Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. 2021/02/07 04:44:20 fuzzer started 2021/02/07 04:44:21 dialing manager at 10.128.0.169:44789 2021/02/07 04:44:37 syscalls: 3469 2021/02/07 04:44:37 code coverage: enabled 2021/02/07 04:44:37 comparison tracing: enabled 2021/02/07 04:44:37 extra coverage: enabled 2021/02/07 04:44:37 setuid sandbox: enabled 2021/02/07 04:44:37 namespace sandbox: enabled 2021/02/07 04:44:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 04:44:37 fault injection: enabled 2021/02/07 04:44:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 04:44:37 net packet injection: enabled 2021/02/07 04:44:37 net device setup: enabled 2021/02/07 04:44:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 04:44:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 04:44:37 USB emulation: enabled 2021/02/07 04:44:37 hci packet injection: enabled 2021/02/07 04:44:37 wifi device emulation: enabled 2021/02/07 04:44:37 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 04:44:37 fetching corpus: 50, signal 45690/49460 (executing program) 2021/02/07 04:44:37 fetching corpus: 100, signal 74415/79846 (executing program) 2021/02/07 04:44:37 fetching corpus: 150, signal 91455/98551 (executing program) 2021/02/07 04:44:37 fetching corpus: 200, signal 111069/119712 (executing program) 2021/02/07 04:44:38 fetching corpus: 250, signal 123401/133590 (executing program) 2021/02/07 04:44:38 fetching corpus: 300, signal 136932/148622 (executing program) 2021/02/07 04:44:38 fetching corpus: 350, signal 152527/165589 (executing program) 2021/02/07 04:44:38 fetching corpus: 400, signal 162682/177139 (executing program) 2021/02/07 04:44:38 fetching corpus: 450, signal 171256/187160 (executing program) 2021/02/07 04:44:38 fetching corpus: 500, signal 179997/197288 (executing program) 2021/02/07 04:44:38 fetching corpus: 550, signal 186328/204992 (executing program) 2021/02/07 04:44:39 fetching corpus: 600, signal 194712/214650 (executing program) 2021/02/07 04:44:39 fetching corpus: 650, signal 202478/223721 (executing program) 2021/02/07 04:44:39 fetching corpus: 700, signal 207721/230288 (executing program) 2021/02/07 04:44:39 fetching corpus: 750, signal 217459/241152 (executing program) 2021/02/07 04:44:39 fetching corpus: 800, signal 223042/247978 (executing program) 2021/02/07 04:44:39 fetching corpus: 850, signal 229138/255261 (executing program) 2021/02/07 04:44:40 fetching corpus: 900, signal 235782/263081 (executing program) 2021/02/07 04:44:40 fetching corpus: 950, signal 240467/268991 (executing program) 2021/02/07 04:44:40 fetching corpus: 1000, signal 246072/275729 (executing program) 2021/02/07 04:44:40 fetching corpus: 1050, signal 252208/282970 (executing program) 2021/02/07 04:44:40 fetching corpus: 1100, signal 256829/288730 (executing program) 2021/02/07 04:44:41 fetching corpus: 1150, signal 261238/294261 (executing program) 2021/02/07 04:44:41 fetching corpus: 1200, signal 267569/301613 (executing program) 2021/02/07 04:44:41 fetching corpus: 1250, signal 272215/307373 (executing program) 2021/02/07 04:44:41 fetching corpus: 1300, signal 276278/312505 (executing program) 2021/02/07 04:44:41 fetching corpus: 1350, signal 281248/318501 (executing program) 2021/02/07 04:44:41 fetching corpus: 1400, signal 285750/324011 (executing program) 2021/02/07 04:44:41 fetching corpus: 1450, signal 288143/327561 (executing program) 2021/02/07 04:44:41 fetching corpus: 1500, signal 291028/331563 (executing program) 2021/02/07 04:44:42 fetching corpus: 1550, signal 295331/336814 (executing program) 2021/02/07 04:44:42 fetching corpus: 1600, signal 299495/341907 (executing program) 2021/02/07 04:44:42 fetching corpus: 1650, signal 302263/345719 (executing program) 2021/02/07 04:44:42 fetching corpus: 1700, signal 305686/350113 (executing program) 2021/02/07 04:44:42 fetching corpus: 1750, signal 310270/355597 (executing program) 2021/02/07 04:44:42 fetching corpus: 1800, signal 313147/359473 (executing program) 2021/02/07 04:44:42 fetching corpus: 1850, signal 317035/364289 (executing program) 2021/02/07 04:44:42 fetching corpus: 1900, signal 319780/368018 (executing program) 2021/02/07 04:44:43 fetching corpus: 1950, signal 323384/372547 (executing program) 2021/02/07 04:44:43 fetching corpus: 2000, signal 326471/376557 (executing program) 2021/02/07 04:44:43 fetching corpus: 2050, signal 328904/379938 (executing program) 2021/02/07 04:44:43 fetching corpus: 2100, signal 331326/383344 (executing program) 2021/02/07 04:44:43 fetching corpus: 2150, signal 334234/387158 (executing program) 2021/02/07 04:44:43 fetching corpus: 2200, signal 336856/390701 (executing program) 2021/02/07 04:44:43 fetching corpus: 2250, signal 338935/393726 (executing program) 2021/02/07 04:44:43 fetching corpus: 2300, signal 341812/397496 (executing program) 2021/02/07 04:44:44 fetching corpus: 2350, signal 344313/400858 (executing program) 2021/02/07 04:44:44 fetching corpus: 2400, signal 346618/404088 (executing program) 2021/02/07 04:44:44 fetching corpus: 2450, signal 348975/407282 (executing program) 2021/02/07 04:44:44 fetching corpus: 2500, signal 351757/410889 (executing program) 2021/02/07 04:44:44 fetching corpus: 2550, signal 354481/414459 (executing program) 2021/02/07 04:44:44 fetching corpus: 2600, signal 356490/417376 (executing program) 2021/02/07 04:44:44 fetching corpus: 2650, signal 357746/419647 (executing program) 2021/02/07 04:44:44 fetching corpus: 2700, signal 360662/423340 (executing program) 2021/02/07 04:44:45 fetching corpus: 2750, signal 362323/425961 (executing program) 2021/02/07 04:44:45 fetching corpus: 2800, signal 364210/428732 (executing program) 2021/02/07 04:44:45 fetching corpus: 2850, signal 367007/432247 (executing program) 2021/02/07 04:44:45 fetching corpus: 2900, signal 368925/434991 (executing program) 2021/02/07 04:44:45 fetching corpus: 2950, signal 371901/438642 (executing program) 2021/02/07 04:44:45 fetching corpus: 3000, signal 374485/441990 (executing program) 2021/02/07 04:44:45 fetching corpus: 3050, signal 376503/444814 (executing program) 2021/02/07 04:44:46 fetching corpus: 3100, signal 378574/447714 (executing program) 2021/02/07 04:44:46 fetching corpus: 3150, signal 381522/451302 (executing program) 2021/02/07 04:44:46 fetching corpus: 3200, signal 383648/454207 (executing program) 2021/02/07 04:44:46 fetching corpus: 3250, signal 385108/456530 (executing program) 2021/02/07 04:44:46 fetching corpus: 3300, signal 386754/459036 (executing program) 2021/02/07 04:44:46 fetching corpus: 3350, signal 388832/461810 (executing program) 2021/02/07 04:44:46 fetching corpus: 3400, signal 391391/464968 (executing program) 2021/02/07 04:44:46 fetching corpus: 3450, signal 393126/467467 (executing program) 2021/02/07 04:44:46 fetching corpus: 3500, signal 395189/470178 (executing program) 2021/02/07 04:44:47 fetching corpus: 3550, signal 397470/473139 (executing program) 2021/02/07 04:44:47 fetching corpus: 3600, signal 398829/475297 (executing program) 2021/02/07 04:44:47 fetching corpus: 3650, signal 400271/477520 (executing program) 2021/02/07 04:44:47 fetching corpus: 3700, signal 401687/479719 (executing program) 2021/02/07 04:44:47 fetching corpus: 3750, signal 403417/482165 (executing program) 2021/02/07 04:44:47 fetching corpus: 3800, signal 405554/484986 (executing program) 2021/02/07 04:44:47 fetching corpus: 3850, signal 408113/488135 (executing program) 2021/02/07 04:44:47 fetching corpus: 3900, signal 409704/490434 (executing program) 2021/02/07 04:44:47 fetching corpus: 3950, signal 411586/492956 (executing program) 2021/02/07 04:44:48 fetching corpus: 4000, signal 413699/495680 (executing program) 2021/02/07 04:44:48 fetching corpus: 4050, signal 415789/498382 (executing program) 2021/02/07 04:44:48 fetching corpus: 4100, signal 417935/501117 (executing program) 2021/02/07 04:44:48 fetching corpus: 4150, signal 419508/503428 (executing program) 2021/02/07 04:44:48 fetching corpus: 4200, signal 421279/505846 (executing program) 2021/02/07 04:44:48 fetching corpus: 4250, signal 422687/507956 (executing program) 2021/02/07 04:44:49 fetching corpus: 4300, signal 424464/510366 (executing program) 2021/02/07 04:44:49 fetching corpus: 4350, signal 426619/513059 (executing program) 2021/02/07 04:44:49 fetching corpus: 4400, signal 428381/515388 (executing program) 2021/02/07 04:44:49 fetching corpus: 4450, signal 430046/517650 (executing program) 2021/02/07 04:44:49 fetching corpus: 4500, signal 431036/519397 (executing program) 2021/02/07 04:44:49 fetching corpus: 4550, signal 432503/521520 (executing program) 2021/02/07 04:44:49 fetching corpus: 4600, signal 433898/523549 (executing program) 2021/02/07 04:44:49 fetching corpus: 4650, signal 435479/525745 (executing program) 2021/02/07 04:44:50 fetching corpus: 4700, signal 436806/527698 (executing program) 2021/02/07 04:44:50 fetching corpus: 4750, signal 437983/529612 (executing program) 2021/02/07 04:44:50 fetching corpus: 4800, signal 439677/531862 (executing program) 2021/02/07 04:44:50 fetching corpus: 4850, signal 441302/534076 (executing program) 2021/02/07 04:44:50 fetching corpus: 4900, signal 442264/535717 (executing program) 2021/02/07 04:44:50 fetching corpus: 4950, signal 443550/537625 (executing program) 2021/02/07 04:44:50 fetching corpus: 5000, signal 445344/539945 (executing program) 2021/02/07 04:44:50 fetching corpus: 5050, signal 446712/541952 (executing program) 2021/02/07 04:44:51 fetching corpus: 5100, signal 448398/544159 (executing program) 2021/02/07 04:44:51 fetching corpus: 5150, signal 449990/546285 (executing program) 2021/02/07 04:44:51 fetching corpus: 5200, signal 451378/548253 (executing program) 2021/02/07 04:44:51 fetching corpus: 5250, signal 452655/550128 (executing program) 2021/02/07 04:44:51 fetching corpus: 5300, signal 454077/552119 (executing program) 2021/02/07 04:44:51 fetching corpus: 5350, signal 455322/553893 (executing program) 2021/02/07 04:44:51 fetching corpus: 5400, signal 457029/556061 (executing program) 2021/02/07 04:44:51 fetching corpus: 5450, signal 458179/557808 (executing program) 2021/02/07 04:44:52 fetching corpus: 5500, signal 459713/559879 (executing program) 2021/02/07 04:44:52 fetching corpus: 5550, signal 462065/562535 (executing program) 2021/02/07 04:44:52 fetching corpus: 5600, signal 463293/564322 (executing program) 2021/02/07 04:44:52 fetching corpus: 5650, signal 464557/566116 (executing program) 2021/02/07 04:44:52 fetching corpus: 5700, signal 465955/568057 (executing program) 2021/02/07 04:44:52 fetching corpus: 5750, signal 467185/569851 (executing program) 2021/02/07 04:44:52 fetching corpus: 5800, signal 468412/571599 (executing program) 2021/02/07 04:44:53 fetching corpus: 5850, signal 469566/573318 (executing program) 2021/02/07 04:44:53 fetching corpus: 5900, signal 470705/575059 (executing program) 2021/02/07 04:44:53 fetching corpus: 5950, signal 472099/576970 (executing program) 2021/02/07 04:44:53 fetching corpus: 6000, signal 473536/578866 (executing program) 2021/02/07 04:44:53 fetching corpus: 6050, signal 475148/580885 (executing program) 2021/02/07 04:44:53 fetching corpus: 6100, signal 476355/582605 (executing program) 2021/02/07 04:44:53 fetching corpus: 6150, signal 477779/584454 (executing program) 2021/02/07 04:44:54 fetching corpus: 6200, signal 479006/586230 (executing program) 2021/02/07 04:44:54 fetching corpus: 6250, signal 480281/587965 (executing program) 2021/02/07 04:44:54 fetching corpus: 6300, signal 481209/589466 (executing program) 2021/02/07 04:44:54 fetching corpus: 6350, signal 482428/591176 (executing program) 2021/02/07 04:44:54 fetching corpus: 6400, signal 483792/592971 (executing program) 2021/02/07 04:44:54 fetching corpus: 6450, signal 484790/594498 (executing program) 2021/02/07 04:44:54 fetching corpus: 6500, signal 486379/596408 (executing program) 2021/02/07 04:44:55 fetching corpus: 6550, signal 487745/598200 (executing program) 2021/02/07 04:44:55 fetching corpus: 6600, signal 489164/600034 (executing program) 2021/02/07 04:44:55 fetching corpus: 6650, signal 491262/602257 (executing program) 2021/02/07 04:44:55 fetching corpus: 6700, signal 492647/604051 (executing program) 2021/02/07 04:44:55 fetching corpus: 6750, signal 493675/605545 (executing program) 2021/02/07 04:44:55 fetching corpus: 6800, signal 495144/607382 (executing program) 2021/02/07 04:44:55 fetching corpus: 6850, signal 496536/609096 (executing program) 2021/02/07 04:44:56 fetching corpus: 6900, signal 497419/610475 (executing program) 2021/02/07 04:44:56 fetching corpus: 6950, signal 498125/611770 (executing program) 2021/02/07 04:44:56 fetching corpus: 7000, signal 499515/613515 (executing program) 2021/02/07 04:44:56 fetching corpus: 7050, signal 500667/615065 (executing program) 2021/02/07 04:44:56 fetching corpus: 7100, signal 501995/616748 (executing program) 2021/02/07 04:44:56 fetching corpus: 7150, signal 502979/618204 (executing program) 2021/02/07 04:44:56 fetching corpus: 7200, signal 504507/619957 (executing program) 2021/02/07 04:44:57 fetching corpus: 7250, signal 505680/621501 (executing program) 2021/02/07 04:44:57 fetching corpus: 7300, signal 507006/623145 (executing program) 2021/02/07 04:44:57 fetching corpus: 7350, signal 507888/624511 (executing program) 2021/02/07 04:44:57 fetching corpus: 7400, signal 508900/625990 (executing program) 2021/02/07 04:44:57 fetching corpus: 7450, signal 510195/627591 (executing program) 2021/02/07 04:44:57 fetching corpus: 7500, signal 511705/629289 (executing program) 2021/02/07 04:44:57 fetching corpus: 7550, signal 512636/630674 (executing program) 2021/02/07 04:44:58 fetching corpus: 7600, signal 513349/631905 (executing program) 2021/02/07 04:44:58 fetching corpus: 7650, signal 514492/633361 (executing program) 2021/02/07 04:44:58 fetching corpus: 7700, signal 515523/634786 (executing program) 2021/02/07 04:44:58 fetching corpus: 7750, signal 516309/636034 (executing program) 2021/02/07 04:44:58 fetching corpus: 7800, signal 517101/637280 (executing program) 2021/02/07 04:44:58 fetching corpus: 7850, signal 517994/638607 (executing program) 2021/02/07 04:44:58 fetching corpus: 7900, signal 518936/639980 (executing program) 2021/02/07 04:44:58 fetching corpus: 7950, signal 519815/641260 (executing program) 2021/02/07 04:44:58 fetching corpus: 8000, signal 520384/642364 (executing program) 2021/02/07 04:44:59 fetching corpus: 8050, signal 521605/643874 (executing program) 2021/02/07 04:44:59 fetching corpus: 8100, signal 522931/645440 (executing program) 2021/02/07 04:44:59 fetching corpus: 8150, signal 523742/646723 (executing program) 2021/02/07 04:44:59 fetching corpus: 8200, signal 525044/648193 (executing program) 2021/02/07 04:44:59 fetching corpus: 8250, signal 526193/649617 (executing program) 2021/02/07 04:44:59 fetching corpus: 8300, signal 526887/650772 (executing program) 2021/02/07 04:44:59 fetching corpus: 8350, signal 528303/652368 (executing program) 2021/02/07 04:45:00 fetching corpus: 8400, signal 529199/653680 (executing program) 2021/02/07 04:45:00 fetching corpus: 8450, signal 530009/654922 (executing program) 2021/02/07 04:45:00 fetching corpus: 8500, signal 531462/656490 (executing program) 2021/02/07 04:45:00 fetching corpus: 8550, signal 532466/657808 (executing program) 2021/02/07 04:45:00 fetching corpus: 8600, signal 533224/658932 (executing program) 2021/02/07 04:45:00 fetching corpus: 8650, signal 534140/660207 (executing program) 2021/02/07 04:45:00 fetching corpus: 8700, signal 535036/661446 (executing program) 2021/02/07 04:45:00 fetching corpus: 8750, signal 536091/662765 (executing program) 2021/02/07 04:45:01 fetching corpus: 8800, signal 537121/664119 (executing program) 2021/02/07 04:45:01 fetching corpus: 8850, signal 538231/665401 (executing program) 2021/02/07 04:45:01 fetching corpus: 8900, signal 539110/666592 (executing program) 2021/02/07 04:45:01 fetching corpus: 8950, signal 539877/667747 (executing program) 2021/02/07 04:45:01 fetching corpus: 9000, signal 540571/668823 (executing program) 2021/02/07 04:45:01 fetching corpus: 9050, signal 541228/669915 (executing program) 2021/02/07 04:45:01 fetching corpus: 9100, signal 541912/671005 (executing program) 2021/02/07 04:45:02 fetching corpus: 9150, signal 542852/672249 (executing program) 2021/02/07 04:45:02 fetching corpus: 9200, signal 543629/673351 (executing program) 2021/02/07 04:45:02 fetching corpus: 9250, signal 544555/674580 (executing program) 2021/02/07 04:45:02 fetching corpus: 9300, signal 545357/675743 (executing program) 2021/02/07 04:45:02 fetching corpus: 9350, signal 546186/676892 (executing program) 2021/02/07 04:45:02 fetching corpus: 9400, signal 547138/678098 (executing program) 2021/02/07 04:45:02 fetching corpus: 9450, signal 547979/679247 (executing program) 2021/02/07 04:45:02 fetching corpus: 9500, signal 548769/680370 (executing program) 2021/02/07 04:45:02 fetching corpus: 9550, signal 549548/681461 (executing program) 2021/02/07 04:45:03 fetching corpus: 9600, signal 550055/682403 (executing program) 2021/02/07 04:45:03 fetching corpus: 9650, signal 550865/683521 (executing program) 2021/02/07 04:45:03 fetching corpus: 9700, signal 552299/684985 (executing program) 2021/02/07 04:45:03 fetching corpus: 9750, signal 553019/686069 (executing program) 2021/02/07 04:45:03 fetching corpus: 9800, signal 553671/687110 (executing program) 2021/02/07 04:45:03 fetching corpus: 9850, signal 554778/688343 (executing program) 2021/02/07 04:45:03 fetching corpus: 9900, signal 555784/689565 (executing program) 2021/02/07 04:45:03 fetching corpus: 9950, signal 556810/690782 (executing program) 2021/02/07 04:45:04 fetching corpus: 10000, signal 557893/692041 (executing program) 2021/02/07 04:45:04 fetching corpus: 10050, signal 558691/693068 (executing program) 2021/02/07 04:45:04 fetching corpus: 10100, signal 559515/694134 (executing program) 2021/02/07 04:45:04 fetching corpus: 10150, signal 560292/695188 (executing program) 2021/02/07 04:45:04 fetching corpus: 10200, signal 561222/696312 (executing program) 2021/02/07 04:45:04 fetching corpus: 10250, signal 562100/697433 (executing program) 2021/02/07 04:45:04 fetching corpus: 10300, signal 563013/698561 (executing program) 2021/02/07 04:45:04 fetching corpus: 10350, signal 563588/699520 (executing program) 2021/02/07 04:45:05 fetching corpus: 10400, signal 564787/700786 (executing program) 2021/02/07 04:45:05 fetching corpus: 10450, signal 565357/701724 (executing program) 2021/02/07 04:45:05 fetching corpus: 10500, signal 566296/702879 (executing program) 2021/02/07 04:45:05 fetching corpus: 10550, signal 566957/703897 (executing program) 2021/02/07 04:45:05 fetching corpus: 10600, signal 567664/704889 (executing program) 2021/02/07 04:45:05 fetching corpus: 10650, signal 568514/705920 (executing program) 2021/02/07 04:45:05 fetching corpus: 10700, signal 569078/706767 (executing program) 2021/02/07 04:45:06 fetching corpus: 10750, signal 569825/707733 (executing program) 2021/02/07 04:45:06 fetching corpus: 10800, signal 570754/708781 (executing program) 2021/02/07 04:45:06 fetching corpus: 10850, signal 571212/709613 (executing program) 2021/02/07 04:45:06 fetching corpus: 10900, signal 572036/710685 (executing program) 2021/02/07 04:45:06 fetching corpus: 10950, signal 572737/711649 (executing program) 2021/02/07 04:45:06 fetching corpus: 11000, signal 573549/712657 (executing program) 2021/02/07 04:45:06 fetching corpus: 11050, signal 574278/713652 (executing program) 2021/02/07 04:45:07 fetching corpus: 11100, signal 575096/714676 (executing program) 2021/02/07 04:45:07 fetching corpus: 11150, signal 575708/715578 (executing program) 2021/02/07 04:45:07 fetching corpus: 11200, signal 576354/716511 (executing program) 2021/02/07 04:45:07 fetching corpus: 11250, signal 577178/717515 (executing program) 2021/02/07 04:45:07 fetching corpus: 11300, signal 577787/718419 (executing program) 2021/02/07 04:45:07 fetching corpus: 11350, signal 578325/719320 (executing program) 2021/02/07 04:45:07 fetching corpus: 11400, signal 579226/720365 (executing program) 2021/02/07 04:45:08 fetching corpus: 11450, signal 580041/721333 (executing program) 2021/02/07 04:45:08 fetching corpus: 11500, signal 580787/722257 (executing program) 2021/02/07 04:45:08 fetching corpus: 11550, signal 581373/723146 (executing program) 2021/02/07 04:45:08 fetching corpus: 11600, signal 582463/724225 (executing program) 2021/02/07 04:45:08 fetching corpus: 11650, signal 583033/725084 (executing program) 2021/02/07 04:45:08 fetching corpus: 11700, signal 583720/726010 (executing program) 2021/02/07 04:45:08 fetching corpus: 11750, signal 584235/726834 (executing program) 2021/02/07 04:45:08 fetching corpus: 11800, signal 584804/727690 (executing program) 2021/02/07 04:45:09 fetching corpus: 11850, signal 585704/728671 (executing program) 2021/02/07 04:45:09 fetching corpus: 11900, signal 586304/729548 (executing program) 2021/02/07 04:45:09 fetching corpus: 11950, signal 587116/730493 (executing program) 2021/02/07 04:45:09 fetching corpus: 12000, signal 587893/731426 (executing program) 2021/02/07 04:45:09 fetching corpus: 12050, signal 588580/732333 (executing program) 2021/02/07 04:45:09 fetching corpus: 12100, signal 589141/733153 (executing program) 2021/02/07 04:45:09 fetching corpus: 12150, signal 589883/734048 (executing program) 2021/02/07 04:45:10 fetching corpus: 12200, signal 590611/734935 (executing program) 2021/02/07 04:45:10 fetching corpus: 12250, signal 591119/735684 (executing program) 2021/02/07 04:45:10 fetching corpus: 12300, signal 591692/736481 (executing program) 2021/02/07 04:45:10 fetching corpus: 12350, signal 592216/737272 (executing program) 2021/02/07 04:45:10 fetching corpus: 12400, signal 593468/738344 (executing program) 2021/02/07 04:45:10 fetching corpus: 12450, signal 594241/739226 (executing program) 2021/02/07 04:45:10 fetching corpus: 12500, signal 594873/740075 (executing program) 2021/02/07 04:45:10 fetching corpus: 12550, signal 595302/740856 (executing program) 2021/02/07 04:45:11 fetching corpus: 12600, signal 596118/741788 (executing program) 2021/02/07 04:45:11 fetching corpus: 12650, signal 596851/742662 (executing program) 2021/02/07 04:45:11 fetching corpus: 12700, signal 597520/743493 (executing program) 2021/02/07 04:45:11 fetching corpus: 12750, signal 598125/744299 (executing program) 2021/02/07 04:45:11 fetching corpus: 12800, signal 598637/745077 (executing program) 2021/02/07 04:45:11 fetching corpus: 12850, signal 599302/745885 (executing program) 2021/02/07 04:45:11 fetching corpus: 12900, signal 599725/746618 (executing program) 2021/02/07 04:45:12 fetching corpus: 12950, signal 600298/747438 (executing program) 2021/02/07 04:45:12 fetching corpus: 13000, signal 600852/748257 (executing program) 2021/02/07 04:45:12 fetching corpus: 13050, signal 601370/749064 (executing program) 2021/02/07 04:45:12 fetching corpus: 13100, signal 601787/749746 (executing program) 2021/02/07 04:45:12 fetching corpus: 13150, signal 602328/750501 (executing program) 2021/02/07 04:45:12 fetching corpus: 13200, signal 603303/751398 (executing program) 2021/02/07 04:45:12 fetching corpus: 13250, signal 604253/752279 (executing program) 2021/02/07 04:45:12 fetching corpus: 13300, signal 604828/753019 (executing program) 2021/02/07 04:45:13 fetching corpus: 13350, signal 605872/753980 (executing program) 2021/02/07 04:45:13 fetching corpus: 13400, signal 606453/754705 (executing program) 2021/02/07 04:45:13 fetching corpus: 13450, signal 607045/755453 (executing program) 2021/02/07 04:45:13 fetching corpus: 13500, signal 607896/756259 (executing program) 2021/02/07 04:45:13 fetching corpus: 13550, signal 608394/756956 (executing program) 2021/02/07 04:45:13 fetching corpus: 13600, signal 609135/757756 (executing program) 2021/02/07 04:45:13 fetching corpus: 13650, signal 609967/758589 (executing program) 2021/02/07 04:45:13 fetching corpus: 13700, signal 610507/759368 (executing program) 2021/02/07 04:45:14 fetching corpus: 13750, signal 611105/760138 (executing program) 2021/02/07 04:45:14 fetching corpus: 13800, signal 611794/760915 (executing program) 2021/02/07 04:45:14 fetching corpus: 13850, signal 612601/761744 (executing program) 2021/02/07 04:45:14 fetching corpus: 13900, signal 613721/762663 (executing program) 2021/02/07 04:45:14 fetching corpus: 13950, signal 614356/763380 (executing program) 2021/02/07 04:45:14 fetching corpus: 14000, signal 615169/764216 (executing program) 2021/02/07 04:45:14 fetching corpus: 14050, signal 615690/764868 (executing program) 2021/02/07 04:45:14 fetching corpus: 14100, signal 616168/765557 (executing program) 2021/02/07 04:45:15 fetching corpus: 14150, signal 616564/766236 (executing program) 2021/02/07 04:45:15 fetching corpus: 14200, signal 617057/766927 (executing program) 2021/02/07 04:45:15 fetching corpus: 14250, signal 617714/767670 (executing program) 2021/02/07 04:45:15 fetching corpus: 14300, signal 618227/768308 (executing program) 2021/02/07 04:45:15 fetching corpus: 14350, signal 618850/769035 (executing program) 2021/02/07 04:45:15 fetching corpus: 14400, signal 619433/769723 (executing program) 2021/02/07 04:45:16 fetching corpus: 14450, signal 619966/770393 (executing program) 2021/02/07 04:45:16 fetching corpus: 14500, signal 620426/771056 (executing program) 2021/02/07 04:45:16 fetching corpus: 14550, signal 621560/771909 (executing program) 2021/02/07 04:45:16 fetching corpus: 14600, signal 622163/772576 (executing program) 2021/02/07 04:45:16 fetching corpus: 14650, signal 622615/773222 (executing program) 2021/02/07 04:45:16 fetching corpus: 14700, signal 623275/773925 (executing program) 2021/02/07 04:45:16 fetching corpus: 14750, signal 623818/774628 (executing program) 2021/02/07 04:45:16 fetching corpus: 14800, signal 624249/775255 (executing program) 2021/02/07 04:45:17 fetching corpus: 14850, signal 624864/775974 (executing program) 2021/02/07 04:45:17 fetching corpus: 14900, signal 625539/776669 (executing program) 2021/02/07 04:45:17 fetching corpus: 14950, signal 626241/777362 (executing program) 2021/02/07 04:45:17 fetching corpus: 15000, signal 626890/778058 (executing program) 2021/02/07 04:45:17 fetching corpus: 15050, signal 627417/778726 (executing program) 2021/02/07 04:45:17 fetching corpus: 15100, signal 628123/779399 (executing program) 2021/02/07 04:45:18 fetching corpus: 15150, signal 628815/780068 (executing program) 2021/02/07 04:45:18 fetching corpus: 15200, signal 629844/780862 (executing program) 2021/02/07 04:45:18 fetching corpus: 15250, signal 630488/781493 (executing program) 2021/02/07 04:45:18 fetching corpus: 15300, signal 630957/782125 (executing program) 2021/02/07 04:45:18 fetching corpus: 15350, signal 631748/782840 (executing program) 2021/02/07 04:45:18 fetching corpus: 15400, signal 632323/783495 (executing program) 2021/02/07 04:45:18 fetching corpus: 15450, signal 633002/784078 (executing program) 2021/02/07 04:45:18 fetching corpus: 15500, signal 633536/784700 (executing program) 2021/02/07 04:45:19 fetching corpus: 15550, signal 634157/785333 (executing program) 2021/02/07 04:45:19 fetching corpus: 15600, signal 634631/785945 (executing program) 2021/02/07 04:45:19 fetching corpus: 15650, signal 634962/786519 (executing program) 2021/02/07 04:45:19 fetching corpus: 15700, signal 635464/787166 (executing program) 2021/02/07 04:45:19 fetching corpus: 15750, signal 635764/787713 (executing program) 2021/02/07 04:45:19 fetching corpus: 15800, signal 636483/788362 (executing program) 2021/02/07 04:45:19 fetching corpus: 15850, signal 637136/789010 (executing program) 2021/02/07 04:45:19 fetching corpus: 15900, signal 637615/789596 (executing program) 2021/02/07 04:45:20 fetching corpus: 15950, signal 638369/790235 (executing program) 2021/02/07 04:45:20 fetching corpus: 16000, signal 638730/790763 (executing program) 2021/02/07 04:45:20 fetching corpus: 16050, signal 639237/791384 (executing program) 2021/02/07 04:45:20 fetching corpus: 16100, signal 639697/791940 (executing program) 2021/02/07 04:45:20 fetching corpus: 16150, signal 640353/792532 (executing program) 2021/02/07 04:45:20 fetching corpus: 16200, signal 640895/793113 (executing program) 2021/02/07 04:45:20 fetching corpus: 16250, signal 641230/793665 (executing program) 2021/02/07 04:45:21 fetching corpus: 16300, signal 641634/794237 (executing program) 2021/02/07 04:45:21 fetching corpus: 16350, signal 642181/794799 (executing program) 2021/02/07 04:45:21 fetching corpus: 16400, signal 642612/795371 (executing program) 2021/02/07 04:45:21 fetching corpus: 16450, signal 643045/795910 (executing program) 2021/02/07 04:45:21 fetching corpus: 16500, signal 643726/796521 (executing program) 2021/02/07 04:45:21 fetching corpus: 16550, signal 644296/797093 (executing program) 2021/02/07 04:45:21 fetching corpus: 16600, signal 644791/797664 (executing program) 2021/02/07 04:45:22 fetching corpus: 16650, signal 645119/798180 (executing program) 2021/02/07 04:45:22 fetching corpus: 16700, signal 645655/798753 (executing program) 2021/02/07 04:45:22 fetching corpus: 16750, signal 646190/799350 (executing program) 2021/02/07 04:45:22 fetching corpus: 16800, signal 646735/799922 (executing program) 2021/02/07 04:45:22 fetching corpus: 16850, signal 647126/800437 (executing program) 2021/02/07 04:45:22 fetching corpus: 16900, signal 647486/800978 (executing program) 2021/02/07 04:45:23 fetching corpus: 16950, signal 647920/801500 (executing program) 2021/02/07 04:45:23 fetching corpus: 17000, signal 648368/802003 (executing program) 2021/02/07 04:45:23 fetching corpus: 17050, signal 648807/802532 (executing program) 2021/02/07 04:45:23 fetching corpus: 17100, signal 649178/803034 (executing program) 2021/02/07 04:45:23 fetching corpus: 17150, signal 649582/803575 (executing program) 2021/02/07 04:45:23 fetching corpus: 17200, signal 649925/804051 (executing program) 2021/02/07 04:45:23 fetching corpus: 17250, signal 650497/804598 (executing program) 2021/02/07 04:45:23 fetching corpus: 17300, signal 650897/805091 (executing program) 2021/02/07 04:45:23 fetching corpus: 17350, signal 651376/805598 (executing program) 2021/02/07 04:45:24 fetching corpus: 17400, signal 651927/806136 (executing program) 2021/02/07 04:45:24 fetching corpus: 17450, signal 652438/806652 (executing program) 2021/02/07 04:45:24 fetching corpus: 17500, signal 652920/807141 (executing program) 2021/02/07 04:45:24 fetching corpus: 17550, signal 653419/807655 (executing program) 2021/02/07 04:45:24 fetching corpus: 17600, signal 653944/808157 (executing program) 2021/02/07 04:45:24 fetching corpus: 17650, signal 654284/808651 (executing program) 2021/02/07 04:45:24 fetching corpus: 17700, signal 654743/809159 (executing program) 2021/02/07 04:45:24 fetching corpus: 17750, signal 655085/809648 (executing program) 2021/02/07 04:45:24 fetching corpus: 17800, signal 655652/810164 (executing program) 2021/02/07 04:45:25 fetching corpus: 17850, signal 656096/810678 (executing program) 2021/02/07 04:45:25 fetching corpus: 17900, signal 656562/811199 (executing program) 2021/02/07 04:45:25 fetching corpus: 17950, signal 656983/811709 (executing program) 2021/02/07 04:45:25 fetching corpus: 18000, signal 657472/812231 (executing program) 2021/02/07 04:45:25 fetching corpus: 18050, signal 658030/812750 (executing program) 2021/02/07 04:45:25 fetching corpus: 18100, signal 658605/813225 (executing program) 2021/02/07 04:45:25 fetching corpus: 18150, signal 659025/813699 (executing program) 2021/02/07 04:45:26 fetching corpus: 18200, signal 659508/814148 (executing program) 2021/02/07 04:45:26 fetching corpus: 18250, signal 659848/814648 (executing program) 2021/02/07 04:45:26 fetching corpus: 18300, signal 660315/815151 (executing program) 2021/02/07 04:45:26 fetching corpus: 18350, signal 660874/815641 (executing program) 2021/02/07 04:45:26 fetching corpus: 18400, signal 661300/816073 (executing program) 2021/02/07 04:45:26 fetching corpus: 18450, signal 661642/816522 (executing program) 2021/02/07 04:45:26 fetching corpus: 18500, signal 662232/817024 (executing program) 2021/02/07 04:45:26 fetching corpus: 18550, signal 662698/817489 (executing program) 2021/02/07 04:45:26 fetching corpus: 18600, signal 663073/817945 (executing program) 2021/02/07 04:45:27 fetching corpus: 18650, signal 663491/818396 (executing program) 2021/02/07 04:45:27 fetching corpus: 18700, signal 663947/818881 (executing program) 2021/02/07 04:45:27 fetching corpus: 18750, signal 664429/819360 (executing program) 2021/02/07 04:45:27 fetching corpus: 18800, signal 665103/819843 (executing program) 2021/02/07 04:45:27 fetching corpus: 18850, signal 665493/820292 (executing program) 2021/02/07 04:45:27 fetching corpus: 18900, signal 665899/820737 (executing program) 2021/02/07 04:45:27 fetching corpus: 18950, signal 666199/821207 (executing program) 2021/02/07 04:45:27 fetching corpus: 19000, signal 666713/821643 (executing program) 2021/02/07 04:45:28 fetching corpus: 19050, signal 667294/822086 (executing program) 2021/02/07 04:45:28 fetching corpus: 19100, signal 667906/822550 (executing program) 2021/02/07 04:45:28 fetching corpus: 19150, signal 668168/822956 (executing program) 2021/02/07 04:45:28 fetching corpus: 19200, signal 668688/823421 (executing program) 2021/02/07 04:45:28 fetching corpus: 19250, signal 669192/823869 (executing program) 2021/02/07 04:45:28 fetching corpus: 19300, signal 669771/824305 (executing program) 2021/02/07 04:45:28 fetching corpus: 19350, signal 670404/824764 (executing program) 2021/02/07 04:45:29 fetching corpus: 19400, signal 670838/825212 (executing program) 2021/02/07 04:45:29 fetching corpus: 19450, signal 671163/825649 (executing program) 2021/02/07 04:45:29 fetching corpus: 19500, signal 671811/826154 (executing program) 2021/02/07 04:45:29 fetching corpus: 19550, signal 672109/826545 (executing program) 2021/02/07 04:45:29 fetching corpus: 19600, signal 672538/826957 (executing program) 2021/02/07 04:45:29 fetching corpus: 19650, signal 673293/827426 (executing program) 2021/02/07 04:45:29 fetching corpus: 19700, signal 673825/827861 (executing program) 2021/02/07 04:45:30 fetching corpus: 19750, signal 674177/828264 (executing program) 2021/02/07 04:45:30 fetching corpus: 19800, signal 674584/828672 (executing program) 2021/02/07 04:45:30 fetching corpus: 19850, signal 675014/829033 (executing program) 2021/02/07 04:45:30 fetching corpus: 19900, signal 675403/829424 (executing program) 2021/02/07 04:45:30 fetching corpus: 19950, signal 675755/829818 (executing program) 2021/02/07 04:45:30 fetching corpus: 20000, signal 676271/830211 (executing program) 2021/02/07 04:45:30 fetching corpus: 20050, signal 676671/830623 (executing program) 2021/02/07 04:45:31 fetching corpus: 20100, signal 677141/831036 (executing program) 2021/02/07 04:45:31 fetching corpus: 20150, signal 677631/831420 (executing program) 2021/02/07 04:45:31 fetching corpus: 20200, signal 678014/831817 (executing program) 2021/02/07 04:45:31 fetching corpus: 20250, signal 678600/832243 (executing program) 2021/02/07 04:45:31 fetching corpus: 20300, signal 679036/832643 (executing program) 2021/02/07 04:45:31 fetching corpus: 20350, signal 679648/833034 (executing program) 2021/02/07 04:45:31 fetching corpus: 20400, signal 680053/833402 (executing program) 2021/02/07 04:45:32 fetching corpus: 20450, signal 680438/833782 (executing program) 2021/02/07 04:45:32 fetching corpus: 20500, signal 680906/834150 (executing program) 2021/02/07 04:45:32 fetching corpus: 20550, signal 681559/834532 (executing program) 2021/02/07 04:45:32 fetching corpus: 20600, signal 682051/834899 (executing program) 2021/02/07 04:45:32 fetching corpus: 20650, signal 682462/835292 (executing program) 2021/02/07 04:45:32 fetching corpus: 20700, signal 682853/835705 (executing program) 2021/02/07 04:45:32 fetching corpus: 20750, signal 683200/836093 (executing program) 2021/02/07 04:45:32 fetching corpus: 20800, signal 683660/836424 (executing program) 2021/02/07 04:45:33 fetching corpus: 20850, signal 684025/836793 (executing program) 2021/02/07 04:45:33 fetching corpus: 20900, signal 684495/836910 (executing program) 2021/02/07 04:45:33 fetching corpus: 20950, signal 685017/836910 (executing program) 2021/02/07 04:45:33 fetching corpus: 21000, signal 685386/836910 (executing program) 2021/02/07 04:45:33 fetching corpus: 21050, signal 685753/836910 (executing program) 2021/02/07 04:45:33 fetching corpus: 21100, signal 686205/836910 (executing program) 2021/02/07 04:45:33 fetching corpus: 21150, signal 686588/836910 (executing program) 2021/02/07 04:45:34 fetching corpus: 21200, signal 687135/836910 (executing program) 2021/02/07 04:45:34 fetching corpus: 21250, signal 687587/836910 (executing program) 2021/02/07 04:45:34 fetching corpus: 21300, signal 688055/836910 (executing program) 2021/02/07 04:45:34 fetching corpus: 21350, signal 688409/836914 (executing program) 2021/02/07 04:45:34 fetching corpus: 21400, signal 688962/836914 (executing program) 2021/02/07 04:45:34 fetching corpus: 21450, signal 689378/836914 (executing program) 2021/02/07 04:45:35 fetching corpus: 21500, signal 690121/836914 (executing program) 2021/02/07 04:45:35 fetching corpus: 21550, signal 690568/836914 (executing program) 2021/02/07 04:45:35 fetching corpus: 21600, signal 691291/836914 (executing program) 2021/02/07 04:45:35 fetching corpus: 21650, signal 691623/836914 (executing program) 2021/02/07 04:45:35 fetching corpus: 21700, signal 691885/836914 (executing program) 2021/02/07 04:45:35 fetching corpus: 21750, signal 692137/836914 (executing program) 2021/02/07 04:45:35 fetching corpus: 21800, signal 692524/836915 (executing program) 2021/02/07 04:45:35 fetching corpus: 21850, signal 692846/836915 (executing program) 2021/02/07 04:45:36 fetching corpus: 21900, signal 693227/836915 (executing program) 2021/02/07 04:45:36 fetching corpus: 21950, signal 693686/836916 (executing program) 2021/02/07 04:45:36 fetching corpus: 22000, signal 693991/836916 (executing program) 2021/02/07 04:45:36 fetching corpus: 22050, signal 694332/836916 (executing program) 2021/02/07 04:45:36 fetching corpus: 22100, signal 694742/836916 (executing program) 2021/02/07 04:45:36 fetching corpus: 22150, signal 695069/836916 (executing program) 2021/02/07 04:45:36 fetching corpus: 22200, signal 695435/836916 (executing program) 2021/02/07 04:45:36 fetching corpus: 22250, signal 695899/836916 (executing program) 2021/02/07 04:45:37 fetching corpus: 22300, signal 696416/836916 (executing program) 2021/02/07 04:45:37 fetching corpus: 22350, signal 696981/836916 (executing program) 2021/02/07 04:45:37 fetching corpus: 22400, signal 697312/836916 (executing program) 2021/02/07 04:45:37 fetching corpus: 22450, signal 697763/836916 (executing program) 2021/02/07 04:45:37 fetching corpus: 22500, signal 698067/836916 (executing program) 2021/02/07 04:45:37 fetching corpus: 22550, signal 698345/836916 (executing program) 2021/02/07 04:45:37 fetching corpus: 22600, signal 698751/836917 (executing program) 2021/02/07 04:45:37 fetching corpus: 22650, signal 699190/836917 (executing program) 2021/02/07 04:45:38 fetching corpus: 22700, signal 699448/836917 (executing program) 2021/02/07 04:45:38 fetching corpus: 22750, signal 699945/836920 (executing program) 2021/02/07 04:45:38 fetching corpus: 22800, signal 700223/836920 (executing program) 2021/02/07 04:45:38 fetching corpus: 22850, signal 700791/836920 (executing program) 2021/02/07 04:45:38 fetching corpus: 22900, signal 701398/836920 (executing program) 2021/02/07 04:45:38 fetching corpus: 22950, signal 701837/836920 (executing program) 2021/02/07 04:45:38 fetching corpus: 23000, signal 702221/836920 (executing program) 2021/02/07 04:45:38 fetching corpus: 23050, signal 702560/836920 (executing program) 2021/02/07 04:45:39 fetching corpus: 23100, signal 702842/836920 (executing program) 2021/02/07 04:45:39 fetching corpus: 23150, signal 703242/836920 (executing program) 2021/02/07 04:45:39 fetching corpus: 23200, signal 703552/836920 (executing program) 2021/02/07 04:45:39 fetching corpus: 23250, signal 703831/836920 (executing program) 2021/02/07 04:45:39 fetching corpus: 23300, signal 704236/836920 (executing program) 2021/02/07 04:45:39 fetching corpus: 23350, signal 704676/836920 (executing program) 2021/02/07 04:45:39 fetching corpus: 23400, signal 705221/836920 (executing program) 2021/02/07 04:45:39 fetching corpus: 23450, signal 705494/836920 (executing program) 2021/02/07 04:45:39 fetching corpus: 23500, signal 705767/836920 (executing program) 2021/02/07 04:45:40 fetching corpus: 23550, signal 706081/836920 (executing program) 2021/02/07 04:45:40 fetching corpus: 23600, signal 706366/836920 (executing program) 2021/02/07 04:45:40 fetching corpus: 23650, signal 706706/836920 (executing program) 2021/02/07 04:45:40 fetching corpus: 23700, signal 707167/836920 (executing program) 2021/02/07 04:45:40 fetching corpus: 23750, signal 707510/836920 (executing program) 2021/02/07 04:45:40 fetching corpus: 23800, signal 707942/836920 (executing program) 2021/02/07 04:45:40 fetching corpus: 23850, signal 708302/836920 (executing program) 2021/02/07 04:45:40 fetching corpus: 23900, signal 708650/836920 (executing program) 2021/02/07 04:45:41 fetching corpus: 23950, signal 709329/836920 (executing program) 2021/02/07 04:45:41 fetching corpus: 24000, signal 709615/836920 (executing program) 2021/02/07 04:45:41 fetching corpus: 24050, signal 709947/836921 (executing program) 2021/02/07 04:45:41 fetching corpus: 24100, signal 710347/836921 (executing program) 2021/02/07 04:45:41 fetching corpus: 24150, signal 710622/836921 (executing program) 2021/02/07 04:45:41 fetching corpus: 24200, signal 711012/836921 (executing program) 2021/02/07 04:45:41 fetching corpus: 24250, signal 711426/836921 (executing program) 2021/02/07 04:45:42 fetching corpus: 24300, signal 711694/836921 (executing program) 2021/02/07 04:45:42 fetching corpus: 24350, signal 712103/836921 (executing program) 2021/02/07 04:45:42 fetching corpus: 24400, signal 712525/836921 (executing program) 2021/02/07 04:45:42 fetching corpus: 24450, signal 712944/836921 (executing program) 2021/02/07 04:45:42 fetching corpus: 24500, signal 713319/836921 (executing program) 2021/02/07 04:45:42 fetching corpus: 24550, signal 713683/836921 (executing program) 2021/02/07 04:45:42 fetching corpus: 24600, signal 713994/836921 (executing program) 2021/02/07 04:45:42 fetching corpus: 24650, signal 714503/836921 (executing program) 2021/02/07 04:45:42 fetching corpus: 24700, signal 715457/836922 (executing program) 2021/02/07 04:45:42 fetching corpus: 24750, signal 715839/836922 (executing program) 2021/02/07 04:45:43 fetching corpus: 24800, signal 716107/836922 (executing program) 2021/02/07 04:45:43 fetching corpus: 24850, signal 716484/836922 (executing program) 2021/02/07 04:45:43 fetching corpus: 24900, signal 716865/836922 (executing program) 2021/02/07 04:45:43 fetching corpus: 24950, signal 717151/836922 (executing program) 2021/02/07 04:45:43 fetching corpus: 25000, signal 717469/836922 (executing program) 2021/02/07 04:45:43 fetching corpus: 25050, signal 717776/836922 (executing program) 2021/02/07 04:45:43 fetching corpus: 25100, signal 718118/836922 (executing program) 2021/02/07 04:45:43 fetching corpus: 25150, signal 718490/836922 (executing program) 2021/02/07 04:45:44 fetching corpus: 25200, signal 718799/836925 (executing program) 2021/02/07 04:45:44 fetching corpus: 25250, signal 719066/836925 (executing program) 2021/02/07 04:45:44 fetching corpus: 25300, signal 719316/836925 (executing program) 2021/02/07 04:45:44 fetching corpus: 25350, signal 719576/836925 (executing program) 2021/02/07 04:45:44 fetching corpus: 25400, signal 720081/836925 (executing program) 2021/02/07 04:45:44 fetching corpus: 25450, signal 720433/836925 (executing program) 2021/02/07 04:45:44 fetching corpus: 25500, signal 720780/836927 (executing program) 2021/02/07 04:45:45 fetching corpus: 25550, signal 721172/836927 (executing program) 2021/02/07 04:45:45 fetching corpus: 25600, signal 721593/836927 (executing program) 2021/02/07 04:45:45 fetching corpus: 25650, signal 721843/836927 (executing program) 2021/02/07 04:45:45 fetching corpus: 25700, signal 722250/836927 (executing program) 2021/02/07 04:45:45 fetching corpus: 25750, signal 722708/836927 (executing program) 2021/02/07 04:45:45 fetching corpus: 25800, signal 723191/836927 (executing program) 2021/02/07 04:45:45 fetching corpus: 25850, signal 723390/836939 (executing program) 2021/02/07 04:45:45 fetching corpus: 25900, signal 723718/836939 (executing program) 2021/02/07 04:45:45 fetching corpus: 25950, signal 724094/836939 (executing program) 2021/02/07 04:45:46 fetching corpus: 26000, signal 724414/836939 (executing program) 2021/02/07 04:45:46 fetching corpus: 26050, signal 724685/836939 (executing program) 2021/02/07 04:45:46 fetching corpus: 26100, signal 724993/836939 (executing program) 2021/02/07 04:45:46 fetching corpus: 26150, signal 725379/836939 (executing program) 2021/02/07 04:45:46 fetching corpus: 26200, signal 725643/836939 (executing program) 2021/02/07 04:45:46 fetching corpus: 26250, signal 725986/836939 (executing program) 2021/02/07 04:45:46 fetching corpus: 26300, signal 726288/836939 (executing program) 2021/02/07 04:45:46 fetching corpus: 26350, signal 726728/836939 (executing program) 2021/02/07 04:45:47 fetching corpus: 26400, signal 727173/836939 (executing program) 2021/02/07 04:45:47 fetching corpus: 26450, signal 727427/836939 (executing program) 2021/02/07 04:45:47 fetching corpus: 26500, signal 727923/836939 (executing program) 2021/02/07 04:45:47 fetching corpus: 26550, signal 728267/836939 (executing program) 2021/02/07 04:45:47 fetching corpus: 26600, signal 728687/836939 (executing program) 2021/02/07 04:45:47 fetching corpus: 26650, signal 728995/836939 (executing program) 2021/02/07 04:45:47 fetching corpus: 26700, signal 729307/836939 (executing program) 2021/02/07 04:45:47 fetching corpus: 26750, signal 729649/836939 (executing program) 2021/02/07 04:45:47 fetching corpus: 26800, signal 730075/836939 (executing program) 2021/02/07 04:45:48 fetching corpus: 26850, signal 730330/836939 (executing program) 2021/02/07 04:45:48 fetching corpus: 26900, signal 730868/836939 (executing program) 2021/02/07 04:45:48 fetching corpus: 26950, signal 731233/836939 (executing program) 2021/02/07 04:45:48 fetching corpus: 27000, signal 731626/836940 (executing program) 2021/02/07 04:45:48 fetching corpus: 27050, signal 731902/836940 (executing program) 2021/02/07 04:45:48 fetching corpus: 27100, signal 732219/836940 (executing program) 2021/02/07 04:45:48 fetching corpus: 27150, signal 732451/836940 (executing program) 2021/02/07 04:45:49 fetching corpus: 27200, signal 732992/836940 (executing program) 2021/02/07 04:45:49 fetching corpus: 27250, signal 733446/836940 (executing program) 2021/02/07 04:45:49 fetching corpus: 27300, signal 733786/836940 (executing program) 2021/02/07 04:45:49 fetching corpus: 27350, signal 734014/836940 (executing program) 2021/02/07 04:45:49 fetching corpus: 27400, signal 734345/836941 (executing program) 2021/02/07 04:45:49 fetching corpus: 27450, signal 734709/836941 (executing program) 2021/02/07 04:45:49 fetching corpus: 27500, signal 735118/836941 (executing program) 2021/02/07 04:45:49 fetching corpus: 27550, signal 735367/836941 (executing program) 2021/02/07 04:45:50 fetching corpus: 27600, signal 735731/836942 (executing program) 2021/02/07 04:45:50 fetching corpus: 27650, signal 736016/836942 (executing program) 2021/02/07 04:45:50 fetching corpus: 27700, signal 736418/836942 (executing program) 2021/02/07 04:45:50 fetching corpus: 27750, signal 736792/836942 (executing program) 2021/02/07 04:45:50 fetching corpus: 27800, signal 737188/836942 (executing program) 2021/02/07 04:45:50 fetching corpus: 27850, signal 737576/836942 (executing program) 2021/02/07 04:45:50 fetching corpus: 27900, signal 737899/836942 (executing program) 2021/02/07 04:45:50 fetching corpus: 27950, signal 738330/836942 (executing program) 2021/02/07 04:45:51 fetching corpus: 28000, signal 738541/836942 (executing program) 2021/02/07 04:45:51 fetching corpus: 28050, signal 738934/836942 (executing program) 2021/02/07 04:45:51 fetching corpus: 28100, signal 739539/836942 (executing program) 2021/02/07 04:45:51 fetching corpus: 28150, signal 739851/836942 (executing program) 2021/02/07 04:45:51 fetching corpus: 28200, signal 740119/836942 (executing program) 2021/02/07 04:45:51 fetching corpus: 28250, signal 740348/836942 (executing program) 2021/02/07 04:45:51 fetching corpus: 28300, signal 740659/836942 (executing program) 2021/02/07 04:45:52 fetching corpus: 28350, signal 741042/836945 (executing program) 2021/02/07 04:45:52 fetching corpus: 28400, signal 741369/836945 (executing program) 2021/02/07 04:45:52 fetching corpus: 28450, signal 741735/836945 (executing program) 2021/02/07 04:45:52 fetching corpus: 28500, signal 742016/836945 (executing program) 2021/02/07 04:45:52 fetching corpus: 28550, signal 742352/836945 (executing program) 2021/02/07 04:45:52 fetching corpus: 28600, signal 742804/836945 (executing program) 2021/02/07 04:45:53 fetching corpus: 28650, signal 743028/836945 (executing program) 2021/02/07 04:45:53 fetching corpus: 28700, signal 743331/836945 (executing program) 2021/02/07 04:45:53 fetching corpus: 28750, signal 743746/836945 (executing program) 2021/02/07 04:45:53 fetching corpus: 28800, signal 744007/836945 (executing program) 2021/02/07 04:45:53 fetching corpus: 28850, signal 744238/836945 (executing program) 2021/02/07 04:45:53 fetching corpus: 28900, signal 744738/836945 (executing program) 2021/02/07 04:45:53 fetching corpus: 28950, signal 745043/836945 (executing program) 2021/02/07 04:45:53 fetching corpus: 29000, signal 745326/836945 (executing program) 2021/02/07 04:45:54 fetching corpus: 29050, signal 745807/836945 (executing program) 2021/02/07 04:45:54 fetching corpus: 29100, signal 746152/836945 (executing program) 2021/02/07 04:45:54 fetching corpus: 29150, signal 746457/836945 (executing program) 2021/02/07 04:45:54 fetching corpus: 29200, signal 746759/836945 (executing program) 2021/02/07 04:45:54 fetching corpus: 29250, signal 747080/836945 (executing program) 2021/02/07 04:45:54 fetching corpus: 29300, signal 747510/836945 (executing program) 2021/02/07 04:45:54 fetching corpus: 29350, signal 747724/836945 (executing program) 2021/02/07 04:45:54 fetching corpus: 29400, signal 747981/836945 (executing program) 2021/02/07 04:45:55 fetching corpus: 29450, signal 748300/836945 (executing program) 2021/02/07 04:45:55 fetching corpus: 29500, signal 748548/836945 (executing program) 2021/02/07 04:45:55 fetching corpus: 29550, signal 748801/836945 (executing program) 2021/02/07 04:45:55 fetching corpus: 29600, signal 749052/836945 (executing program) 2021/02/07 04:45:55 fetching corpus: 29650, signal 749403/836945 (executing program) 2021/02/07 04:45:55 fetching corpus: 29700, signal 749725/836945 (executing program) 2021/02/07 04:45:55 fetching corpus: 29750, signal 750003/836945 (executing program) 2021/02/07 04:45:56 fetching corpus: 29800, signal 750328/836945 (executing program) 2021/02/07 04:45:56 fetching corpus: 29850, signal 750777/836945 (executing program) 2021/02/07 04:45:56 fetching corpus: 29900, signal 751165/836945 (executing program) 2021/02/07 04:45:56 fetching corpus: 29950, signal 751415/836945 (executing program) 2021/02/07 04:45:56 fetching corpus: 30000, signal 751688/836945 (executing program) 2021/02/07 04:45:56 fetching corpus: 30050, signal 752030/836945 (executing program) 2021/02/07 04:45:57 fetching corpus: 30100, signal 752419/836945 (executing program) 2021/02/07 04:45:57 fetching corpus: 30150, signal 752619/836945 (executing program) 2021/02/07 04:45:57 fetching corpus: 30200, signal 752860/836945 (executing program) 2021/02/07 04:45:57 fetching corpus: 30250, signal 753369/836945 (executing program) 2021/02/07 04:45:57 fetching corpus: 30300, signal 753760/836945 (executing program) 2021/02/07 04:45:57 fetching corpus: 30350, signal 754050/836945 (executing program) 2021/02/07 04:45:57 fetching corpus: 30400, signal 754281/836945 (executing program) 2021/02/07 04:45:57 fetching corpus: 30450, signal 754549/836945 (executing program) 2021/02/07 04:45:57 fetching corpus: 30500, signal 754857/836945 (executing program) 2021/02/07 04:45:58 fetching corpus: 30550, signal 755152/836945 (executing program) 2021/02/07 04:45:58 fetching corpus: 30600, signal 755319/836945 (executing program) 2021/02/07 04:45:58 fetching corpus: 30650, signal 755570/836945 (executing program) 2021/02/07 04:45:58 fetching corpus: 30700, signal 755907/836945 (executing program) 2021/02/07 04:45:58 fetching corpus: 30750, signal 756216/836945 (executing program) 2021/02/07 04:45:58 fetching corpus: 30800, signal 756666/836945 (executing program) 2021/02/07 04:45:58 fetching corpus: 30850, signal 756913/836945 (executing program) 2021/02/07 04:45:58 fetching corpus: 30900, signal 757277/836945 (executing program) 2021/02/07 04:45:59 fetching corpus: 30950, signal 757603/836945 (executing program) 2021/02/07 04:45:59 fetching corpus: 31000, signal 757862/836945 (executing program) 2021/02/07 04:45:59 fetching corpus: 31050, signal 758203/836945 (executing program) 2021/02/07 04:45:59 fetching corpus: 31100, signal 758425/836945 (executing program) 2021/02/07 04:45:59 fetching corpus: 31150, signal 758870/836945 (executing program) 2021/02/07 04:45:59 fetching corpus: 31200, signal 759121/836945 (executing program) 2021/02/07 04:45:59 fetching corpus: 31250, signal 759391/836945 (executing program) 2021/02/07 04:45:59 fetching corpus: 31300, signal 759641/836945 (executing program) 2021/02/07 04:45:59 fetching corpus: 31350, signal 759876/836945 (executing program) 2021/02/07 04:46:00 fetching corpus: 31400, signal 760301/836945 (executing program) 2021/02/07 04:46:00 fetching corpus: 31449, signal 760529/836946 (executing program) 2021/02/07 04:46:00 fetching corpus: 31499, signal 760704/836946 (executing program) 2021/02/07 04:46:00 fetching corpus: 31549, signal 761087/836946 (executing program) 2021/02/07 04:46:00 fetching corpus: 31599, signal 761355/836946 (executing program) 2021/02/07 04:46:00 fetching corpus: 31649, signal 761809/836946 (executing program) 2021/02/07 04:46:01 fetching corpus: 31699, signal 762450/836946 (executing program) 2021/02/07 04:46:01 fetching corpus: 31749, signal 762745/836946 (executing program) 2021/02/07 04:46:01 fetching corpus: 31799, signal 763005/836946 (executing program) 2021/02/07 04:46:01 fetching corpus: 31849, signal 763250/836946 (executing program) 2021/02/07 04:46:01 fetching corpus: 31899, signal 763545/836946 (executing program) 2021/02/07 04:46:01 fetching corpus: 31949, signal 763852/836949 (executing program) 2021/02/07 04:46:01 fetching corpus: 31999, signal 764108/836950 (executing program) 2021/02/07 04:46:01 fetching corpus: 32049, signal 764377/836950 (executing program) 2021/02/07 04:46:02 fetching corpus: 32099, signal 764879/836951 (executing program) 2021/02/07 04:46:02 fetching corpus: 32149, signal 765370/836951 (executing program) 2021/02/07 04:46:02 fetching corpus: 32199, signal 765984/836951 (executing program) 2021/02/07 04:46:02 fetching corpus: 32249, signal 766280/836951 (executing program) 2021/02/07 04:46:02 fetching corpus: 32299, signal 766500/836951 (executing program) 2021/02/07 04:46:02 fetching corpus: 32349, signal 766851/836951 (executing program) 2021/02/07 04:46:02 fetching corpus: 32399, signal 767165/836951 (executing program) 2021/02/07 04:46:02 fetching corpus: 32449, signal 767494/836951 (executing program) 2021/02/07 04:46:03 fetching corpus: 32499, signal 767680/836951 (executing program) 2021/02/07 04:46:03 fetching corpus: 32549, signal 768016/836955 (executing program) 2021/02/07 04:46:03 fetching corpus: 32599, signal 768274/836955 (executing program) 2021/02/07 04:46:03 fetching corpus: 32649, signal 768525/836955 (executing program) 2021/02/07 04:46:03 fetching corpus: 32699, signal 768734/836955 (executing program) 2021/02/07 04:46:03 fetching corpus: 32749, signal 768938/836955 (executing program) 2021/02/07 04:46:03 fetching corpus: 32799, signal 769179/836955 (executing program) 2021/02/07 04:46:03 fetching corpus: 32849, signal 769440/836955 (executing program) 2021/02/07 04:46:03 fetching corpus: 32899, signal 769744/836955 (executing program) 2021/02/07 04:46:04 fetching corpus: 32949, signal 770116/836955 (executing program) 2021/02/07 04:46:04 fetching corpus: 32999, signal 770404/836956 (executing program) 2021/02/07 04:46:04 fetching corpus: 33049, signal 770626/836956 (executing program) 2021/02/07 04:46:04 fetching corpus: 33099, signal 770831/836956 (executing program) 2021/02/07 04:46:04 fetching corpus: 33149, signal 771033/836956 (executing program) 2021/02/07 04:46:04 fetching corpus: 33199, signal 771308/836958 (executing program) 2021/02/07 04:46:04 fetching corpus: 33249, signal 771608/836958 (executing program) 2021/02/07 04:46:05 fetching corpus: 33299, signal 771833/836958 (executing program) 2021/02/07 04:46:05 fetching corpus: 33349, signal 772224/836958 (executing program) 2021/02/07 04:46:05 fetching corpus: 33399, signal 772565/836958 (executing program) 2021/02/07 04:46:05 fetching corpus: 33449, signal 772910/836958 (executing program) 2021/02/07 04:46:05 fetching corpus: 33499, signal 773146/836959 (executing program) 2021/02/07 04:46:05 fetching corpus: 33549, signal 773409/836959 (executing program) 2021/02/07 04:46:05 fetching corpus: 33599, signal 773683/836959 (executing program) 2021/02/07 04:46:06 fetching corpus: 33649, signal 773901/836959 (executing program) 2021/02/07 04:46:06 fetching corpus: 33699, signal 774181/836959 (executing program) 2021/02/07 04:46:06 fetching corpus: 33749, signal 774434/836959 (executing program) 2021/02/07 04:46:06 fetching corpus: 33799, signal 774665/836959 (executing program) 2021/02/07 04:46:06 fetching corpus: 33849, signal 775039/836959 (executing program) 2021/02/07 04:46:06 fetching corpus: 33899, signal 775310/836959 (executing program) 2021/02/07 04:46:06 fetching corpus: 33949, signal 775571/836959 (executing program) 2021/02/07 04:46:06 fetching corpus: 33999, signal 775850/836959 (executing program) 2021/02/07 04:46:07 fetching corpus: 34049, signal 776095/836959 (executing program) 2021/02/07 04:46:07 fetching corpus: 34099, signal 776353/836959 (executing program) 2021/02/07 04:46:07 fetching corpus: 34149, signal 776562/836959 (executing program) 2021/02/07 04:46:07 fetching corpus: 34199, signal 776821/836959 (executing program) 2021/02/07 04:46:07 fetching corpus: 34249, signal 777008/836959 (executing program) 2021/02/07 04:46:08 fetching corpus: 34299, signal 777441/836959 (executing program) 2021/02/07 04:46:08 fetching corpus: 34349, signal 777721/836959 (executing program) 2021/02/07 04:46:08 fetching corpus: 34399, signal 778073/836959 (executing program) 2021/02/07 04:46:08 fetching corpus: 34449, signal 778356/836959 (executing program) 2021/02/07 04:46:08 fetching corpus: 34499, signal 778644/836959 (executing program) 2021/02/07 04:46:08 fetching corpus: 34549, signal 778970/836968 (executing program) 2021/02/07 04:46:08 fetching corpus: 34599, signal 779206/836968 (executing program) 2021/02/07 04:46:08 fetching corpus: 34649, signal 779441/836968 (executing program) 2021/02/07 04:46:09 fetching corpus: 34699, signal 779728/836968 (executing program) 2021/02/07 04:46:09 fetching corpus: 34749, signal 780026/836968 (executing program) 2021/02/07 04:46:09 fetching corpus: 34799, signal 780290/836970 (executing program) 2021/02/07 04:46:09 fetching corpus: 34849, signal 780454/836970 (executing program) 2021/02/07 04:46:09 fetching corpus: 34899, signal 780693/836970 (executing program) 2021/02/07 04:46:09 fetching corpus: 34949, signal 780918/836970 (executing program) 2021/02/07 04:46:10 fetching corpus: 34999, signal 781153/836970 (executing program) 2021/02/07 04:46:10 fetching corpus: 35049, signal 781334/836970 (executing program) 2021/02/07 04:46:10 fetching corpus: 35099, signal 781568/836970 (executing program) 2021/02/07 04:46:10 fetching corpus: 35149, signal 781781/836970 (executing program) 2021/02/07 04:46:10 fetching corpus: 35199, signal 782003/836970 (executing program) 2021/02/07 04:46:10 fetching corpus: 35249, signal 782228/836970 (executing program) 2021/02/07 04:46:10 fetching corpus: 35299, signal 782494/836970 (executing program) 2021/02/07 04:46:10 fetching corpus: 35349, signal 782741/836970 (executing program) 2021/02/07 04:46:11 fetching corpus: 35399, signal 783009/836970 (executing program) 2021/02/07 04:46:11 fetching corpus: 35449, signal 783337/836970 (executing program) 2021/02/07 04:46:11 fetching corpus: 35499, signal 783630/836970 (executing program) 2021/02/07 04:46:11 fetching corpus: 35549, signal 783942/836970 (executing program) 2021/02/07 04:46:11 fetching corpus: 35599, signal 784276/836970 (executing program) 2021/02/07 04:46:11 fetching corpus: 35649, signal 784557/836970 (executing program) 2021/02/07 04:46:11 fetching corpus: 35699, signal 784778/836970 (executing program) 2021/02/07 04:46:12 fetching corpus: 35749, signal 784977/836970 (executing program) 2021/02/07 04:46:12 fetching corpus: 35799, signal 785238/836970 (executing program) 2021/02/07 04:46:12 fetching corpus: 35849, signal 785514/836970 (executing program) 2021/02/07 04:46:12 fetching corpus: 35899, signal 785736/836970 (executing program) 2021/02/07 04:46:12 fetching corpus: 35949, signal 785897/836970 (executing program) 2021/02/07 04:46:13 fetching corpus: 35999, signal 786065/836970 (executing program) 2021/02/07 04:46:13 fetching corpus: 36049, signal 786339/836970 (executing program) 2021/02/07 04:46:13 fetching corpus: 36099, signal 786569/836970 (executing program) 2021/02/07 04:46:13 fetching corpus: 36149, signal 786847/836971 (executing program) 2021/02/07 04:46:13 fetching corpus: 36199, signal 787069/836973 (executing program) 2021/02/07 04:46:13 fetching corpus: 36249, signal 787327/836973 (executing program) 2021/02/07 04:46:13 fetching corpus: 36299, signal 787625/836973 (executing program) 2021/02/07 04:46:13 fetching corpus: 36349, signal 787835/836973 (executing program) 2021/02/07 04:46:14 fetching corpus: 36399, signal 788029/836973 (executing program) 2021/02/07 04:46:14 fetching corpus: 36449, signal 788262/836973 (executing program) 2021/02/07 04:46:14 fetching corpus: 36499, signal 788484/836973 (executing program) 2021/02/07 04:46:14 fetching corpus: 36549, signal 788715/836973 (executing program) 2021/02/07 04:46:14 fetching corpus: 36599, signal 788954/836973 (executing program) 2021/02/07 04:46:14 fetching corpus: 36649, signal 789108/836973 (executing program) 2021/02/07 04:46:14 fetching corpus: 36699, signal 789374/836973 (executing program) 2021/02/07 04:46:15 fetching corpus: 36749, signal 789648/836973 (executing program) 2021/02/07 04:46:15 fetching corpus: 36799, signal 789884/836973 (executing program) 2021/02/07 04:46:15 fetching corpus: 36849, signal 790168/836973 (executing program) 2021/02/07 04:46:15 fetching corpus: 36899, signal 790402/836973 (executing program) 2021/02/07 04:46:15 fetching corpus: 36949, signal 790749/836973 (executing program) 2021/02/07 04:46:15 fetching corpus: 36999, signal 790930/836973 (executing program) 2021/02/07 04:46:15 fetching corpus: 37049, signal 791156/836973 (executing program) 2021/02/07 04:46:16 fetching corpus: 37099, signal 791494/836973 (executing program) 2021/02/07 04:46:16 fetching corpus: 37149, signal 791788/836973 (executing program) 2021/02/07 04:46:16 fetching corpus: 37199, signal 792043/836973 (executing program) 2021/02/07 04:46:16 fetching corpus: 37249, signal 792337/836973 (executing program) 2021/02/07 04:46:16 fetching corpus: 37299, signal 792588/836973 (executing program) 2021/02/07 04:46:16 fetching corpus: 37349, signal 792820/836976 (executing program) 2021/02/07 04:46:16 fetching corpus: 37399, signal 793053/836976 (executing program) 2021/02/07 04:46:16 fetching corpus: 37449, signal 793378/836976 (executing program) 2021/02/07 04:46:17 fetching corpus: 37499, signal 793578/836978 (executing program) 2021/02/07 04:46:17 fetching corpus: 37549, signal 793777/836978 (executing program) 2021/02/07 04:46:17 fetching corpus: 37599, signal 794070/836978 (executing program) 2021/02/07 04:46:17 fetching corpus: 37649, signal 794275/836979 (executing program) 2021/02/07 04:46:17 fetching corpus: 37699, signal 794545/836983 (executing program) 2021/02/07 04:46:17 fetching corpus: 37749, signal 794790/836983 (executing program) 2021/02/07 04:46:17 fetching corpus: 37799, signal 795112/836983 (executing program) 2021/02/07 04:46:17 fetching corpus: 37849, signal 795319/836985 (executing program) 2021/02/07 04:46:17 fetching corpus: 37899, signal 795541/836985 (executing program) 2021/02/07 04:46:18 fetching corpus: 37949, signal 795811/836985 (executing program) 2021/02/07 04:46:18 fetching corpus: 37999, signal 796169/836985 (executing program) 2021/02/07 04:46:18 fetching corpus: 38049, signal 796405/836985 (executing program) 2021/02/07 04:46:18 fetching corpus: 38099, signal 796689/836985 (executing program) 2021/02/07 04:46:18 fetching corpus: 38149, signal 797127/836985 (executing program) 2021/02/07 04:46:18 fetching corpus: 38199, signal 797307/836985 (executing program) 2021/02/07 04:46:18 fetching corpus: 38249, signal 797468/836985 (executing program) 2021/02/07 04:46:18 fetching corpus: 38299, signal 797678/836985 (executing program) 2021/02/07 04:46:18 fetching corpus: 38349, signal 797855/836985 (executing program) 2021/02/07 04:46:19 fetching corpus: 38399, signal 798068/836985 (executing program) 2021/02/07 04:46:19 fetching corpus: 38449, signal 798318/836985 (executing program) 2021/02/07 04:46:19 fetching corpus: 38499, signal 798622/836985 (executing program) 2021/02/07 04:46:19 fetching corpus: 38549, signal 798805/836985 (executing program) 2021/02/07 04:46:19 fetching corpus: 38599, signal 799060/836985 (executing program) 2021/02/07 04:46:19 fetching corpus: 38649, signal 799257/836985 (executing program) 2021/02/07 04:46:19 fetching corpus: 38699, signal 799474/836985 (executing program) 2021/02/07 04:46:19 fetching corpus: 38749, signal 799677/836985 (executing program) 2021/02/07 04:46:20 fetching corpus: 38799, signal 799895/836985 (executing program) 2021/02/07 04:46:20 fetching corpus: 38849, signal 800093/836985 (executing program) 2021/02/07 04:46:20 fetching corpus: 38899, signal 800438/836985 (executing program) 2021/02/07 04:46:20 fetching corpus: 38949, signal 800613/836985 (executing program) 2021/02/07 04:46:20 fetching corpus: 38999, signal 800802/836985 (executing program) 2021/02/07 04:46:20 fetching corpus: 39049, signal 801206/836985 (executing program) 2021/02/07 04:46:20 fetching corpus: 39099, signal 801366/836985 (executing program) 2021/02/07 04:46:21 fetching corpus: 39149, signal 801658/836985 (executing program) 2021/02/07 04:46:21 fetching corpus: 39199, signal 801900/836985 (executing program) 2021/02/07 04:46:21 fetching corpus: 39249, signal 802079/836985 (executing program) 2021/02/07 04:46:21 fetching corpus: 39299, signal 802280/836985 (executing program) 2021/02/07 04:46:21 fetching corpus: 39349, signal 802481/836985 (executing program) 2021/02/07 04:46:21 fetching corpus: 39399, signal 802715/836985 (executing program) 2021/02/07 04:46:21 fetching corpus: 39449, signal 802986/836985 (executing program) 2021/02/07 04:46:21 fetching corpus: 39499, signal 803189/836985 (executing program) 2021/02/07 04:46:22 fetching corpus: 39549, signal 803348/836985 (executing program) 2021/02/07 04:46:22 fetching corpus: 39599, signal 803510/836985 (executing program) 2021/02/07 04:46:22 fetching corpus: 39649, signal 803743/836985 (executing program) 2021/02/07 04:46:22 fetching corpus: 39699, signal 803953/836985 (executing program) 2021/02/07 04:46:22 fetching corpus: 39749, signal 804252/836985 (executing program) 2021/02/07 04:46:22 fetching corpus: 39799, signal 804483/836985 (executing program) 2021/02/07 04:46:22 fetching corpus: 39849, signal 804638/836985 (executing program) 2021/02/07 04:46:23 fetching corpus: 39899, signal 804862/836985 (executing program) 2021/02/07 04:46:23 fetching corpus: 39949, signal 805090/836985 (executing program) 2021/02/07 04:46:23 fetching corpus: 39999, signal 805303/836985 (executing program) 2021/02/07 04:46:23 fetching corpus: 40049, signal 805518/836985 (executing program) 2021/02/07 04:46:23 fetching corpus: 40099, signal 805707/836985 (executing program) 2021/02/07 04:46:23 fetching corpus: 40149, signal 806016/836985 (executing program) 2021/02/07 04:46:23 fetching corpus: 40199, signal 806302/836985 (executing program) 2021/02/07 04:46:23 fetching corpus: 40249, signal 806569/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40299, signal 806773/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40349, signal 807045/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40399, signal 807370/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40449, signal 807639/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40499, signal 807880/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40549, signal 808074/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40599, signal 808288/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40649, signal 808545/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40699, signal 808713/836985 (executing program) 2021/02/07 04:46:24 fetching corpus: 40749, signal 808940/836985 (executing program) 2021/02/07 04:46:25 fetching corpus: 40799, signal 809128/836986 (executing program) 2021/02/07 04:46:25 fetching corpus: 40849, signal 809358/836986 (executing program) 2021/02/07 04:46:25 fetching corpus: 40899, signal 809559/836986 (executing program) 2021/02/07 04:46:25 fetching corpus: 40949, signal 809836/836986 (executing program) 2021/02/07 04:46:25 fetching corpus: 40999, signal 810034/836992 (executing program) 2021/02/07 04:46:25 fetching corpus: 41049, signal 810253/836992 (executing program) 2021/02/07 04:46:25 fetching corpus: 41099, signal 810461/836992 (executing program) 2021/02/07 04:46:26 fetching corpus: 41149, signal 810637/836993 (executing program) 2021/02/07 04:46:26 fetching corpus: 41199, signal 810944/836993 (executing program) 2021/02/07 04:46:26 fetching corpus: 41249, signal 811089/836993 (executing program) 2021/02/07 04:46:26 fetching corpus: 41299, signal 811268/836993 (executing program) 2021/02/07 04:46:26 fetching corpus: 41349, signal 811480/836993 (executing program) 2021/02/07 04:46:26 fetching corpus: 41399, signal 811780/836993 (executing program) 2021/02/07 04:46:26 fetching corpus: 41449, signal 812086/836993 (executing program) 2021/02/07 04:46:27 fetching corpus: 41499, signal 812319/836993 (executing program) 2021/02/07 04:46:27 fetching corpus: 41549, signal 812619/836993 (executing program) 2021/02/07 04:46:27 fetching corpus: 41599, signal 812847/836993 (executing program) 2021/02/07 04:46:27 fetching corpus: 41649, signal 813060/836993 (executing program) 2021/02/07 04:46:27 fetching corpus: 41699, signal 813319/836993 (executing program) 2021/02/07 04:46:27 fetching corpus: 41749, signal 813489/836993 (executing program) 2021/02/07 04:46:27 fetching corpus: 41799, signal 813773/836993 (executing program) 2021/02/07 04:46:27 fetching corpus: 41807, signal 813830/836993 (executing program) 2021/02/07 04:46:27 fetching corpus: 41807, signal 813830/836993 (executing program) 2021/02/07 04:46:29 starting 6 fuzzer processes 04:46:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x1, 0xc854) 04:46:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='user\x00', 0x0) 04:46:30 executing program 2: clock_gettime(0x6be9ebf4b5da1093, 0x0) 04:46:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x6b, 0x11ee, 0xfff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x800, 0x8, 0x7ff, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 04:46:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x7ff, 0x0) syzkaller login: [ 199.616345][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 199.840727][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 199.858161][ T8417] chnl_net:caif_netlink_parms(): no params data found 04:46:31 executing program 5: pselect6(0x1a, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 200.168270][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 200.193469][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.213123][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.221397][ T8417] device bridge_slave_0 entered promiscuous mode [ 200.267391][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.276656][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.284848][ T8417] device bridge_slave_1 entered promiscuous mode [ 200.346471][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.407637][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.458114][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 200.499692][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 200.637118][ T8417] team0: Port device team_slave_0 added [ 200.639551][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 200.646254][ T8417] team0: Port device team_slave_1 added [ 200.844120][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.851096][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.879806][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.894377][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.901326][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.927923][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.948979][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 201.002625][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.009734][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.019932][ T8419] device bridge_slave_0 entered promiscuous mode [ 201.054657][ T8417] device hsr_slave_0 entered promiscuous mode [ 201.068203][ T8417] device hsr_slave_1 entered promiscuous mode [ 201.075953][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.083909][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.092312][ T8419] device bridge_slave_1 entered promiscuous mode [ 201.169115][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.183399][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.230903][ T8419] team0: Port device team_slave_0 added [ 201.260259][ T8419] team0: Port device team_slave_1 added [ 201.316360][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.328648][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.337210][ T8421] device bridge_slave_0 entered promiscuous mode [ 201.349515][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.357586][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.367672][ T8421] device bridge_slave_1 entered promiscuous mode [ 201.379622][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.387523][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.415755][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.498040][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.512091][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.539088][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.592643][ T4511] Bluetooth: hci0: command 0x0409 tx timeout [ 201.649297][ T8612] IPVS: ftp: loaded support on port[0] = 21 [ 201.673656][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.686589][ T8419] device hsr_slave_0 entered promiscuous mode [ 201.696319][ T8419] device hsr_slave_1 entered promiscuous mode [ 201.703405][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.711184][ T8419] Cannot create hsr debugfs directory [ 201.746952][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.760939][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 201.831813][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 201.876084][ T8421] team0: Port device team_slave_0 added [ 201.895019][ T8421] team0: Port device team_slave_1 added [ 201.973703][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.980671][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.008119][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.024907][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.032648][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.059601][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.071388][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 202.079452][ T4511] Bluetooth: hci2: command 0x0409 tx timeout [ 202.160481][ T8421] device hsr_slave_0 entered promiscuous mode [ 202.167389][ T8421] device hsr_slave_1 entered promiscuous mode [ 202.174552][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.183398][ T8421] Cannot create hsr debugfs directory [ 202.218788][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.227936][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.237114][ T8423] device bridge_slave_0 entered promiscuous mode [ 202.273166][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.280275][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.293781][ T8423] device bridge_slave_1 entered promiscuous mode [ 202.392290][ T35] Bluetooth: hci3: command 0x0409 tx timeout [ 202.439503][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.451442][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.538189][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 202.618203][ T8423] team0: Port device team_slave_0 added [ 202.628033][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 202.635651][ T8615] Bluetooth: hci4: command 0x0409 tx timeout [ 202.648172][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 202.663951][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.671025][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.680321][ T8425] device bridge_slave_0 entered promiscuous mode [ 202.724097][ T8423] team0: Port device team_slave_1 added [ 202.744847][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 202.756484][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.764172][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.772648][ T8425] device bridge_slave_1 entered promiscuous mode [ 202.818796][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.834694][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.844653][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.853768][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.880487][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.894433][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.901380][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.928064][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.943231][ T8612] chnl_net:caif_netlink_parms(): no params data found [ 203.057537][ T8425] team0: Port device team_slave_0 added [ 203.075096][ T8419] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 203.109028][ T8423] device hsr_slave_0 entered promiscuous mode [ 203.130570][ T8423] device hsr_slave_1 entered promiscuous mode [ 203.137538][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.145529][ T8423] Cannot create hsr debugfs directory [ 203.158484][ T8425] team0: Port device team_slave_1 added [ 203.187565][ T8419] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 203.197725][ T8419] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 203.224890][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.232121][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.259630][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.303900][ T8419] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 203.340757][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.348395][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.377047][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.415268][ T8612] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.422790][ T8612] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.430509][ T8612] device bridge_slave_0 entered promiscuous mode [ 203.431765][ T3153] Bluetooth: hci5: command 0x0409 tx timeout [ 203.470941][ T8421] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 203.489500][ T8421] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 203.499386][ T8612] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.507871][ T8612] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.517265][ T8612] device bridge_slave_1 entered promiscuous mode [ 203.544671][ T8425] device hsr_slave_0 entered promiscuous mode [ 203.553941][ T8425] device hsr_slave_1 entered promiscuous mode [ 203.560635][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.569347][ T8425] Cannot create hsr debugfs directory [ 203.582315][ T8421] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 203.595712][ T8421] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 203.649877][ T8612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.666371][ T8612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.675838][ T9567] Bluetooth: hci0: command 0x041b tx timeout [ 203.792903][ T8612] team0: Port device team_slave_0 added [ 203.834064][ T8612] team0: Port device team_slave_1 added [ 203.904333][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.922628][ T8615] Bluetooth: hci1: command 0x041b tx timeout [ 203.969646][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.979070][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.006491][ T8612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.040156][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.047428][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.075193][ T8612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.094830][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.104733][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.119460][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.159603][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.162220][ T8615] Bluetooth: hci2: command 0x041b tx timeout [ 204.190254][ T8423] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 204.220715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.234862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.244976][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.252395][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.262425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.271189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.279766][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.286883][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.295708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.315721][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.336185][ T8423] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 204.348266][ T8612] device hsr_slave_0 entered promiscuous mode [ 204.360015][ T8612] device hsr_slave_1 entered promiscuous mode [ 204.367305][ T8612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.375415][ T8612] Cannot create hsr debugfs directory [ 204.381196][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.390175][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.398818][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.407217][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.418250][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.427631][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.453871][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.467377][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.476467][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.481806][ T8615] Bluetooth: hci3: command 0x041b tx timeout [ 204.493669][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.505900][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.517389][ T8423] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 204.577326][ T8423] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 204.600318][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.609284][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.619173][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.628339][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.638783][ T9576] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.646030][ T9576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.656950][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.697732][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.722588][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 204.735868][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.796857][ T8425] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 204.809221][ T8425] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 204.827251][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.836389][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.845360][ T9531] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.852501][ T9531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.860369][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.869824][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.892835][ T8425] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 204.913294][ T8425] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 204.941075][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.950021][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.958107][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.965946][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.975630][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.985120][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.996048][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.005805][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.043378][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.051243][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.073021][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.087946][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.107803][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.120657][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.131513][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.153215][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.164387][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.175643][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.186312][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.193516][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.249911][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.259071][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.269837][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.280273][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.289731][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.298712][ T9567] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.305877][ T9567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.314718][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.324095][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.390182][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.404515][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.414733][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.425363][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.434989][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.443679][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.451325][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.463118][ T8612] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 205.482897][ T8612] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 205.493687][ T8612] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 205.511716][ T35] Bluetooth: hci5: command 0x041b tx timeout [ 205.530101][ T8417] device veth0_vlan entered promiscuous mode [ 205.546275][ T8612] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 205.572169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.581199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.594830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.603639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.623919][ T8417] device veth1_vlan entered promiscuous mode [ 205.659820][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.669901][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.679488][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.689482][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.699431][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.707680][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.740899][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.752813][ T9567] Bluetooth: hci0: command 0x040f tx timeout [ 205.755873][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.775595][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.828869][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.842616][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.865724][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.886158][ T8417] device veth0_macvtap entered promiscuous mode [ 205.909853][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.918467][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.927749][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.935804][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.944197][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.952616][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.962801][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.970471][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.985143][ T8417] device veth1_macvtap entered promiscuous mode [ 205.993401][ T8615] Bluetooth: hci1: command 0x040f tx timeout [ 206.028111][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.035919][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.045502][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.054696][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.074665][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.123369][ T8419] device veth0_vlan entered promiscuous mode [ 206.135512][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.144342][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.154258][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.164026][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.174156][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.183952][ T4511] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.191003][ T4511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.199650][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.209209][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.218154][ T4511] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.225307][ T4511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.233372][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.242203][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.250796][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.259520][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.268166][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.276645][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.307931][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.316742][ T4511] Bluetooth: hci2: command 0x040f tx timeout [ 206.356515][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.365954][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.375081][ T4511] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.382204][ T4511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.391029][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.400446][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.409796][ T4511] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.416939][ T4511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.424875][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.434006][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.443089][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.452086][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.460566][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.469870][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.479396][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.488563][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.504956][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.520390][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.530732][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.540100][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.559175][ T9412] Bluetooth: hci3: command 0x040f tx timeout [ 206.572586][ T8419] device veth1_vlan entered promiscuous mode [ 206.598003][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.623940][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.634692][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.646143][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.655939][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.665685][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.701320][ T8612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.739105][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.750615][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.771367][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.780660][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.790370][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.800165][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.808816][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.817593][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.832328][ T9412] Bluetooth: hci4: command 0x040f tx timeout [ 206.860342][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.873705][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.889082][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.900421][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.909865][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.919235][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.928153][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.937616][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.946949][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.955456][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.965359][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.975208][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.989838][ T8421] device veth0_vlan entered promiscuous mode [ 207.001036][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.027204][ T8612] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.048336][ T8421] device veth1_vlan entered promiscuous mode [ 207.119138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.143835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.151317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.168679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.189063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.212507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.230793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.239806][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.246973][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.263866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.280561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.289220][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.296376][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.310945][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.329001][ T8419] device veth0_macvtap entered promiscuous mode [ 207.374322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.387125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.396218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.405607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.426375][ T8419] device veth1_macvtap entered promiscuous mode [ 207.444824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.457176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.482141][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.490185][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.508418][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.532271][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.541100][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.563374][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.610753][ T35] Bluetooth: hci5: command 0x040f tx timeout [ 207.619724][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.641310][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.655956][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.681975][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.690004][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.699621][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.709002][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.718183][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.727752][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.736988][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.746163][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.755935][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.765690][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.774555][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.783892][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.807687][ T8421] device veth0_macvtap entered promiscuous mode [ 207.824891][ T8612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.835687][ T8615] Bluetooth: hci0: command 0x0419 tx timeout [ 207.844995][ T8612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.858474][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.867600][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.878243][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.886260][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.899215][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.908570][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.916914][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.925633][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.935397][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.943905][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.956219][ T8421] device veth1_macvtap entered promiscuous mode [ 207.969428][ T8423] device veth0_vlan entered promiscuous mode [ 207.979431][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.995179][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.019676][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.050392][ T8423] device veth1_vlan entered promiscuous mode [ 208.061335][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.071240][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.081637][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.090110][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.101101][ T9412] Bluetooth: hci1: command 0x0419 tx timeout [ 208.114117][ T8419] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.131210][ T8419] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.141268][ T8419] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.150860][ T8419] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.258372][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.281090][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:46:39 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[0x2cc0]}, 0x8) [ 208.301925][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.343967][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:46:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) [ 208.392342][ T9576] Bluetooth: hci2: command 0x0419 tx timeout [ 208.394131][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.447455][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.459678][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.480964][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 04:46:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "08713b7b35cb5e4b54e0746d648e44dab6e78d2ef7f8fb226fce35d098e6b787c9239d8cc5563af7207506933b4663a4a1f54b624043169486a1b82d89593585", "0784441b499b31b6862b00b7191e27948a6d64fc3db59e7c3771c0e4e9771225"}) [ 208.522421][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.529936][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.548453][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.568634][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:46:40 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)) [ 208.604229][ T8612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.633114][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.645126][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.696706][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.719173][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 208.749165][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.760129][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.780686][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.804304][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.824874][ T8423] device veth0_macvtap entered promiscuous mode [ 208.872092][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.880265][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:46:40 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000840)={0x0, 0x0, 0x13}) [ 208.920580][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.937813][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.962631][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.976176][ T8425] device veth0_vlan entered promiscuous mode [ 208.986613][ T9412] Bluetooth: hci4: command 0x0419 tx timeout [ 209.006517][ T8421] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 04:46:40 executing program 0: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) [ 209.043181][ T8421] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.055821][ T8421] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.071648][ T8421] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.105929][ T8423] device veth1_macvtap entered promiscuous mode [ 209.129664][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.139434][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 04:46:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xe60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10630}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 209.164705][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.201361][ T8425] device veth1_vlan entered promiscuous mode [ 209.336700][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.374857][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.385648][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.396795][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.412552][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.421358][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.432844][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.455643][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.474808][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.485790][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.497286][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.507783][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.521502][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.534385][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.574742][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.583437][ T8425] device veth0_macvtap entered promiscuous mode [ 209.595607][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.607789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.639127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.649330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.667808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.677328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.682545][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 209.690229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.718505][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.742000][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.773992][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.785622][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.796034][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.809567][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.821293][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.836481][ T8425] device veth1_macvtap entered promiscuous mode [ 209.861772][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.873308][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.884199][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.893437][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.902710][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.923619][ T8612] device veth0_vlan entered promiscuous mode [ 209.953830][ T8423] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.966610][ T8423] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.977496][ T8423] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.986964][ T8423] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.011842][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.019778][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.051143][ T8612] device veth1_vlan entered promiscuous mode [ 210.083239][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.091223][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.113162][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.129144][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:46:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002500)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 210.153877][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.175038][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.195569][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.217196][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.248777][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.260556][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.274802][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.302649][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.322997][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.352769][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.361162][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.377195][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.436744][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.461605][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.484056][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.496573][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.508134][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.519685][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.533236][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.545903][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.573486][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.593555][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.613230][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.648095][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.659192][ T8425] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.681661][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.683050][ T8425] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.700285][ T8425] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.714090][ T8425] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.725118][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.734922][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.744949][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.779919][ T8612] device veth0_macvtap entered promiscuous mode [ 210.843207][ T8612] device veth1_macvtap entered promiscuous mode [ 210.894318][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.912344][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.951235][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.966037][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 04:46:42 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg(r0, &(0x7f0000001c00)={&(0x7f00000017c0)=@x25, 0x80, 0x0}, 0x0) [ 210.994446][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.055744][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.083395][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.102681][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.125987][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.156810][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.174977][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.196530][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.217096][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.230931][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.241828][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.254796][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.276680][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.303844][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.335771][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.355943][ T245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.363089][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.383978][ T245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.398011][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.409174][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.419416][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.430150][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.441120][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.453210][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.463824][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.478578][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.503728][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.524728][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.542715][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.551447][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.585117][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.608870][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.625359][ T8612] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.636273][ T8612] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.646332][ T8612] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.656414][ T8612] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.675545][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.686316][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.709455][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.824716][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:46:43 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x208802, 0x0) [ 212.026665][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.053762][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:46:43 executing program 4: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') [ 212.105631][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.119963][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.157134][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.186512][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:46:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 04:46:43 executing program 0: perf_event_open(&(0x7f0000001bc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:46:43 executing program 1: r0 = gettid() waitid(0x1, r0, 0x0, 0x8, 0x0) 04:46:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 04:46:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 04:46:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}]}, 0x38}}, 0x0) [ 212.421993][ T9924] iwpm_register_pid: Unable to send a nlmsg (client = 2) 04:46:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001200)={0x54, 0x0, &(0x7f0000001100)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire], 0x0, 0x0, 0x0}) 04:46:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x40, 0x0) 04:46:44 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000000)=@rc, 0x80) r0 = fork() waitid(0x2, r0, &(0x7f0000000080), 0x2, 0x0) 04:46:44 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x675, 0x840) 04:46:44 executing program 3: syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x150400, &(0x7f0000000b00)) [ 212.503778][ T9924] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 04:46:44 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000c481) 04:46:44 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}]}) 04:46:44 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x675, 0x840) 04:46:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 04:46:44 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}]}, 0x38}}, 0x0) 04:46:44 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:46:44 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x5f, 0x0, 0x9, 0x4, 0x3}) 04:46:44 executing program 0: ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 04:46:44 executing program 5: getegid() getegid() getgroups(0x0, 0x0) getegid() r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) getegid() getgroups(0x0, 0x0) getgroups(0x0, 0x0) getegid() getgroups(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x10630, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x9) fork() getgroups(0x0, 0x0) 04:46:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10630}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:46:44 executing program 4: socket$rds(0x15, 0x5, 0x0) socket(0x1d, 0x0, 0x0) 04:46:44 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x5f, 0x0, 0x9, 0x4, 0x3}) 04:46:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x38, 0x0, &(0x7f0000000100)=[@acquire_done, @enter_looper, @decrefs, @request_death, @acquire], 0x21, 0x0, &(0x7f0000000240)="ab2e5f61f2b82c42f0728febf23b665f7b1bce485a417bb28100755a5c227ab238"}) 04:46:44 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) 04:46:44 executing program 2: syz_80211_join_ibss(&(0x7f0000000040)='wlan0\x00', 0x0, 0x0, 0x0) [ 213.307622][ T9977] can: request_module (can-proto-0) failed. [ 213.332690][ T2940] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:46:45 executing program 4: syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x0, 0x0) [ 213.437666][ T9987] binder: 9985:9987 ioctl c0306201 20000280 returned -22 04:46:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) [ 213.485938][ T9993] binder: 9985:9993 ioctl c0306201 20000280 returned -22 [ 213.581838][ T2940] usb 4-1: Using ep0 maxpacket: 8 [ 213.703688][ T2940] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 213.713250][ T2940] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 213.727343][ T2940] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 213.971744][ T2940] usb 4-1: string descriptor 0 read error: -22 [ 213.979456][ T2940] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 214.002061][ T2940] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.078262][ T2940] usb 4-1: 0:2 : does not exist [ 214.281755][ T2940] usb 4-1: USB disconnect, device number 2 [ 215.061663][ T3153] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 215.301713][ T3153] usb 4-1: Using ep0 maxpacket: 8 [ 215.421755][ T3153] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 215.430656][ T3153] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 215.443753][ T3153] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 215.692544][ T3153] usb 4-1: string descriptor 0 read error: -22 [ 215.698869][ T3153] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.708253][ T3153] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.765886][ T3153] usb 4-1: 0:2 : does not exist 04:46:47 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:46:47 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 04:46:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)) 04:46:47 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x675, 0xe501) 04:46:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 04:46:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) [ 215.972993][ T3153] usb 4-1: USB disconnect, device number 3 04:46:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) 04:46:47 executing program 5: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0xa0000000) 04:46:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) 04:46:47 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xc200, 0x0) 04:46:47 executing program 4: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) 04:46:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) [ 216.552266][ T3153] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 216.792255][ T3153] usb 4-1: Using ep0 maxpacket: 8 [ 216.911976][ T3153] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 216.920755][ T3153] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 216.931818][ T3153] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.192058][ T3153] usb 4-1: string descriptor 0 read error: -22 [ 217.198527][ T3153] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 217.209003][ T3153] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.264783][ T3153] usb 4-1: 0:2 : does not exist [ 217.483401][ T5] usb 4-1: USB disconnect, device number 4 04:46:49 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x20, 0x0) 04:46:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 04:46:49 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 04:46:49 executing program 4: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x200) 04:46:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c05, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "06b034bae83706a7ab04c5aaf70bdb4ba5bc60d496163c2e2912c790b5b0a2758fc8375d549e50eb76b6b57c0647d0ae95fff6d098f295a1f82159b3e97b06d1", "0a6868852f4f053563f06c00936da352a538af9537d360954edddc134c94e581"}) 04:46:49 executing program 1: ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000180)) 04:46:49 executing program 1: ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000180)) 04:46:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000002300)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001c00], 0x0, 0x0, &(0x7f0000001c00)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) syz_open_dev$binderN(&(0x7f0000002380)='/dev/binder#\x00', 0x0, 0x0) 04:46:49 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dri/renderD128\x00', 0x84901, 0x0) 04:46:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 04:46:49 executing program 5: clock_gettime(0x0, &(0x7f00000050c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005100)={0x0, r0+60000000}) 04:46:49 executing program 3: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x0, 0x0, {0xffffffffffffffff}, {0xffffffffffffffff}}) socketpair(0x22, 0x0, 0x0, &(0x7f00000005c0)) 04:46:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:46:50 executing program 5: fork() ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) 04:46:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 04:46:50 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev, @broadcast}, 0x0) 04:46:50 executing program 1: ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000180)) 04:46:50 executing program 2: r0 = fork() tkill(r0, 0x16) 04:46:50 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001940)='/proc/self/net/pfkey\x00', 0x0, 0x0) 04:46:50 executing program 0: perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) 04:46:50 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) 04:46:50 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$l2tp(r0, 0x0, 0x0) 04:46:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 04:46:50 executing program 3: clone3(&(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:46:50 executing program 5: fork() syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00') 04:46:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) r1 = syz_open_dev$binderN(&(0x7f0000002380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000023c0)) 04:46:50 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) 04:46:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:46:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r0, r1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x7fffffff, 0x1, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)={r3}) 04:46:50 executing program 2: syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x4000) [ 219.033775][T10178] binder: 10175:10178 ioctl c018620c 200023c0 returned -1 04:46:50 executing program 5: syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x0, 0x80000) 04:46:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000002300)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001c00], 0x0, 0x0, 0x0}, 0x76e) 04:46:50 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000000), &(0x7f0000000080)=0xc) 04:46:50 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) 04:46:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x20}}, 0x0) 04:46:50 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000240)) 04:46:50 executing program 5: r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 04:46:50 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 04:46:51 executing program 4: r0 = getegid() r1 = getegid() getgroups(0x8, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xee00, r0, r1]) r2 = getegid() r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r3, 0x541b, &(0x7f0000002480)) ioctl$sock_qrtr_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) r4 = getegid() getgroups(0x1c, &(0x7f0000000000)=[0xffffffffffffffff, r0, 0x0, 0xffffffffffffffff, 0xee01, 0xee00, r2, r4]) getgroups(0x8, &(0x7f0000000040)=[0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0x0]) getgroups(0x5, &(0x7f0000000080)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) getegid() r7 = getegid() getgroups(0x0, &(0x7f0000000100)) getgroups(0x7, &(0x7f00000000c0)=[r0, 0xee01, r2, r5, 0x0, r6, r7]) r8 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6c, 0x4, 0x33, 0x5, 0x0, 0x8, 0xe60, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x5, 0x4}, 0x10630, 0xffffffffffffffff, 0x5, 0x8, 0x6, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x7) fork() getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 04:46:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) 04:46:51 executing program 0: socket$inet(0x2, 0x0, 0x80000001) 04:46:51 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 04:46:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 04:46:51 executing program 3: getegid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000002300)=@broute={'broute\x00', 0x20, 0x5, 0x1a6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001c00], 0x0, 0x0, &(0x7f0000001c00)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ipvlan0\x00', 'ip6gretap0\x00', 'batadv_slave_1\x00', 'bridge_slave_0\x00', @dev, [], @empty, [], 0xe6, 0xe6, 0x116, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@empty, @remote, [], [], 0x0, 0x0, 0x0, 0x0, 0x4e24}}}], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x21e) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) 04:46:51 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c05, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "06b034bae83706a7ab04c5aaf70bdb4ba5bc60d496163c2e2912c790b5b0a2758fc8375d549e50eb76b6b57c0647d0ae95fff6d098f295a1f82159b3e97b06d1", "0a6868852f4f053563f06c00936da352a538af9537d360954edddc134c94e581"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2001, &(0x7f0000004ec0)) 04:46:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) 04:46:51 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 219.704430][T10221] binder: 10219:10221 ioctl 4018620d 0 returned -22 04:46:51 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005fb40)={0x0, [], 0x0, "58c72bf1e661e8"}) 04:46:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 04:46:51 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x2225}], 0x0, &(0x7f0000000000)={[{@inline_data='inline_data'}]}) 04:46:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)) 04:46:51 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x5f, 0x0, 0x9, 0x4}) [ 219.947084][T10238] binder: 10235:10238 ioctl 4018620d 0 returned -22 04:46:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, 0x0) [ 220.015366][T10244] loop4: detected capacity change from 34 to 0 04:46:51 executing program 5: perf_event_open(&(0x7f0000001a80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:46:51 executing program 0: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000002c0)) r0 = socket$unix(0x1, 0x2, 0x0) fstat(r0, &(0x7f0000000000)) clone(0x4000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 04:46:51 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000180)) [ 220.120500][T10244] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.137514][T10244] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 220.152859][T10244] attempt to access beyond end of device [ 220.152859][T10244] loop4: rw=12288, want=4104, limit=34 [ 220.164152][T10244] attempt to access beyond end of device 04:46:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) [ 220.164152][T10244] loop4: rw=12288, want=8200, limit=34 [ 220.175953][T10244] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 04:46:51 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) io_uring_setup(0xb9a, &(0x7f0000000300)={0x0, 0x63ba, 0xb, 0x2, 0x2a2}) [ 220.281161][T10244] loop4: detected capacity change from 34 to 0 [ 220.294898][T10260] binder: 10254:10260 ioctl 4018620d 0 returned -22 [ 220.305793][T10244] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.325909][T10244] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 04:46:51 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000180)) [ 220.377413][T10244] attempt to access beyond end of device [ 220.377413][T10244] loop4: rw=12288, want=4104, limit=34 [ 220.389916][T10244] attempt to access beyond end of device [ 220.389916][T10244] loop4: rw=12288, want=8200, limit=34 [ 220.406359][T10262] affs: No valid root block on device loop0 [ 220.415709][T10244] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 04:46:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 04:46:52 executing program 0: waitid(0x0, 0x0, 0x0, 0xbc5514bf193d648c, 0x0) [ 220.426437][T10267] encrypted_key: insufficient parameters specified 04:46:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 04:46:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 04:46:52 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000180)) 04:46:52 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xa00000000000) 04:46:52 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000000)) 04:46:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) [ 220.684094][T10284] binder: 10281:10284 ioctl 4018620d 0 returned -22 04:46:52 executing program 3: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) accept4$x25(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'rose0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x60}}, 0x0) syz_open_dev$dri(&(0x7f0000000b00)='/dev/dri/card#\x00', 0x4, 0x0) 04:46:52 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) 04:46:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, 0x0) 04:46:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x18, 0x0, "08713b7b35cb5e4b54e0746d648e44dab6e78d2ef7f8fb226fce35d098e6b787c9239d8cc5563af7207506933b4663a4a1f54b624043169486a1b82d89593585", "0784441b499b31b6862b00b7191e27948a6d64fc3db59e7c3771c0e4e9771225"}) 04:46:52 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}]}, 0x38}}, 0x0) 04:46:52 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) [ 221.001979][T10309] rdma_rxe: rxe_register_device failed with error -23 04:46:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, 0x0) 04:46:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 221.058361][T10309] rdma_rxe: failed to add bridge0 04:46:52 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200800, 0x0) 04:46:52 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) [ 221.159402][T10315] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 04:46:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x3, {0xa, 0x0, 0x1, @private2, 0x80000000}}}, 0x3a) 04:46:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, 0x0) [ 221.305632][T10303] rdma_rxe: rxe_register_device failed with error -23 [ 221.348793][T10303] rdma_rxe: failed to add bridge0 [ 221.438438][ C0] hrtimer: interrupt took 84007 ns 04:46:53 executing program 4: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x408840) 04:46:53 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 04:46:53 executing program 3: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) accept4$x25(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'rose0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x60}}, 0x0) syz_open_dev$dri(&(0x7f0000000b00)='/dev/dri/card#\x00', 0x4, 0x0) 04:46:53 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}]}, 0x38}}, 0x0) 04:46:53 executing program 5: syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x0) 04:46:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 04:46:53 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) 04:46:53 executing program 4: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x408840) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 04:46:53 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) [ 221.699041][T10348] rdma_rxe: rxe_register_device failed with error -23 [ 221.727275][T10348] rdma_rxe: failed to add bridge0 04:46:53 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000580)) 04:46:53 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_ivalue}) 04:46:53 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x7, &(0x7f0000000bc0)) 04:46:53 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 04:46:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 04:46:53 executing program 4: getgroups(0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000002300)=@broute={'broute\x00', 0x20, 0x5, 0x22c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001c00], 0x0, 0x0, &(0x7f0000001c00)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x5, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1_macvtap\x00', 'netdevsim0\x00', 'veth0_macvtap\x00', @remote, [0xff, 0x0, 0x0, 0x0, 0xff], @empty, [], 0x6e, 0x9e, 0xce, [], [@common=@STANDARD={'\x00', 0x8}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {0x0, 0x0, 0x0, 'ipvlan0\x00', 'ip6gretap0\x00', 'batadv_slave_1\x00', 'bridge_slave_0\x00', @dev, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xce, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x40}}}], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x2a4) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 04:46:53 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8202, 0x0) [ 221.985571][T10368] binder: 10362:10368 ioctl c0306201 0 returned -14 04:46:53 executing program 2: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) 04:46:53 executing program 1: fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) 04:46:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18128, 0x0, 0x0, 0x0, 0x32}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 04:46:53 executing program 4: syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x6, 0x0) 04:46:53 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 04:46:53 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000001380)=@string={0x2}}, {0x2, &(0x7f0000001480)=@string={0x2}}]}) 04:46:53 executing program 2: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) 04:46:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001200)={0x54, 0x0, &(0x7f0000001100)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire], 0x78, 0x0, &(0x7f0000001180)="a53549546a6b9bd9e1a808cbfdb2f66fad426a068e0c2d1ca0f2a1edfa47737a201564865b0bc7d6800e52c212e94a3d1a5bc728bfdd37acb40124a5373c9ec71c607816dc98f53d019de6bd07dad24f4c002efd63e4f353f17614c2792fa0c5a16af6da39927d88da752f109c3a677f2462787054fd1f35"}) 04:46:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "06b034bae83706a7ab04c5aaf70bdb4ba5bc60d496163c2e2912c790b5b0a2758fc8375d549e50eb76b6b57c0647d0ae95fff6d098f295a1f82159b3e97b06d1", "0a6868852f4f053563f06c00936da352a538af9537d360954edddc134c94e581"}) 04:46:53 executing program 2: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) 04:46:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5450, 0x0) 04:46:54 executing program 2: io_uring_setup(0xb9a, &(0x7f0000000300)) 04:46:54 executing program 0: r0 = fork() tkill(r0, 0x21) [ 222.592042][ T3153] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 222.841689][ T3153] usb 4-1: Using ep0 maxpacket: 8 [ 222.962262][ T3153] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 222.978008][ T3153] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 223.002174][ T3153] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 04:46:54 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) 04:46:54 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x20003) 04:46:54 executing program 5: perf_event_open(&(0x7f0000001a80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:46:54 executing program 2: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) [ 223.051986][ T3153] usb 4-1: language id specifier not provided by device, defaulting to English [ 223.201952][ T3153] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 223.220308][ T3153] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.269736][ T3153] usb 4-1: Product: syz [ 223.293495][ T3153] usb 4-1: SerialNumber: syz [ 223.641878][ T3153] usb 4-1: 0:2 : does not exist [ 223.662402][ T3153] usb 4-1: USB disconnect, device number 5 [ 224.371660][ T9692] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 224.632248][ T9692] usb 4-1: Using ep0 maxpacket: 8 [ 224.782102][ T9692] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 224.790847][ T9692] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 224.803471][ T9692] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 224.861926][ T9692] usb 4-1: language id specifier not provided by device, defaulting to English [ 225.011850][ T9692] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 225.020927][ T9692] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.029624][ T9692] usb 4-1: Product: syz [ 225.034467][ T9692] usb 4-1: SerialNumber: syz 04:46:56 executing program 3: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') syz_open_dev$dri(&(0x7f0000000b00)='/dev/dri/card#\x00', 0x0, 0x0) 04:46:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x20}}, 0x0) 04:46:56 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) 04:46:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:46:56 executing program 1: fork() waitid(0x2, 0x0, 0x0, 0x2, 0x0) 04:46:56 executing program 0: syz_usb_connect$uac1(0x0, 0xb8, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa6, 0x3, 0x1, 0x80, 0x10, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x8}, [@mixer_unit={0xb, 0x24, 0x4, 0x3, 0x80, "7528da8f7b23"}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x302, 0x1, 0x5, 0x53}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x81, 0x1, 0xfa, 0x5, "9a436e"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x22, 0xe0, 0x1, 0x1}, @as_header={0x7, 0x24, 0x1, 0x80, 0x81, 0x4}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x3, 0x3, 0xf8, 0x5, "1eb6e1", "c4"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x20, 0x4, 0x8, 0x6, 'l ,', '\'U'}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x80, 0x20, 0xf7, {0x7, 0x25, 0x1, 0x81, 0x5, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x258, 0x3f, 0xff, 0x3f, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3}}}}}}}]}}, &(0x7f00000015c0)={0xa, &(0x7f0000001300)={0xa, 0x6, 0x200, 0x9, 0x5, 0x1f, 0x40, 0x1}, 0x11, &(0x7f0000001340)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc, 0x10, 0xa, 0x1, 0x0, 0x8000, 0x8800}]}, 0x4, [{0x87, &(0x7f0000001380)=@string={0x87, 0x3, "e18332d76e26e34c55356df511e95773d8d3a9db8ad01cd3f9364f6d1cea322a4b4a51ecb9758c602d3b2a95bf60194c60b832bee6cfbc2c5826be843cf628764d1fdaf318ea4d78ff76983b4e30e5c4d0615d57141e6dbeed9e7366cbd48068e2f175764b516cebe55325425a87d90cdfc6fb70e49f47c60d3d96f0db3e055918d545d57f"}}, {0x4, &(0x7f0000001440)=@lang_id={0x4}}, {0x67, &(0x7f0000001480)=@string={0x67, 0x3, "989dc2311a9a17fb9beb0d0d78502d8895935db8c410b54081438513125856a7f147e4d45c18527510b87921a3880dde5f1e38cab79490769250bbc19080fbb0bfd214ac0385c6ce07e942d84ae576f6de554af7dba07c77d5b9e48435be6435931088aafc"}}, {0x83, &(0x7f0000001500)=@string={0x83, 0x3, "4bb936bf759b568b1eb25ba79b16368616f0af8879fc3618ea7775b2270ffb989e33e905a4dceefe6a1860913a1b7afb1fcb247270944de68dbf73f808677f373c68c35bbaaf859be3d3a2e55192940ad811fbf63dd96ab8d2f45c54d73103ef26549910b1f86626765f151b2a5f3cde57284db8f3e68bcec7e1fcc621100fe01a"}}]}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000002200)={0x0, @src_change}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002340)={@remote={[], 0x1}, 0x2, 'ip6_vti0\x00'}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002440)='/dev/loop-control\x00', 0xa40, 0x0) timer_create(0x6, &(0x7f0000002480)={0x0, 0x26, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000024c0)) [ 225.354875][ T9692] usb 4-1: 0:2 : does not exist [ 225.390511][ T9692] usb 4-1: USB disconnect, device number 6 04:46:57 executing program 5: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') 04:46:57 executing program 2: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0) 04:46:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:46:57 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x840) 04:46:57 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 225.651984][ T35] usb 1-1: new high-speed USB device number 2 using dummy_hcd 04:46:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:46:57 executing program 5: socketpair(0x10, 0x2, 0xda, &(0x7f0000000100)) [ 225.902001][ T35] usb 1-1: Using ep0 maxpacket: 8 [ 226.047705][ T35] usb 1-1: config 1 has an invalid interface number: 3 but max is 2 [ 226.059294][ T35] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 226.079824][ T35] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 226.091446][ T35] usb 1-1: config 1 has no interface number 1 [ 226.105555][ T35] usb 1-1: too many endpoints for config 1 interface 3 altsetting 128: 117, using maximum allowed: 30 [ 226.128478][ T35] usb 1-1: config 1 interface 3 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 117 [ 226.151907][ T35] usb 1-1: config 1 interface 3 has no altsetting 0 [ 226.331975][ T35] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 226.341203][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.360929][ T35] usb 1-1: Product: 鶘㇂騚ﬗ഍偸蠭鎕록Ⴤ䂵䎁ᎅ堒Ꝗ䟱퓤ᡜ畒렐ⅹ袣ṟ쨸钷皐傒솻肐냻튿갔蔃컆嗞ꃛ睼맕蓤븵㕤႓ꪈ [ 226.379115][ T35] usb 1-1: SerialNumber: 륋뼶魵譖눞ꝛ᚛蘶袯ﱹᠶ矪뉵༧飻㎞שﻮᡪ酠ᬺﭺ쬟爤鑰뾍月㝿格寃꾺鮅폣鉑ઔᇘ롪呜㇗否႙♦彶ᬕ弪⡗롍캋웼အ [ 226.771914][ T35] usb 1-1: 0:2 : does not exist [ 226.848208][ T35] usb 1-1: USB disconnect, device number 2 [ 227.451663][ T35] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 227.721741][ T35] usb 1-1: Using ep0 maxpacket: 8 [ 227.874065][ T35] usb 1-1: config 1 has an invalid interface number: 3 but max is 2 [ 227.882225][ T35] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 227.893004][ T35] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 227.902687][ T35] usb 1-1: config 1 has no interface number 1 [ 227.908805][ T35] usb 1-1: too many endpoints for config 1 interface 3 altsetting 128: 117, using maximum allowed: 30 [ 227.920404][ T35] usb 1-1: config 1 interface 3 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 117 [ 227.934282][ T35] usb 1-1: config 1 interface 3 has no altsetting 0 [ 228.104144][ T35] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 228.113275][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.121248][ T35] usb 1-1: Product: 鶘㇂騚ﬗ഍偸蠭鎕록Ⴤ䂵䎁ᎅ堒Ꝗ䟱퓤ᡜ畒렐ⅹ袣ṟ쨸钷皐傒솻肐냻튿갔蔃컆嗞ꃛ睼맕蓤븵㕤႓ꪈ [ 228.138447][ T35] usb 1-1: SerialNumber: 륋뼶魵譖눞ꝛ᚛蘶袯ﱹᠶ矪뉵༧飻㎞שﻮᡪ酠ᬺﭺ쬟爤鑰뾍月㝿格寃꾺鮅폣鉑ઔᇘ롪呜㇗否႙♦彶ᬕ弪⡗롍캋웼အ 04:46:59 executing program 0: fork() ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 04:46:59 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000062c0)='/dev/dri/renderD128\x00', 0x10b200, 0x0) 04:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @remote}, 0xfffffff7}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 04:46:59 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2e, 0xe3, 0x0, 0x20, 0xd46, 0x2011, 0xcc92, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc8, 0x39, 0x5b}}]}}]}}, 0x0) 04:46:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:46:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)) [ 228.481997][ T35] usb 1-1: 0:2 : does not exist 04:47:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:47:00 executing program 1: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:47:00 executing program 3: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 228.566313][ T35] usb 1-1: USB disconnect, device number 3 04:47:00 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001cc0)) [ 228.693185][ T3153] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:47:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:47:00 executing program 0: socketpair(0x1, 0x0, 0x7, &(0x7f0000000bc0)) [ 228.928668][ T36] audit: type=1800 audit(1612673220.529:2): pid=10567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14205 res=0 errno=0 [ 228.952822][ T3153] usb 6-1: Using ep0 maxpacket: 32 04:47:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @remote}, 0xfffffff7}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 04:47:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 229.051718][ T9412] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 229.063722][ T9671] usb 4-1: new high-speed USB device number 7 using dummy_hcd 04:47:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 229.232122][ T3153] usb 6-1: New USB device found, idVendor=0d46, idProduct=2011, bcdDevice=cc.92 [ 229.271209][ T3153] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.311809][ T9412] usb 2-1: Using ep0 maxpacket: 8 [ 229.312447][ T9671] usb 4-1: Using ep0 maxpacket: 8 [ 229.333983][ T3153] usb 6-1: Product: syz [ 229.342871][ T3153] usb 6-1: Manufacturer: syz [ 229.354392][ T3153] usb 6-1: SerialNumber: syz [ 229.381999][ T3153] usb 6-1: config 0 descriptor?? [ 229.433849][ T3153] kobil_sct 6-1:0.0: required endpoints missing [ 229.442104][ T9412] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 229.452039][ T9671] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 229.462558][ T9412] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 229.469718][ T9671] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 229.494151][ T9412] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 229.498445][ T9671] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 229.639647][ T2940] usb 6-1: USB disconnect, device number 2 [ 229.672074][ T9671] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 229.687102][ T9671] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.702023][ T9412] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 229.706461][ T9671] usb 4-1: Product: syz [ 229.711096][ T9412] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.711128][ T9412] usb 2-1: Product: syz [ 229.711152][ T9412] usb 2-1: Manufacturer: syz [ 229.711172][ T9412] usb 2-1: SerialNumber: syz [ 229.763104][ T9671] usb 4-1: Manufacturer: syz [ 229.767878][ T9671] usb 4-1: SerialNumber: syz [ 230.051799][ T9412] usb 2-1: 0:2 : does not exist [ 230.108143][ T9412] usb 2-1: USB disconnect, device number 2 [ 230.162013][ T9671] usb 4-1: 0:2 : does not exist [ 230.194718][ T9671] usb 4-1: USB disconnect, device number 7 [ 230.411886][ T2940] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 230.651825][ T2940] usb 6-1: Using ep0 maxpacket: 32 [ 230.791941][ T9671] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 230.802219][ T9576] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 230.931733][ T2940] usb 6-1: New USB device found, idVendor=0d46, idProduct=2011, bcdDevice=cc.92 [ 230.941873][ T2940] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.950237][ T2940] usb 6-1: Product: syz [ 230.955994][ T2940] usb 6-1: Manufacturer: syz [ 230.960588][ T2940] usb 6-1: SerialNumber: syz [ 230.968396][ T2940] usb 6-1: config 0 descriptor?? [ 231.017866][ T2940] kobil_sct 6-1:0.0: required endpoints missing [ 231.037410][ T9671] usb 4-1: Using ep0 maxpacket: 8 [ 231.066759][ T9576] usb 2-1: Using ep0 maxpacket: 8 [ 231.161879][ T9671] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 231.177242][ T9671] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 231.186763][ T9671] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 231.201787][ T9576] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 231.212027][ T9576] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 231.212071][ T9576] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 231.222104][ T9412] usb 6-1: USB disconnect, device number 3 04:47:02 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2e, 0xe3, 0x0, 0x20, 0xd46, 0x2011, 0xcc92, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc8, 0x39, 0x5b}}]}}]}}, 0x0) 04:47:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003880)=[{{&(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 04:47:02 executing program 4: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:47:02 executing program 2: read$usbmon(0xffffffffffffffff, 0x0, 0x0) [ 231.351994][ T9671] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 231.361146][ T9671] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.384472][ T9671] usb 4-1: Product: syz [ 231.391355][ T9671] usb 4-1: Manufacturer: syz [ 231.398052][ T9671] usb 4-1: SerialNumber: syz [ 231.402035][ T9576] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 231.433942][ T9576] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.470504][ T9576] usb 2-1: Product: syz [ 231.475514][ T9576] usb 2-1: Manufacturer: syz [ 231.480149][ T9576] usb 2-1: SerialNumber: syz 04:47:03 executing program 1: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:47:03 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 04:47:03 executing program 4: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:47:03 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x8, 0x200040) 04:47:03 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x38, 0x0, &(0x7f0000000100)=[@acquire_done={0x40106309, 0x3}, @enter_looper, @decrefs={0x40046307, 0x3}, @request_death, @acquire], 0x21, 0x0, &(0x7f0000000240)="ab2e5f61f2b82c42f0728febf23b665f7b1bce485a417bb28100755a5c227ab238"}) [ 231.737941][ T9671] usb 4-1: 0:2 : does not exist [ 231.807802][ T9671] usb 4-1: USB disconnect, device number 8 [ 231.838446][T10717] binder: 10709:10717 ioctl c0306201 20000280 returned -22 [ 231.852064][ T9412] usb 6-1: new high-speed USB device number 4 using dummy_hcd 04:47:03 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x28842, 0x0) [ 231.891836][ T9576] usb 2-1: 0:2 : does not exist [ 231.901131][T10720] binder: 10709:10720 ioctl c0306201 20000280 returned -22 04:47:03 executing program 4: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 231.942699][ T9576] usb 2-1: USB disconnect, device number 3 04:47:03 executing program 3: io_uring_setup(0xb9a, &(0x7f0000000300)={0x0, 0x63ba}) [ 232.111669][ T9412] usb 6-1: Using ep0 maxpacket: 32 [ 232.141837][ T9692] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 232.331826][ T9576] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 232.381645][ T9692] usb 3-1: Using ep0 maxpacket: 8 [ 232.411810][ T9412] usb 6-1: New USB device found, idVendor=0d46, idProduct=2011, bcdDevice=cc.92 [ 232.420879][ T9412] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.445945][ T9412] usb 6-1: Product: syz [ 232.450135][ T9412] usb 6-1: Manufacturer: syz [ 232.465556][ T9412] usb 6-1: SerialNumber: syz [ 232.507006][ T9412] usb 6-1: config 0 descriptor?? [ 232.522498][ T9692] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 232.531213][ T9692] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 232.611308][ T9576] usb 2-1: Using ep0 maxpacket: 8 [ 232.617889][ T9412] kobil_sct 6-1:0.0: required endpoints missing [ 232.646191][ T9692] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 232.769067][ T9576] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 232.791900][ T9576] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 232.800974][ T9576] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 232.829608][ T9412] usb 6-1: USB disconnect, device number 4 [ 232.952120][ T9692] usb 3-1: string descriptor 0 read error: -22 [ 232.959193][ T9692] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 232.969713][ T9692] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.001869][ T9576] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 233.010943][ T9576] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.021293][ T9576] usb 2-1: Product: syz [ 233.029908][ T9692] usb 3-1: 0:2 : does not exist [ 233.044174][ T9576] usb 2-1: Manufacturer: syz [ 233.048808][ T9576] usb 2-1: SerialNumber: syz [ 233.242577][ T9692] usb 3-1: USB disconnect, device number 2 04:47:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x0, {}, {{0x2, 0x0, @broadcast}}}, 0x108) 04:47:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:47:05 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000006b00)='/proc/capi/capi20\x00', 0x0, 0x0) 04:47:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) [ 233.411884][ T9576] usb 2-1: 0:2 : does not exist [ 233.447702][ T9576] usb 2-1: USB disconnect, device number 4 04:47:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0xf}, 0x14}}, 0x0) [ 234.021715][ T9671] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 234.261647][ T9671] usb 3-1: Using ep0 maxpacket: 8 [ 234.381817][ T9671] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 234.390526][ T9671] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 234.407609][ T9671] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 234.652154][ T9671] usb 3-1: string descriptor 0 read error: -22 [ 234.658507][ T9671] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 234.673899][ T9671] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.724712][ T9671] usb 3-1: 0:2 : does not exist 04:47:06 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000380)) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000140)={0x2}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r4, 0x0, 0x0) 04:47:06 executing program 0: syz_usbip_server_init(0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000240)=@raw=[@btf_id], &(0x7f0000000280)='GPL\x00', 0x0, 0x5, &(0x7f00000002c0)=""/5, 0x0, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 04:47:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:47:06 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) 04:47:06 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0x0, 0x301400) 04:47:06 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 234.795210][ T9671] usb 3-1: USB disconnect, device number 3 [ 234.893562][T10851] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 234.900474][T10851] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 234.947389][T10850] IPVS: ftp: loaded support on port[0] = 21 04:47:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 235.080315][T10867] vhci_hcd: vhci_tx_loop: thread starting 000000005a43261a with sock 00000000f9d1a5a1 [ 235.116872][T10866] vhci_hcd: connection closed 04:47:06 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005100)) 04:47:06 executing program 5: perf_event_open(&(0x7f0000001bc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) [ 235.118264][ T183] vhci_hcd: vhci_shutdown_connection: stop rx 000000008162be96 [ 235.142275][ T183] vhci_hcd: vhci_shutdown_connection: stop tx 000000005a43261a [ 235.178923][T10867] vhci_hcd: vhci_tx_loop: thread exiting 000000005a43261a with sock 00000000f9d1a5a1 [ 235.218236][ T183] vhci_hcd: stop threads [ 235.226608][ T183] vhci_hcd: vhci_shutdown_connection: close sock 00000000f9d1a5a1 04:47:06 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 235.268804][ T183] vhci_hcd: release socket [ 235.282944][ T5] vhci_hcd: vhci_device speed not set [ 235.294314][ T183] vhci_hcd: disconnect device 04:47:06 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 04:47:07 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 235.351746][ T5] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 235.366320][ T5] usb 9-1: enqueue for inactive port 0 [ 235.431627][ T9671] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 235.461746][ T5] vhci_hcd: vhci_device speed not set [ 235.615362][T10851] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(3) [ 235.621961][T10851] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 235.672839][T10851] ------------[ cut here ]------------ [ 235.678939][T10851] kernel BUG at drivers/usb/usbip/vhci_sysfs.c:395! [ 235.691609][ T9671] usb 3-1: Using ep0 maxpacket: 8 [ 235.721676][T10851] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 235.727770][T10851] CPU: 0 PID: 10851 Comm: syz-executor.0 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 235.737765][T10851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.747831][T10851] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 235.753627][T10851] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 235.773260][T10851] RSP: 0018:ffffc90017e07b58 EFLAGS: 00010206 [ 235.779365][T10851] RAX: 0000000000008110 RBX: fffffffffffffffc RCX: ffffc90002162000 [ 235.787349][T10851] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 235.795336][T10851] RBP: ffff88801bdfc5d0 R08: fffffffffffff000 R09: ffff88801244e927 [ 235.803322][T10851] R10: ffffffff88e6a41c R11: 0000000000000001 R12: fffffffffffffffc [ 235.811316][T10851] R13: ffff88801bdfc640 R14: ffff88801bdfc5e8 R15: ffff8880322f8000 [ 235.819307][T10851] FS: 00007f9912cc2700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 235.828257][T10851] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.834851][T10851] CR2: 0000001b33621000 CR3: 00000000240be000 CR4: 00000000001506f0 [ 235.842831][T10851] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.850811][T10851] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.858791][T10851] Call Trace: [ 235.862073][T10851] ? status_show+0x570/0x570 [ 235.866700][T10851] ? status_show+0x570/0x570 [ 235.871300][T10851] ? sysfs_file_ops+0x1c0/0x1c0 [ 235.876170][T10851] dev_attr_store+0x50/0x80 [ 235.880715][T10851] ? component_del+0x540/0x540 [ 235.885490][T10851] sysfs_kf_write+0x110/0x160 [ 235.890182][T10851] kernfs_fop_write_iter+0x342/0x500 [ 235.895481][T10851] new_sync_write+0x426/0x650 [ 235.900219][T10851] ? new_sync_read+0x6e0/0x6e0 [ 235.905001][T10851] ? lock_release+0x710/0x710 [ 235.909697][T10851] ? apparmor_file_permission+0x26e/0x4e0 [ 235.915453][T10851] vfs_write+0x791/0xa30 [ 235.919710][T10851] ksys_write+0x12d/0x250 [ 235.924064][T10851] ? __ia32_sys_read+0xb0/0xb0 [ 235.928852][T10851] ? syscall_enter_from_user_mode+0x1d/0x50 [ 235.934762][T10851] do_syscall_64+0x2d/0x70 [ 235.939187][T10851] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 235.945108][T10851] RIP: 0033:0x418cef [ 235.949037][T10851] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 235.968677][T10851] RSP: 002b:00007f9912cc1b90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 235.977102][T10851] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000418cef [ 235.985077][T10851] RDX: 0000000000000007 RSI: 00007f9912cc1be0 RDI: 0000000000000005 [ 235.993053][T10851] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007f9912cc1b30 [ 236.001054][T10851] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004bf850 [ 236.009029][T10851] R13: 00007f9912cc1be0 R14: 0000000000000000 R15: 0000000000022000 [ 236.017012][T10851] Modules linked in: [ 236.054482][T10850] IPVS: ftp: loaded support on port[0] = 21 [ 236.102002][ T9671] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 236.105889][T10851] ---[ end trace a04b78fd5441194f ]--- [ 236.121888][ T9671] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 236.126381][T10851] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 236.143355][ T9671] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 236.149812][T10851] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 236.173936][T10851] RSP: 0018:ffffc90017e07b58 EFLAGS: 00010206 [ 236.180104][T10851] RAX: 0000000000008110 RBX: fffffffffffffffc RCX: ffffc90002162000 [ 236.189159][T10851] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 236.197909][T10851] RBP: ffff88801bdfc5d0 R08: fffffffffffff000 R09: ffff88801244e927 [ 236.207029][T10851] R10: ffffffff88e6a41c R11: 0000000000000001 R12: fffffffffffffffc [ 236.215782][T10851] R13: ffff88801bdfc640 R14: ffff88801bdfc5e8 R15: ffff8880322f8000 [ 236.224534][T10851] FS: 00007f9912cc2700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 236.235111][T10851] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.244467][T10851] CR2: 00007fc5ea7d6000 CR3: 00000000240be000 CR4: 00000000001506e0 [ 236.252892][T10851] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.261286][T10851] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.270355][T10851] Kernel panic - not syncing: Fatal exception [ 236.276942][T10851] Kernel Offset: disabled [ 236.281262][T10851] Rebooting in 86400 seconds..