000000000012 RDI: 0000000000040a20 [ 254.342025][T10200] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.350067][T10200] R10: ffffffff81b54a91 R11: 0000000000000000 R12: ffffffff8fe857c0 [ 254.358076][T10200] R13: 0000000000000012 R14: 0000000000000000 R15: ffff88803218a958 [ 254.366072][T10200] FS: 00007fa78710b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 254.375037][T10200] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.381650][T10200] CR2: 000000000050ea50 CR3: 0000000027716000 CR4: 00000000001506e0 [ 254.389643][T10200] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.397636][T10200] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.405640][T10200] Call Trace: [ 254.408952][T10200] ? __alloc_pages_slowpath.constprop.0+0x2140/0x2140 [ 254.416350][T10200] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 254.422478][T10200] alloc_pages+0x18c/0x2a0 [ 254.427009][T10200] kmalloc_order+0x34/0xf0 [ 254.431521][T10200] kmalloc_order_trace+0x14/0x130 [ 254.436586][T10200] __usbhid_submit_report+0x56a/0xd50 [ 254.442056][T10200] usbhid_request+0x7b/0xf0 [ 254.447539][T10200] ? __usbhid_submit_report+0xd50/0xd50 [ 254.453116][T10200] hiddev_ioctl+0x513/0x1630 [ 254.457732][T10200] ? hiddev_ioctl_string.constprop.0.isra.0+0x1f0/0x1f0 [ 254.464705][T10200] ? __fget_files+0x288/0x3d0 [ 254.469445][T10200] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 254.475784][T10200] ? hiddev_ioctl_string.constprop.0.isra.0+0x1f0/0x1f0 [ 254.482753][T10200] __x64_sys_ioctl+0x193/0x200 [ 254.487712][T10200] do_syscall_64+0x2d/0x70 [ 254.492416][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 254.498412][T10200] RIP: 0033:0x466459 [ 254.502327][T10200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 254.522253][T10200] RSP: 002b:00007fa78710b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 254.530778][T10200] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 254.538782][T10200] RDX: 0000000020000880 RSI: 00000000400c4808 RDI: 0000000000000004 [ 254.546801][T10200] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 254.555324][T10200] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 254.563327][T10200] R13: 00007fffd584364f R14: 00007fa78710b300 R15: 0000000000022000 [ 254.571370][T10200] Kernel panic - not syncing: panic_on_warn set ... [ 254.577974][T10200] CPU: 1 PID: 10200 Comm: syz-executor.4 Not tainted 5.12.0-rc4-next-20210322-syzkaller #0 [ 254.588112][T10200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.598193][T10200] Call Trace: [ 254.601486][T10200] dump_stack+0x141/0x1d7 [ 254.605900][T10200] panic+0x306/0x73d [ 254.609834][T10200] ? __warn_printk+0xf3/0xf3 [ 254.614455][T10200] ? __warn.cold+0x1a/0x44 [ 254.618966][T10200] ? __alloc_pages+0x5e1/0x6f0 [ 254.623787][T10200] __warn.cold+0x35/0x44 [ 254.628053][T10200] ? __alloc_pages+0x5e1/0x6f0 [ 254.632842][T10200] report_bug+0x1bd/0x210 [ 254.637368][T10200] handle_bug+0x3c/0x60 [ 254.641546][T10200] exc_invalid_op+0x14/0x40 [ 254.646071][T10200] asm_exc_invalid_op+0x12/0x20 [ 254.650968][T10200] RIP: 0010:__alloc_pages+0x5e1/0x6f0 [ 254.656374][T10200] Code: 4c 89 f2 44 89 e6 44 89 ff c6 44 24 70 00 48 89 6c 24 58 e8 f1 d8 ff ff 49 89 c5 44 89 3c 24 e9 35 fd ff ff 41 80 e7 3f eb a4 <0f> 0b e9 fa fd ff ff 89 14 24 e8 60 ce 08 00 8b 14 24 e9 ef fa ff [ 254.676026][T10200] RSP: 0018:ffffc90001adfb88 EFLAGS: 00010046 [ 254.682142][T10200] RAX: 0000000000000000 RBX: 1ffff9200035bf75 RCX: dffffc0000000000 [ 254.690134][T10200] RDX: 0000000000000000 RSI: 0000000000000012 RDI: 0000000000040a20 [ 254.698122][T10200] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.706215][T10200] R10: ffffffff81b54a91 R11: 0000000000000000 R12: ffffffff8fe857c0 [ 254.714202][T10200] R13: 0000000000000012 R14: 0000000000000000 R15: ffff88803218a958 [ 254.722209][T10200] ? policy_node+0xe1/0x140 [ 254.726759][T10200] ? __alloc_pages_slowpath.constprop.0+0x2140/0x2140 [ 254.733542][T10200] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 254.739567][T10200] alloc_pages+0x18c/0x2a0 [ 254.744010][T10200] kmalloc_order+0x34/0xf0 [ 254.749493][T10200] kmalloc_order_trace+0x14/0x130 [ 254.754545][T10200] __usbhid_submit_report+0x56a/0xd50 [ 254.759953][T10200] usbhid_request+0x7b/0xf0 [ 254.764504][T10200] ? __usbhid_submit_report+0xd50/0xd50 [ 254.770071][T10200] hiddev_ioctl+0x513/0x1630 [ 254.774689][T10200] ? hiddev_ioctl_string.constprop.0.isra.0+0x1f0/0x1f0 [ 254.781673][T10200] ? __fget_files+0x288/0x3d0 [ 254.786383][T10200] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 254.792664][T10200] ? hiddev_ioctl_string.constprop.0.isra.0+0x1f0/0x1f0 [ 254.799646][T10200] __x64_sys_ioctl+0x193/0x200 [ 254.804703][T10200] do_syscall_64+0x2d/0x70 [ 254.809238][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 254.815169][T10200] RIP: 0033:0x466459 [ 254.819167][T10200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 254.838794][T10200] RSP: 002b:00007fa78710b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 254.847578][T10200] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 254.855572][T10200] RDX: 0000000020000880 RSI: 00000000400c4808 RDI: 0000000000000004 [ 254.863563][T10200] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 254.871637][T10200] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 254.879646][T10200] R13: 00007fffd584364f R14: 00007fa78710b300 R15: 0000000000022000 [ 254.888576][T10200] Kernel Offset: disabled [ 254.893033][T10200] Rebooting in 86400 seconds..