[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2021/05/11 02:30:38 fuzzer started 2021/05/11 02:30:39 dialing manager at 10.128.0.169:43333 2021/05/11 02:30:39 syscalls: 3586 2021/05/11 02:30:39 code coverage: enabled 2021/05/11 02:30:39 comparison tracing: enabled 2021/05/11 02:30:39 extra coverage: enabled 2021/05/11 02:30:39 setuid sandbox: enabled 2021/05/11 02:30:39 namespace sandbox: enabled 2021/05/11 02:30:39 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/11 02:30:39 fault injection: enabled 2021/05/11 02:30:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/11 02:30:39 net packet injection: enabled 2021/05/11 02:30:39 net device setup: enabled 2021/05/11 02:30:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/11 02:30:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/11 02:30:39 USB emulation: enabled 2021/05/11 02:30:39 hci packet injection: enabled 2021/05/11 02:30:39 wifi device emulation: enabled 2021/05/11 02:30:39 802.15.4 emulation: enabled 2021/05/11 02:30:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/11 02:30:40 fetching corpus: 50, signal 65557/69359 (executing program) 2021/05/11 02:30:40 fetching corpus: 100, signal 98673/104237 (executing program) 2021/05/11 02:30:40 fetching corpus: 150, signal 121835/129114 (executing program) 2021/05/11 02:30:40 fetching corpus: 200, signal 138369/147323 (executing program) 2021/05/11 02:30:40 fetching corpus: 250, signal 154919/165513 (executing program) 2021/05/11 02:30:40 fetching corpus: 300, signal 170307/182472 (executing program) 2021/05/11 02:30:40 fetching corpus: 350, signal 186777/200482 (executing program) 2021/05/11 02:30:41 fetching corpus: 400, signal 195544/210841 (executing program) 2021/05/11 02:30:41 fetching corpus: 450, signal 207619/224450 (executing program) 2021/05/11 02:30:41 fetching corpus: 500, signal 220469/238758 (executing program) 2021/05/11 02:30:41 fetching corpus: 550, signal 227686/247476 (executing program) 2021/05/11 02:30:41 fetching corpus: 600, signal 237339/258615 (executing program) 2021/05/11 02:30:41 fetching corpus: 650, signal 246362/269095 (executing program) 2021/05/11 02:30:41 fetching corpus: 700, signal 254983/279144 (executing program) 2021/05/11 02:30:42 fetching corpus: 750, signal 262899/288497 (executing program) 2021/05/11 02:30:42 fetching corpus: 800, signal 270842/297880 (executing program) 2021/05/11 02:30:42 fetching corpus: 850, signal 282371/310703 (executing program) 2021/05/11 02:30:42 fetching corpus: 900, signal 291694/321344 (executing program) 2021/05/11 02:30:42 fetching corpus: 950, signal 300210/331189 (executing program) 2021/05/11 02:30:42 fetching corpus: 1000, signal 307071/339394 (executing program) 2021/05/11 02:30:42 fetching corpus: 1050, signal 312816/346454 (executing program) 2021/05/11 02:30:43 fetching corpus: 1100, signal 320378/355273 (executing program) 2021/05/11 02:30:43 fetching corpus: 1150, signal 326863/363072 (executing program) 2021/05/11 02:30:43 fetching corpus: 1200, signal 332595/370054 (executing program) 2021/05/11 02:30:43 fetching corpus: 1250, signal 338747/377437 (executing program) 2021/05/11 02:30:43 fetching corpus: 1300, signal 343262/383278 (executing program) 2021/05/11 02:30:43 fetching corpus: 1350, signal 347596/388887 (executing program) 2021/05/11 02:30:43 fetching corpus: 1400, signal 353010/395524 (executing program) 2021/05/11 02:30:43 fetching corpus: 1450, signal 357467/401239 (executing program) 2021/05/11 02:30:43 fetching corpus: 1500, signal 363837/408742 (executing program) 2021/05/11 02:30:44 fetching corpus: 1550, signal 368168/414318 (executing program) 2021/05/11 02:30:44 fetching corpus: 1600, signal 371955/419367 (executing program) 2021/05/11 02:30:44 fetching corpus: 1650, signal 376531/425143 (executing program) 2021/05/11 02:30:44 fetching corpus: 1700, signal 381822/431607 (executing program) 2021/05/11 02:30:44 fetching corpus: 1750, signal 386567/437466 (executing program) 2021/05/11 02:30:44 fetching corpus: 1800, signal 391891/443901 (executing program) 2021/05/11 02:30:44 fetching corpus: 1850, signal 396455/449573 (executing program) 2021/05/11 02:30:44 fetching corpus: 1900, signal 402486/456654 (executing program) 2021/05/11 02:30:45 fetching corpus: 1950, signal 407708/462995 (executing program) 2021/05/11 02:30:45 fetching corpus: 2000, signal 410906/467334 (executing program) 2021/05/11 02:30:45 fetching corpus: 2050, signal 413986/471615 (executing program) 2021/05/11 02:30:45 fetching corpus: 2100, signal 418422/477122 (executing program) 2021/05/11 02:30:45 fetching corpus: 2150, signal 423519/483212 (executing program) 2021/05/11 02:30:45 fetching corpus: 2200, signal 427017/487826 (executing program) 2021/05/11 02:30:46 fetching corpus: 2250, signal 431456/493289 (executing program) 2021/05/11 02:30:46 fetching corpus: 2300, signal 434904/497862 (executing program) 2021/05/11 02:30:46 fetching corpus: 2350, signal 439649/503613 (executing program) 2021/05/11 02:30:46 fetching corpus: 2400, signal 445084/509940 (executing program) 2021/05/11 02:30:46 fetching corpus: 2450, signal 449869/515695 (executing program) 2021/05/11 02:30:46 fetching corpus: 2500, signal 453954/520768 (executing program) 2021/05/11 02:30:46 fetching corpus: 2550, signal 457475/525352 (executing program) 2021/05/11 02:30:46 fetching corpus: 2600, signal 460806/529744 (executing program) 2021/05/11 02:30:47 fetching corpus: 2650, signal 464723/534624 (executing program) 2021/05/11 02:30:47 fetching corpus: 2700, signal 469473/540287 (executing program) 2021/05/11 02:30:47 fetching corpus: 2750, signal 472973/544773 (executing program) 2021/05/11 02:30:47 fetching corpus: 2800, signal 475995/548791 (executing program) 2021/05/11 02:30:47 fetching corpus: 2850, signal 479253/553027 (executing program) 2021/05/11 02:30:47 fetching corpus: 2900, signal 481692/556482 (executing program) 2021/05/11 02:30:47 fetching corpus: 2950, signal 485036/560767 (executing program) 2021/05/11 02:30:47 fetching corpus: 3000, signal 487583/564320 (executing program) 2021/05/11 02:30:47 fetching corpus: 3050, signal 490005/567791 (executing program) 2021/05/11 02:30:48 fetching corpus: 3100, signal 492362/571162 (executing program) 2021/05/11 02:30:48 fetching corpus: 3150, signal 495248/575006 (executing program) 2021/05/11 02:30:48 fetching corpus: 3200, signal 498080/578816 (executing program) 2021/05/11 02:30:48 fetching corpus: 3250, signal 501344/582988 (executing program) 2021/05/11 02:30:48 fetching corpus: 3300, signal 505051/587603 (executing program) 2021/05/11 02:30:48 fetching corpus: 3350, signal 507749/591301 (executing program) 2021/05/11 02:30:48 fetching corpus: 3400, signal 509872/594414 (executing program) 2021/05/11 02:30:48 fetching corpus: 3450, signal 512912/598321 (executing program) 2021/05/11 02:30:49 fetching corpus: 3500, signal 515750/602081 (executing program) 2021/05/11 02:30:49 fetching corpus: 3550, signal 518643/605914 (executing program) 2021/05/11 02:30:49 fetching corpus: 3600, signal 522108/610171 (executing program) 2021/05/11 02:30:49 fetching corpus: 3650, signal 524189/613219 (executing program) 2021/05/11 02:30:49 fetching corpus: 3700, signal 527282/617130 (executing program) 2021/05/11 02:30:49 fetching corpus: 3750, signal 529151/619971 (executing program) 2021/05/11 02:30:49 fetching corpus: 3800, signal 533198/624757 (executing program) 2021/05/11 02:30:49 fetching corpus: 3850, signal 534763/627317 (executing program) 2021/05/11 02:30:50 fetching corpus: 3900, signal 537546/630944 (executing program) 2021/05/11 02:30:50 fetching corpus: 3950, signal 539819/634096 (executing program) 2021/05/11 02:30:50 fetching corpus: 4000, signal 541905/637099 (executing program) 2021/05/11 02:30:50 fetching corpus: 4050, signal 544336/640404 (executing program) 2021/05/11 02:30:50 fetching corpus: 4100, signal 546777/643709 (executing program) 2021/05/11 02:30:50 fetching corpus: 4150, signal 549663/647417 (executing program) 2021/05/11 02:30:50 fetching corpus: 4200, signal 553259/651715 (executing program) 2021/05/11 02:30:51 fetching corpus: 4250, signal 555317/654640 (executing program) 2021/05/11 02:30:51 fetching corpus: 4300, signal 557196/657404 (executing program) 2021/05/11 02:30:51 fetching corpus: 4350, signal 561286/662117 (executing program) 2021/05/11 02:30:51 fetching corpus: 4400, signal 565462/666927 (executing program) 2021/05/11 02:30:51 fetching corpus: 4450, signal 567223/669632 (executing program) 2021/05/11 02:30:51 fetching corpus: 4500, signal 568709/672087 (executing program) 2021/05/11 02:30:51 fetching corpus: 4550, signal 572397/676374 (executing program) 2021/05/11 02:30:51 fetching corpus: 4600, signal 574045/678875 (executing program) 2021/05/11 02:30:52 fetching corpus: 4650, signal 576224/681898 (executing program) 2021/05/11 02:30:52 fetching corpus: 4700, signal 578026/684559 (executing program) 2021/05/11 02:30:52 fetching corpus: 4750, signal 580693/687951 (executing program) 2021/05/11 02:30:52 fetching corpus: 4800, signal 583426/691393 (executing program) 2021/05/11 02:30:52 fetching corpus: 4850, signal 586078/694798 (executing program) 2021/05/11 02:30:52 fetching corpus: 4900, signal 587966/697491 (executing program) 2021/05/11 02:30:52 fetching corpus: 4950, signal 589454/699884 (executing program) 2021/05/11 02:30:52 fetching corpus: 5000, signal 591543/702698 (executing program) 2021/05/11 02:30:53 fetching corpus: 5050, signal 593384/705352 (executing program) 2021/05/11 02:30:53 fetching corpus: 5100, signal 594897/707713 (executing program) 2021/05/11 02:30:53 fetching corpus: 5150, signal 597186/710691 (executing program) 2021/05/11 02:30:53 fetching corpus: 5200, signal 600108/714234 (executing program) 2021/05/11 02:30:53 fetching corpus: 5250, signal 602503/717315 (executing program) 2021/05/11 02:30:53 fetching corpus: 5300, signal 604479/720058 (executing program) 2021/05/11 02:30:54 fetching corpus: 5350, signal 607352/723620 (executing program) 2021/05/11 02:30:54 fetching corpus: 5400, signal 608410/725616 (executing program) 2021/05/11 02:30:54 fetching corpus: 5450, signal 611808/729476 (executing program) 2021/05/11 02:30:54 fetching corpus: 5500, signal 613685/732101 (executing program) 2021/05/11 02:30:54 fetching corpus: 5550, signal 615794/734896 (executing program) 2021/05/11 02:30:54 fetching corpus: 5600, signal 618376/738123 (executing program) 2021/05/11 02:30:54 fetching corpus: 5650, signal 620381/740805 (executing program) 2021/05/11 02:30:55 fetching corpus: 5700, signal 622642/743736 (executing program) 2021/05/11 02:30:55 fetching corpus: 5750, signal 624073/745967 (executing program) 2021/05/11 02:30:55 fetching corpus: 5800, signal 625484/748169 (executing program) 2021/05/11 02:30:55 fetching corpus: 5850, signal 627965/751249 (executing program) 2021/05/11 02:30:55 fetching corpus: 5900, signal 630660/754502 (executing program) 2021/05/11 02:30:55 fetching corpus: 5950, signal 632000/756650 (executing program) 2021/05/11 02:30:55 fetching corpus: 6000, signal 634158/759422 (executing program) 2021/05/11 02:30:56 fetching corpus: 6050, signal 635700/761648 (executing program) 2021/05/11 02:30:56 fetching corpus: 6100, signal 636901/763654 (executing program) 2021/05/11 02:30:56 fetching corpus: 6150, signal 638797/766246 (executing program) 2021/05/11 02:30:56 fetching corpus: 6200, signal 640031/768299 (executing program) 2021/05/11 02:30:56 fetching corpus: 6250, signal 642170/771073 (executing program) 2021/05/11 02:30:56 fetching corpus: 6300, signal 643929/773497 (executing program) 2021/05/11 02:30:56 fetching corpus: 6350, signal 645251/775525 (executing program) 2021/05/11 02:30:56 fetching corpus: 6400, signal 646841/777797 (executing program) 2021/05/11 02:30:56 fetching corpus: 6450, signal 647861/779653 (executing program) 2021/05/11 02:30:57 fetching corpus: 6500, signal 649438/781906 (executing program) 2021/05/11 02:30:57 fetching corpus: 6550, signal 650957/784098 (executing program) 2021/05/11 02:30:57 fetching corpus: 6600, signal 652560/786381 (executing program) 2021/05/11 02:30:57 fetching corpus: 6650, signal 653386/788032 (executing program) 2021/05/11 02:30:57 fetching corpus: 6700, signal 655597/790799 (executing program) 2021/05/11 02:30:57 fetching corpus: 6750, signal 656916/792834 (executing program) 2021/05/11 02:30:57 fetching corpus: 6800, signal 658171/794816 (executing program) 2021/05/11 02:30:57 fetching corpus: 6850, signal 659857/797142 (executing program) 2021/05/11 02:30:58 fetching corpus: 6900, signal 661400/799343 (executing program) 2021/05/11 02:30:58 fetching corpus: 6950, signal 663203/801745 (executing program) 2021/05/11 02:30:58 fetching corpus: 7000, signal 664715/803886 (executing program) 2021/05/11 02:30:58 fetching corpus: 7050, signal 666341/806139 (executing program) 2021/05/11 02:30:58 fetching corpus: 7100, signal 667700/808212 (executing program) 2021/05/11 02:30:58 fetching corpus: 7150, signal 668826/810089 (executing program) 2021/05/11 02:30:58 fetching corpus: 7200, signal 670718/812548 (executing program) 2021/05/11 02:30:58 fetching corpus: 7250, signal 672677/815029 (executing program) 2021/05/11 02:30:59 fetching corpus: 7300, signal 674621/817522 (executing program) 2021/05/11 02:30:59 fetching corpus: 7350, signal 676188/819738 (executing program) 2021/05/11 02:30:59 fetching corpus: 7400, signal 677327/821597 (executing program) 2021/05/11 02:30:59 fetching corpus: 7450, signal 679862/824518 (executing program) 2021/05/11 02:30:59 fetching corpus: 7500, signal 681400/826655 (executing program) 2021/05/11 02:30:59 fetching corpus: 7550, signal 682969/828829 (executing program) 2021/05/11 02:30:59 fetching corpus: 7600, signal 685883/832085 (executing program) 2021/05/11 02:30:59 fetching corpus: 7650, signal 687780/834473 (executing program) 2021/05/11 02:31:00 fetching corpus: 7700, signal 689248/836535 (executing program) 2021/05/11 02:31:00 fetching corpus: 7750, signal 690280/838316 (executing program) 2021/05/11 02:31:00 fetching corpus: 7800, signal 691158/839963 (executing program) 2021/05/11 02:31:00 fetching corpus: 7850, signal 692772/842117 (executing program) 2021/05/11 02:31:00 fetching corpus: 7900, signal 694539/844433 (executing program) 2021/05/11 02:31:00 fetching corpus: 7950, signal 697292/847443 (executing program) 2021/05/11 02:31:00 fetching corpus: 8000, signal 698056/848958 (executing program) 2021/05/11 02:31:00 fetching corpus: 8050, signal 701043/852198 (executing program) 2021/05/11 02:31:01 fetching corpus: 8100, signal 703648/855068 (executing program) 2021/05/11 02:31:01 fetching corpus: 8150, signal 704962/856963 (executing program) 2021/05/11 02:31:01 fetching corpus: 8200, signal 706740/859245 (executing program) 2021/05/11 02:31:01 fetching corpus: 8250, signal 707923/860975 (executing program) 2021/05/11 02:31:01 fetching corpus: 8300, signal 709499/863141 (executing program) 2021/05/11 02:31:01 fetching corpus: 8350, signal 711076/865256 (executing program) 2021/05/11 02:31:01 fetching corpus: 8400, signal 713175/867761 (executing program) 2021/05/11 02:31:01 fetching corpus: 8450, signal 715122/870119 (executing program) 2021/05/11 02:31:02 fetching corpus: 8500, signal 716089/871755 (executing program) 2021/05/11 02:31:02 fetching corpus: 8550, signal 717449/873682 (executing program) 2021/05/11 02:31:02 fetching corpus: 8600, signal 719570/876136 (executing program) 2021/05/11 02:31:02 fetching corpus: 8650, signal 720674/877922 (executing program) 2021/05/11 02:31:02 fetching corpus: 8700, signal 721572/879504 (executing program) 2021/05/11 02:31:02 fetching corpus: 8750, signal 722586/881148 (executing program) 2021/05/11 02:31:02 fetching corpus: 8800, signal 724237/883235 (executing program) 2021/05/11 02:31:02 fetching corpus: 8850, signal 725138/884819 (executing program) 2021/05/11 02:31:03 fetching corpus: 8900, signal 726287/886582 (executing program) 2021/05/11 02:31:03 fetching corpus: 8950, signal 727398/888328 (executing program) 2021/05/11 02:31:03 fetching corpus: 9000, signal 728628/890109 (executing program) 2021/05/11 02:31:03 fetching corpus: 9050, signal 729895/891949 (executing program) 2021/05/11 02:31:03 fetching corpus: 9100, signal 730698/893400 (executing program) 2021/05/11 02:31:03 fetching corpus: 9150, signal 731707/894953 (executing program) 2021/05/11 02:31:03 fetching corpus: 9200, signal 732977/896794 (executing program) 2021/05/11 02:31:03 fetching corpus: 9250, signal 734089/898446 (executing program) 2021/05/11 02:31:03 fetching corpus: 9300, signal 735178/900074 (executing program) 2021/05/11 02:31:03 fetching corpus: 9350, signal 736345/901816 (executing program) 2021/05/11 02:31:04 fetching corpus: 9400, signal 737712/903684 (executing program) 2021/05/11 02:31:04 fetching corpus: 9450, signal 738972/905423 (executing program) 2021/05/11 02:31:04 fetching corpus: 9500, signal 741248/907904 (executing program) 2021/05/11 02:31:04 fetching corpus: 9550, signal 742840/909895 (executing program) 2021/05/11 02:31:04 fetching corpus: 9600, signal 743896/911491 (executing program) 2021/05/11 02:31:05 fetching corpus: 9650, signal 745479/913524 (executing program) 2021/05/11 02:31:05 fetching corpus: 9700, signal 746883/915318 (executing program) 2021/05/11 02:31:05 fetching corpus: 9750, signal 748127/917063 (executing program) 2021/05/11 02:31:05 fetching corpus: 9800, signal 749459/918821 (executing program) 2021/05/11 02:31:05 fetching corpus: 9850, signal 752355/921673 (executing program) 2021/05/11 02:31:05 fetching corpus: 9900, signal 754017/923693 (executing program) 2021/05/11 02:31:05 fetching corpus: 9950, signal 755381/925471 (executing program) 2021/05/11 02:31:05 fetching corpus: 10000, signal 756356/926992 (executing program) 2021/05/11 02:31:06 fetching corpus: 10050, signal 757719/928791 (executing program) 2021/05/11 02:31:06 fetching corpus: 10100, signal 758573/930213 (executing program) 2021/05/11 02:31:06 fetching corpus: 10150, signal 760237/932191 (executing program) 2021/05/11 02:31:06 fetching corpus: 10200, signal 761122/933627 (executing program) 2021/05/11 02:31:06 fetching corpus: 10250, signal 762272/935271 (executing program) 2021/05/11 02:31:06 fetching corpus: 10300, signal 762859/936536 (executing program) 2021/05/11 02:31:06 fetching corpus: 10350, signal 763719/937977 (executing program) 2021/05/11 02:31:06 fetching corpus: 10400, signal 764892/939645 (executing program) 2021/05/11 02:31:07 fetching corpus: 10450, signal 765714/941043 (executing program) 2021/05/11 02:31:07 fetching corpus: 10500, signal 766675/942535 (executing program) 2021/05/11 02:31:07 fetching corpus: 10550, signal 767548/943941 (executing program) 2021/05/11 02:31:07 fetching corpus: 10600, signal 768585/945469 (executing program) 2021/05/11 02:31:07 fetching corpus: 10650, signal 769716/947066 (executing program) 2021/05/11 02:31:07 fetching corpus: 10700, signal 770475/948396 (executing program) 2021/05/11 02:31:07 fetching corpus: 10750, signal 771471/949875 (executing program) 2021/05/11 02:31:07 fetching corpus: 10800, signal 772392/951318 (executing program) 2021/05/11 02:31:07 fetching corpus: 10850, signal 773913/953102 (executing program) 2021/05/11 02:31:08 fetching corpus: 10900, signal 775301/954845 (executing program) 2021/05/11 02:31:08 fetching corpus: 10950, signal 776522/956482 (executing program) 2021/05/11 02:31:08 fetching corpus: 11000, signal 778743/958805 (executing program) 2021/05/11 02:31:08 fetching corpus: 11050, signal 779812/960300 (executing program) 2021/05/11 02:31:08 fetching corpus: 11100, signal 780633/961657 (executing program) 2021/05/11 02:31:08 fetching corpus: 11150, signal 781774/963214 (executing program) 2021/05/11 02:31:08 fetching corpus: 11200, signal 783023/964827 (executing program) 2021/05/11 02:31:08 fetching corpus: 11250, signal 784964/966872 (executing program) 2021/05/11 02:31:08 fetching corpus: 11300, signal 785864/968276 (executing program) 2021/05/11 02:31:09 fetching corpus: 11350, signal 787172/969996 (executing program) 2021/05/11 02:31:09 fetching corpus: 11400, signal 788610/971755 (executing program) 2021/05/11 02:31:09 fetching corpus: 11450, signal 789947/973438 (executing program) 2021/05/11 02:31:09 fetching corpus: 11500, signal 791097/974957 (executing program) 2021/05/11 02:31:09 fetching corpus: 11550, signal 791826/976236 (executing program) 2021/05/11 02:31:09 fetching corpus: 11600, signal 793136/977860 (executing program) 2021/05/11 02:31:09 fetching corpus: 11650, signal 794152/979336 (executing program) 2021/05/11 02:31:10 fetching corpus: 11700, signal 795210/980757 (executing program) 2021/05/11 02:31:10 fetching corpus: 11750, signal 796342/982222 (executing program) 2021/05/11 02:31:10 fetching corpus: 11800, signal 797512/983764 (executing program) 2021/05/11 02:31:10 fetching corpus: 11850, signal 798358/985067 (executing program) 2021/05/11 02:31:10 fetching corpus: 11900, signal 799401/986449 (executing program) 2021/05/11 02:31:10 fetching corpus: 11950, signal 800380/987848 (executing program) 2021/05/11 02:31:10 fetching corpus: 12000, signal 802102/989673 (executing program) 2021/05/11 02:31:10 fetching corpus: 12050, signal 803492/991328 (executing program) 2021/05/11 02:31:11 fetching corpus: 12100, signal 804860/993022 (executing program) 2021/05/11 02:31:11 fetching corpus: 12150, signal 806110/994589 (executing program) 2021/05/11 02:31:11 fetching corpus: 12200, signal 807255/996074 (executing program) 2021/05/11 02:31:11 fetching corpus: 12250, signal 808064/997392 (executing program) 2021/05/11 02:31:11 fetching corpus: 12300, signal 809545/999068 (executing program) 2021/05/11 02:31:11 fetching corpus: 12350, signal 810660/1000560 (executing program) 2021/05/11 02:31:11 fetching corpus: 12400, signal 811395/1001773 (executing program) 2021/05/11 02:31:11 fetching corpus: 12450, signal 812268/1003071 (executing program) 2021/05/11 02:31:12 fetching corpus: 12500, signal 813110/1004338 (executing program) 2021/05/11 02:31:12 fetching corpus: 12550, signal 814049/1005668 (executing program) 2021/05/11 02:31:12 fetching corpus: 12600, signal 815855/1007540 (executing program) 2021/05/11 02:31:12 fetching corpus: 12650, signal 816501/1008702 (executing program) 2021/05/11 02:31:12 fetching corpus: 12700, signal 817278/1009929 (executing program) 2021/05/11 02:31:12 fetching corpus: 12750, signal 818847/1011645 (executing program) 2021/05/11 02:31:12 fetching corpus: 12800, signal 820045/1013173 (executing program) 2021/05/11 02:31:12 fetching corpus: 12850, signal 821091/1014544 (executing program) 2021/05/11 02:31:13 fetching corpus: 12900, signal 822567/1016157 (executing program) 2021/05/11 02:31:13 fetching corpus: 12950, signal 823535/1017477 (executing program) 2021/05/11 02:31:13 fetching corpus: 13000, signal 824265/1018664 (executing program) 2021/05/11 02:31:13 fetching corpus: 13050, signal 825203/1019934 (executing program) 2021/05/11 02:31:13 fetching corpus: 13100, signal 825813/1021040 (executing program) 2021/05/11 02:31:13 fetching corpus: 13150, signal 826688/1022331 (executing program) 2021/05/11 02:31:13 fetching corpus: 13200, signal 827789/1023672 (executing program) 2021/05/11 02:31:13 fetching corpus: 13250, signal 829434/1025430 (executing program) 2021/05/11 02:31:14 fetching corpus: 13300, signal 830138/1026638 (executing program) 2021/05/11 02:31:14 fetching corpus: 13350, signal 831879/1028395 (executing program) 2021/05/11 02:31:14 fetching corpus: 13400, signal 832675/1029554 (executing program) 2021/05/11 02:31:14 fetching corpus: 13450, signal 833350/1030694 (executing program) 2021/05/11 02:31:14 fetching corpus: 13500, signal 834227/1031929 (executing program) 2021/05/11 02:31:14 fetching corpus: 13550, signal 835357/1033302 (executing program) 2021/05/11 02:31:14 fetching corpus: 13600, signal 836963/1034963 (executing program) 2021/05/11 02:31:14 fetching corpus: 13650, signal 837867/1036179 (executing program) 2021/05/11 02:31:15 fetching corpus: 13700, signal 838587/1037370 (executing program) 2021/05/11 02:31:15 fetching corpus: 13750, signal 839952/1038855 (executing program) 2021/05/11 02:31:15 fetching corpus: 13800, signal 841017/1040233 (executing program) 2021/05/11 02:31:15 fetching corpus: 13850, signal 842201/1041675 (executing program) 2021/05/11 02:31:15 fetching corpus: 13900, signal 843321/1043054 (executing program) 2021/05/11 02:31:15 fetching corpus: 13950, signal 844361/1044371 (executing program) 2021/05/11 02:31:15 fetching corpus: 14000, signal 845159/1045531 (executing program) 2021/05/11 02:31:15 fetching corpus: 14050, signal 846107/1046767 (executing program) 2021/05/11 02:31:15 fetching corpus: 14100, signal 847331/1048206 (executing program) 2021/05/11 02:31:16 fetching corpus: 14150, signal 848307/1049445 (executing program) 2021/05/11 02:31:16 fetching corpus: 14200, signal 849506/1050857 (executing program) 2021/05/11 02:31:16 fetching corpus: 14250, signal 850443/1052085 (executing program) 2021/05/11 02:31:16 fetching corpus: 14300, signal 851150/1053198 (executing program) 2021/05/11 02:31:16 fetching corpus: 14350, signal 852206/1054494 (executing program) 2021/05/11 02:31:16 fetching corpus: 14400, signal 852916/1055641 (executing program) 2021/05/11 02:31:16 fetching corpus: 14450, signal 853835/1056853 (executing program) 2021/05/11 02:31:17 fetching corpus: 14500, signal 854915/1058186 (executing program) 2021/05/11 02:31:17 fetching corpus: 14550, signal 855917/1059442 (executing program) 2021/05/11 02:31:17 fetching corpus: 14600, signal 857255/1060879 (executing program) 2021/05/11 02:31:17 fetching corpus: 14650, signal 857910/1061925 (executing program) 2021/05/11 02:31:17 fetching corpus: 14700, signal 858731/1063067 (executing program) 2021/05/11 02:31:17 fetching corpus: 14750, signal 859937/1064367 (executing program) 2021/05/11 02:31:17 fetching corpus: 14800, signal 860604/1065433 (executing program) 2021/05/11 02:31:17 fetching corpus: 14850, signal 861978/1066928 (executing program) 2021/05/11 02:31:18 fetching corpus: 14900, signal 863236/1068251 (executing program) 2021/05/11 02:31:18 fetching corpus: 14950, signal 864258/1069496 (executing program) 2021/05/11 02:31:18 fetching corpus: 15000, signal 864918/1070529 (executing program) 2021/05/11 02:31:18 fetching corpus: 15050, signal 865726/1071643 (executing program) 2021/05/11 02:31:18 fetching corpus: 15100, signal 866590/1072783 (executing program) 2021/05/11 02:31:18 fetching corpus: 15150, signal 867736/1074069 (executing program) 2021/05/11 02:31:19 fetching corpus: 15200, signal 868521/1075160 (executing program) 2021/05/11 02:31:19 fetching corpus: 15250, signal 869728/1076487 (executing program) 2021/05/11 02:31:19 fetching corpus: 15300, signal 870750/1077664 (executing program) 2021/05/11 02:31:19 fetching corpus: 15350, signal 871678/1078768 (executing program) 2021/05/11 02:31:19 fetching corpus: 15400, signal 872377/1079784 (executing program) 2021/05/11 02:31:19 fetching corpus: 15450, signal 873362/1081014 (executing program) 2021/05/11 02:31:19 fetching corpus: 15500, signal 874452/1082276 (executing program) 2021/05/11 02:31:20 fetching corpus: 15550, signal 874857/1083157 (executing program) 2021/05/11 02:31:20 fetching corpus: 15600, signal 875917/1084320 (executing program) 2021/05/11 02:31:20 fetching corpus: 15650, signal 876771/1085455 (executing program) 2021/05/11 02:31:20 fetching corpus: 15700, signal 878177/1086787 (executing program) 2021/05/11 02:31:20 fetching corpus: 15750, signal 879126/1087913 (executing program) 2021/05/11 02:31:20 fetching corpus: 15800, signal 882244/1090175 (executing program) 2021/05/11 02:31:20 fetching corpus: 15850, signal 882980/1091249 (executing program) 2021/05/11 02:31:20 fetching corpus: 15900, signal 883539/1092191 (executing program) 2021/05/11 02:31:21 fetching corpus: 15950, signal 884619/1093404 (executing program) 2021/05/11 02:31:21 fetching corpus: 16000, signal 885258/1094375 (executing program) 2021/05/11 02:31:21 fetching corpus: 16050, signal 886171/1095548 (executing program) 2021/05/11 02:31:21 fetching corpus: 16100, signal 886782/1096492 (executing program) 2021/05/11 02:31:21 fetching corpus: 16150, signal 887375/1097409 (executing program) 2021/05/11 02:31:21 fetching corpus: 16200, signal 887972/1098376 (executing program) 2021/05/11 02:31:21 fetching corpus: 16250, signal 888647/1099336 (executing program) 2021/05/11 02:31:21 fetching corpus: 16300, signal 889280/1100293 (executing program) 2021/05/11 02:31:22 fetching corpus: 16350, signal 890785/1101644 (executing program) 2021/05/11 02:31:22 fetching corpus: 16400, signal 891479/1102668 (executing program) 2021/05/11 02:31:22 fetching corpus: 16450, signal 892467/1103808 (executing program) 2021/05/11 02:31:22 fetching corpus: 16500, signal 893182/1104815 (executing program) 2021/05/11 02:31:22 fetching corpus: 16550, signal 893859/1105828 (executing program) 2021/05/11 02:31:22 fetching corpus: 16600, signal 894851/1106961 (executing program) 2021/05/11 02:31:22 fetching corpus: 16650, signal 895863/1108135 (executing program) 2021/05/11 02:31:22 fetching corpus: 16700, signal 896407/1109079 (executing program) 2021/05/11 02:31:22 fetching corpus: 16750, signal 897263/1110125 (executing program) 2021/05/11 02:31:23 fetching corpus: 16800, signal 898271/1111233 (executing program) 2021/05/11 02:31:23 fetching corpus: 16850, signal 899016/1112231 (executing program) 2021/05/11 02:31:23 fetching corpus: 16900, signal 899847/1113262 (executing program) 2021/05/11 02:31:23 fetching corpus: 16950, signal 900627/1114293 (executing program) 2021/05/11 02:31:23 fetching corpus: 17000, signal 901737/1115435 (executing program) 2021/05/11 02:31:23 fetching corpus: 17050, signal 902360/1116387 (executing program) 2021/05/11 02:31:23 fetching corpus: 17100, signal 903151/1117398 (executing program) 2021/05/11 02:31:23 fetching corpus: 17150, signal 903979/1118419 (executing program) 2021/05/11 02:31:24 fetching corpus: 17200, signal 904891/1119459 (executing program) 2021/05/11 02:31:24 fetching corpus: 17250, signal 905640/1120432 (executing program) 2021/05/11 02:31:24 fetching corpus: 17300, signal 906913/1121674 (executing program) 2021/05/11 02:31:24 fetching corpus: 17350, signal 907716/1122645 (executing program) 2021/05/11 02:31:24 fetching corpus: 17400, signal 908352/1123570 (executing program) 2021/05/11 02:31:24 fetching corpus: 17450, signal 909451/1124710 (executing program) 2021/05/11 02:31:24 fetching corpus: 17500, signal 910006/1125620 (executing program) 2021/05/11 02:31:25 fetching corpus: 17550, signal 911089/1126742 (executing program) 2021/05/11 02:31:25 fetching corpus: 17600, signal 912000/1127759 (executing program) 2021/05/11 02:31:25 fetching corpus: 17650, signal 912572/1128624 (executing program) 2021/05/11 02:31:25 fetching corpus: 17700, signal 913287/1129537 (executing program) 2021/05/11 02:31:25 fetching corpus: 17750, signal 913867/1130379 (executing program) 2021/05/11 02:31:25 fetching corpus: 17800, signal 914838/1131365 (executing program) 2021/05/11 02:31:25 fetching corpus: 17850, signal 915929/1132490 (executing program) 2021/05/11 02:31:26 fetching corpus: 17900, signal 916668/1133368 (executing program) 2021/05/11 02:31:26 fetching corpus: 17950, signal 917409/1134264 (executing program) 2021/05/11 02:31:26 fetching corpus: 18000, signal 918422/1135326 (executing program) 2021/05/11 02:31:26 fetching corpus: 18050, signal 919426/1136343 (executing program) 2021/05/11 02:31:26 fetching corpus: 18100, signal 920267/1137280 (executing program) 2021/05/11 02:31:26 fetching corpus: 18150, signal 920804/1138119 (executing program) 2021/05/11 02:31:26 fetching corpus: 18200, signal 921267/1138935 (executing program) 2021/05/11 02:31:26 fetching corpus: 18250, signal 921932/1139792 (executing program) 2021/05/11 02:31:27 fetching corpus: 18300, signal 922774/1140785 (executing program) 2021/05/11 02:31:27 fetching corpus: 18350, signal 923438/1141648 (executing program) 2021/05/11 02:31:27 fetching corpus: 18400, signal 923956/1142485 (executing program) 2021/05/11 02:31:27 fetching corpus: 18450, signal 924737/1143438 (executing program) 2021/05/11 02:31:27 fetching corpus: 18500, signal 925300/1144303 (executing program) 2021/05/11 02:31:27 fetching corpus: 18550, signal 926113/1145258 (executing program) 2021/05/11 02:31:27 fetching corpus: 18600, signal 926845/1146217 (executing program) 2021/05/11 02:31:28 fetching corpus: 18650, signal 927538/1147081 (executing program) 2021/05/11 02:31:28 fetching corpus: 18700, signal 928146/1147943 (executing program) 2021/05/11 02:31:28 fetching corpus: 18750, signal 929000/1148881 (executing program) 2021/05/11 02:31:28 fetching corpus: 18800, signal 930402/1150073 (executing program) 2021/05/11 02:31:28 fetching corpus: 18850, signal 930888/1150880 (executing program) 2021/05/11 02:31:28 fetching corpus: 18900, signal 931569/1151779 (executing program) 2021/05/11 02:31:28 fetching corpus: 18950, signal 931979/1152548 (executing program) 2021/05/11 02:31:29 fetching corpus: 19000, signal 932499/1153370 (executing program) 2021/05/11 02:31:29 fetching corpus: 19050, signal 933275/1154300 (executing program) 2021/05/11 02:31:29 fetching corpus: 19100, signal 933875/1155119 (executing program) 2021/05/11 02:31:29 fetching corpus: 19150, signal 934854/1156115 (executing program) 2021/05/11 02:31:29 fetching corpus: 19200, signal 935587/1157014 (executing program) 2021/05/11 02:31:29 fetching corpus: 19250, signal 936450/1157957 (executing program) 2021/05/11 02:31:29 fetching corpus: 19300, signal 937031/1158782 (executing program) 2021/05/11 02:31:30 fetching corpus: 19350, signal 937820/1159644 (executing program) 2021/05/11 02:31:30 fetching corpus: 19400, signal 938361/1160427 (executing program) 2021/05/11 02:31:30 fetching corpus: 19450, signal 938979/1161231 (executing program) 2021/05/11 02:31:30 fetching corpus: 19500, signal 939846/1162121 (executing program) 2021/05/11 02:31:30 fetching corpus: 19550, signal 940399/1162889 (executing program) 2021/05/11 02:31:30 fetching corpus: 19600, signal 941089/1163749 (executing program) 2021/05/11 02:31:30 fetching corpus: 19650, signal 942134/1164723 (executing program) 2021/05/11 02:31:31 fetching corpus: 19700, signal 942704/1165488 (executing program) 2021/05/11 02:31:31 fetching corpus: 19750, signal 943412/1166326 (executing program) 2021/05/11 02:31:31 fetching corpus: 19800, signal 944063/1167153 (executing program) 2021/05/11 02:31:31 fetching corpus: 19850, signal 944851/1168027 (executing program) 2021/05/11 02:31:31 fetching corpus: 19900, signal 945419/1168755 (executing program) 2021/05/11 02:31:31 fetching corpus: 19950, signal 945929/1169465 (executing program) 2021/05/11 02:31:31 fetching corpus: 20000, signal 946572/1170327 (executing program) 2021/05/11 02:31:31 fetching corpus: 20050, signal 947369/1171163 (executing program) 2021/05/11 02:31:32 fetching corpus: 20100, signal 947833/1171867 (executing program) 2021/05/11 02:31:32 fetching corpus: 20150, signal 948230/1172550 (executing program) 2021/05/11 02:31:32 fetching corpus: 20200, signal 949092/1173445 (executing program) 2021/05/11 02:31:32 fetching corpus: 20250, signal 949912/1174296 (executing program) 2021/05/11 02:31:32 fetching corpus: 20300, signal 950731/1175154 (executing program) 2021/05/11 02:31:32 fetching corpus: 20350, signal 951424/1175979 (executing program) 2021/05/11 02:31:32 fetching corpus: 20400, signal 952400/1176927 (executing program) 2021/05/11 02:31:32 fetching corpus: 20450, signal 952920/1177692 (executing program) 2021/05/11 02:31:33 fetching corpus: 20500, signal 953432/1178440 (executing program) 2021/05/11 02:31:33 fetching corpus: 20550, signal 953945/1179182 (executing program) 2021/05/11 02:31:33 fetching corpus: 20600, signal 954320/1179879 (executing program) 2021/05/11 02:31:33 fetching corpus: 20650, signal 955397/1180801 (executing program) 2021/05/11 02:31:33 fetching corpus: 20700, signal 955960/1181576 (executing program) 2021/05/11 02:31:33 fetching corpus: 20750, signal 956753/1182429 (executing program) 2021/05/11 02:31:34 fetching corpus: 20800, signal 957362/1183177 (executing program) 2021/05/11 02:31:34 fetching corpus: 20850, signal 958183/1184039 (executing program) 2021/05/11 02:31:34 fetching corpus: 20900, signal 958543/1184702 (executing program) 2021/05/11 02:31:34 fetching corpus: 20950, signal 959171/1185523 (executing program) 2021/05/11 02:31:34 fetching corpus: 21000, signal 959507/1186192 (executing program) 2021/05/11 02:31:34 fetching corpus: 21050, signal 960054/1186938 (executing program) 2021/05/11 02:31:34 fetching corpus: 21100, signal 960543/1187670 (executing program) 2021/05/11 02:31:35 fetching corpus: 21150, signal 961248/1188464 (executing program) 2021/05/11 02:31:35 fetching corpus: 21200, signal 962106/1189280 (executing program) 2021/05/11 02:31:35 fetching corpus: 21250, signal 962740/1189999 (executing program) 2021/05/11 02:31:35 fetching corpus: 21300, signal 963496/1190835 (executing program) 2021/05/11 02:31:35 fetching corpus: 21350, signal 964356/1191663 (executing program) 2021/05/11 02:31:35 fetching corpus: 21400, signal 965005/1192437 (executing program) 2021/05/11 02:31:35 fetching corpus: 21450, signal 965607/1193195 (executing program) 2021/05/11 02:31:35 fetching corpus: 21500, signal 966101/1193908 (executing program) 2021/05/11 02:31:36 fetching corpus: 21550, signal 966802/1194708 (executing program) 2021/05/11 02:31:36 fetching corpus: 21600, signal 967530/1195505 (executing program) 2021/05/11 02:31:36 fetching corpus: 21650, signal 967858/1196169 (executing program) 2021/05/11 02:31:36 fetching corpus: 21700, signal 968257/1196816 (executing program) 2021/05/11 02:31:36 fetching corpus: 21750, signal 968822/1197547 (executing program) 2021/05/11 02:31:36 fetching corpus: 21800, signal 969603/1198355 (executing program) 2021/05/11 02:31:36 fetching corpus: 21850, signal 970603/1199253 (executing program) 2021/05/11 02:31:37 fetching corpus: 21900, signal 971126/1199984 (executing program) 2021/05/11 02:31:37 fetching corpus: 21950, signal 971832/1200728 (executing program) 2021/05/11 02:31:37 fetching corpus: 22000, signal 972373/1201443 (executing program) 2021/05/11 02:31:37 fetching corpus: 22050, signal 972984/1202147 (executing program) 2021/05/11 02:31:37 fetching corpus: 22100, signal 973741/1202887 (executing program) 2021/05/11 02:31:37 fetching corpus: 22150, signal 974179/1203564 (executing program) 2021/05/11 02:31:38 fetching corpus: 22200, signal 974854/1204299 (executing program) 2021/05/11 02:31:38 fetching corpus: 22250, signal 975629/1205053 (executing program) 2021/05/11 02:31:38 fetching corpus: 22300, signal 976476/1205835 (executing program) 2021/05/11 02:31:38 fetching corpus: 22350, signal 976902/1206468 (executing program) 2021/05/11 02:31:38 fetching corpus: 22400, signal 977183/1207058 (executing program) 2021/05/11 02:31:38 fetching corpus: 22450, signal 977785/1207781 (executing program) 2021/05/11 02:31:38 fetching corpus: 22500, signal 978830/1208577 (executing program) 2021/05/11 02:31:39 fetching corpus: 22550, signal 979667/1209336 (executing program) 2021/05/11 02:31:39 fetching corpus: 22600, signal 980120/1209992 (executing program) 2021/05/11 02:31:39 fetching corpus: 22650, signal 980782/1210673 (executing program) 2021/05/11 02:31:39 fetching corpus: 22700, signal 981713/1211481 (executing program) 2021/05/11 02:31:39 fetching corpus: 22750, signal 982153/1212121 (executing program) 2021/05/11 02:31:39 fetching corpus: 22800, signal 982508/1212761 (executing program) 2021/05/11 02:31:39 fetching corpus: 22850, signal 982931/1213380 (executing program) 2021/05/11 02:31:39 fetching corpus: 22900, signal 983624/1214096 (executing program) 2021/05/11 02:31:39 fetching corpus: 22950, signal 984428/1214856 (executing program) 2021/05/11 02:31:40 fetching corpus: 23000, signal 985040/1215542 (executing program) 2021/05/11 02:31:40 fetching corpus: 23050, signal 986194/1216370 (executing program) 2021/05/11 02:31:40 fetching corpus: 23100, signal 986557/1216942 (executing program) 2021/05/11 02:31:40 fetching corpus: 23150, signal 986917/1217554 (executing program) 2021/05/11 02:31:40 fetching corpus: 23200, signal 987444/1218227 (executing program) 2021/05/11 02:31:40 fetching corpus: 23250, signal 988197/1218934 (executing program) 2021/05/11 02:31:40 fetching corpus: 23300, signal 988823/1219599 (executing program) 2021/05/11 02:31:41 fetching corpus: 23350, signal 989468/1220280 (executing program) syzkaller login: [ 132.530792][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.537541][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/11 02:31:41 fetching corpus: 23400, signal 990265/1220984 (executing program) 2021/05/11 02:31:41 fetching corpus: 23450, signal 990755/1221630 (executing program) 2021/05/11 02:31:41 fetching corpus: 23500, signal 991603/1222386 (executing program) 2021/05/11 02:31:41 fetching corpus: 23550, signal 992260/1223056 (executing program) 2021/05/11 02:31:41 fetching corpus: 23600, signal 992857/1223706 (executing program) 2021/05/11 02:31:41 fetching corpus: 23650, signal 993384/1224305 (executing program) 2021/05/11 02:31:42 fetching corpus: 23700, signal 994803/1225183 (executing program) 2021/05/11 02:31:42 fetching corpus: 23750, signal 995354/1225809 (executing program) 2021/05/11 02:31:42 fetching corpus: 23800, signal 995766/1226390 (executing program) 2021/05/11 02:31:42 fetching corpus: 23850, signal 996354/1227032 (executing program) 2021/05/11 02:31:42 fetching corpus: 23900, signal 997035/1227708 (executing program) 2021/05/11 02:31:42 fetching corpus: 23950, signal 997568/1228359 (executing program) 2021/05/11 02:31:43 fetching corpus: 24000, signal 998195/1229035 (executing program) 2021/05/11 02:31:43 fetching corpus: 24050, signal 998706/1229620 (executing program) 2021/05/11 02:31:43 fetching corpus: 24100, signal 999310/1230264 (executing program) 2021/05/11 02:31:43 fetching corpus: 24150, signal 1000029/1230952 (executing program) 2021/05/11 02:31:43 fetching corpus: 24200, signal 1000376/1231503 (executing program) 2021/05/11 02:31:43 fetching corpus: 24250, signal 1001801/1232397 (executing program) 2021/05/11 02:31:43 fetching corpus: 24300, signal 1002674/1233098 (executing program) 2021/05/11 02:31:44 fetching corpus: 24350, signal 1003724/1233803 (executing program) 2021/05/11 02:31:44 fetching corpus: 24400, signal 1004046/1234369 (executing program) 2021/05/11 02:31:44 fetching corpus: 24450, signal 1004416/1234932 (executing program) 2021/05/11 02:31:44 fetching corpus: 24500, signal 1005136/1235566 (executing program) 2021/05/11 02:31:45 fetching corpus: 24550, signal 1005589/1236165 (executing program) 2021/05/11 02:31:45 fetching corpus: 24600, signal 1005966/1236731 (executing program) 2021/05/11 02:31:45 fetching corpus: 24650, signal 1006640/1237362 (executing program) 2021/05/11 02:31:45 fetching corpus: 24700, signal 1007008/1237886 (executing program) 2021/05/11 02:31:45 fetching corpus: 24750, signal 1007475/1238454 (executing program) 2021/05/11 02:31:45 fetching corpus: 24800, signal 1008047/1239045 (executing program) 2021/05/11 02:31:45 fetching corpus: 24850, signal 1008836/1239726 (executing program) 2021/05/11 02:31:45 fetching corpus: 24900, signal 1009317/1240295 (executing program) 2021/05/11 02:31:46 fetching corpus: 24950, signal 1009633/1240847 (executing program) 2021/05/11 02:31:46 fetching corpus: 25000, signal 1010295/1241467 (executing program) 2021/05/11 02:31:46 fetching corpus: 25050, signal 1010868/1242057 (executing program) 2021/05/11 02:31:46 fetching corpus: 25100, signal 1011436/1242635 (executing program) 2021/05/11 02:31:46 fetching corpus: 25150, signal 1011933/1243184 (executing program) 2021/05/11 02:31:46 fetching corpus: 25200, signal 1012615/1243793 (executing program) 2021/05/11 02:31:46 fetching corpus: 25250, signal 1013189/1244379 (executing program) 2021/05/11 02:31:47 fetching corpus: 25300, signal 1013833/1244976 (executing program) 2021/05/11 02:31:47 fetching corpus: 25350, signal 1014210/1245481 (executing program) 2021/05/11 02:31:47 fetching corpus: 25400, signal 1014515/1245966 (executing program) 2021/05/11 02:31:47 fetching corpus: 25450, signal 1014976/1246532 (executing program) 2021/05/11 02:31:47 fetching corpus: 25500, signal 1015563/1247138 (executing program) 2021/05/11 02:31:47 fetching corpus: 25550, signal 1016137/1247720 (executing program) 2021/05/11 02:31:47 fetching corpus: 25600, signal 1016913/1248344 (executing program) 2021/05/11 02:31:47 fetching corpus: 25650, signal 1017474/1248935 (executing program) 2021/05/11 02:31:48 fetching corpus: 25700, signal 1018013/1249510 (executing program) 2021/05/11 02:31:48 fetching corpus: 25750, signal 1019020/1250145 (executing program) 2021/05/11 02:31:48 fetching corpus: 25800, signal 1019369/1250678 (executing program) 2021/05/11 02:31:48 fetching corpus: 25850, signal 1019681/1251198 (executing program) 2021/05/11 02:31:48 fetching corpus: 25900, signal 1019938/1251706 (executing program) 2021/05/11 02:31:48 fetching corpus: 25950, signal 1020648/1252319 (executing program) 2021/05/11 02:31:48 fetching corpus: 26000, signal 1021051/1252846 (executing program) 2021/05/11 02:31:49 fetching corpus: 26050, signal 1021548/1253408 (executing program) 2021/05/11 02:31:49 fetching corpus: 26100, signal 1022039/1253970 (executing program) 2021/05/11 02:31:49 fetching corpus: 26150, signal 1022501/1254559 (executing program) 2021/05/11 02:31:49 fetching corpus: 26200, signal 1022925/1255060 (executing program) 2021/05/11 02:31:49 fetching corpus: 26250, signal 1023227/1255543 (executing program) 2021/05/11 02:31:49 fetching corpus: 26300, signal 1023706/1256091 (executing program) 2021/05/11 02:31:49 fetching corpus: 26350, signal 1024210/1256657 (executing program) 2021/05/11 02:31:49 fetching corpus: 26400, signal 1024630/1257177 (executing program) 2021/05/11 02:31:50 fetching corpus: 26450, signal 1025064/1257726 (executing program) 2021/05/11 02:31:50 fetching corpus: 26500, signal 1025735/1258324 (executing program) 2021/05/11 02:31:50 fetching corpus: 26550, signal 1026618/1258948 (executing program) 2021/05/11 02:31:50 fetching corpus: 26600, signal 1027089/1259475 (executing program) 2021/05/11 02:31:50 fetching corpus: 26650, signal 1027528/1259975 (executing program) 2021/05/11 02:31:50 fetching corpus: 26700, signal 1028106/1260519 (executing program) 2021/05/11 02:31:50 fetching corpus: 26750, signal 1028663/1261054 (executing program) 2021/05/11 02:31:51 fetching corpus: 26800, signal 1029151/1261590 (executing program) 2021/05/11 02:31:51 fetching corpus: 26850, signal 1029652/1262116 (executing program) 2021/05/11 02:31:51 fetching corpus: 26900, signal 1030023/1262618 (executing program) 2021/05/11 02:31:51 fetching corpus: 26950, signal 1030434/1263162 (executing program) 2021/05/11 02:31:51 fetching corpus: 27000, signal 1030956/1263676 (executing program) 2021/05/11 02:31:51 fetching corpus: 27050, signal 1031563/1264218 (executing program) 2021/05/11 02:31:51 fetching corpus: 27100, signal 1031996/1264701 (executing program) 2021/05/11 02:31:51 fetching corpus: 27150, signal 1032587/1265213 (executing program) 2021/05/11 02:31:51 fetching corpus: 27200, signal 1033194/1265724 (executing program) 2021/05/11 02:31:52 fetching corpus: 27250, signal 1033739/1266253 (executing program) 2021/05/11 02:31:52 fetching corpus: 27300, signal 1034231/1266736 (executing program) 2021/05/11 02:31:52 fetching corpus: 27350, signal 1034522/1267265 (executing program) 2021/05/11 02:31:52 fetching corpus: 27400, signal 1034938/1267772 (executing program) 2021/05/11 02:31:52 fetching corpus: 27450, signal 1035427/1268298 (executing program) 2021/05/11 02:31:52 fetching corpus: 27500, signal 1035729/1268746 (executing program) 2021/05/11 02:31:52 fetching corpus: 27550, signal 1036803/1269343 (executing program) 2021/05/11 02:31:53 fetching corpus: 27600, signal 1037360/1269840 (executing program) 2021/05/11 02:31:53 fetching corpus: 27650, signal 1037757/1270320 (executing program) 2021/05/11 02:31:53 fetching corpus: 27700, signal 1038245/1270819 (executing program) 2021/05/11 02:31:53 fetching corpus: 27750, signal 1038707/1271318 (executing program) 2021/05/11 02:31:53 fetching corpus: 27800, signal 1039065/1271774 (executing program) 2021/05/11 02:31:53 fetching corpus: 27850, signal 1039707/1272306 (executing program) 2021/05/11 02:31:53 fetching corpus: 27900, signal 1040229/1272780 (executing program) 2021/05/11 02:31:54 fetching corpus: 27950, signal 1040626/1273289 (executing program) 2021/05/11 02:31:54 fetching corpus: 28000, signal 1041394/1273803 (executing program) 2021/05/11 02:31:54 fetching corpus: 28050, signal 1041794/1274271 (executing program) 2021/05/11 02:31:54 fetching corpus: 28100, signal 1042168/1274724 (executing program) 2021/05/11 02:31:54 fetching corpus: 28150, signal 1043022/1275294 (executing program) 2021/05/11 02:31:54 fetching corpus: 28200, signal 1043856/1275850 (executing program) 2021/05/11 02:31:54 fetching corpus: 28250, signal 1044126/1276292 (executing program) 2021/05/11 02:31:54 fetching corpus: 28300, signal 1044496/1276784 (executing program) 2021/05/11 02:31:55 fetching corpus: 28350, signal 1045240/1277289 (executing program) 2021/05/11 02:31:55 fetching corpus: 28400, signal 1045756/1277782 (executing program) 2021/05/11 02:31:55 fetching corpus: 28450, signal 1046212/1278225 (executing program) 2021/05/11 02:31:55 fetching corpus: 28500, signal 1046654/1278672 (executing program) 2021/05/11 02:31:55 fetching corpus: 28550, signal 1047080/1279120 (executing program) 2021/05/11 02:31:55 fetching corpus: 28600, signal 1047442/1279591 (executing program) 2021/05/11 02:31:55 fetching corpus: 28650, signal 1047926/1280064 (executing program) 2021/05/11 02:31:56 fetching corpus: 28700, signal 1048375/1280554 (executing program) 2021/05/11 02:31:56 fetching corpus: 28750, signal 1048892/1281004 (executing program) 2021/05/11 02:31:56 fetching corpus: 28800, signal 1049483/1281444 (executing program) 2021/05/11 02:31:56 fetching corpus: 28850, signal 1050029/1281915 (executing program) 2021/05/11 02:31:56 fetching corpus: 28900, signal 1050536/1282354 (executing program) 2021/05/11 02:31:56 fetching corpus: 28950, signal 1050955/1282816 (executing program) 2021/05/11 02:31:56 fetching corpus: 29000, signal 1051945/1283295 (executing program) 2021/05/11 02:31:57 fetching corpus: 29050, signal 1052490/1283747 (executing program) 2021/05/11 02:31:57 fetching corpus: 29100, signal 1052964/1284179 (executing program) 2021/05/11 02:31:57 fetching corpus: 29150, signal 1053421/1284659 (executing program) 2021/05/11 02:31:57 fetching corpus: 29200, signal 1054035/1285110 (executing program) 2021/05/11 02:31:57 fetching corpus: 29250, signal 1054678/1285539 (executing program) 2021/05/11 02:31:57 fetching corpus: 29300, signal 1055148/1285989 (executing program) 2021/05/11 02:31:57 fetching corpus: 29350, signal 1055586/1286421 (executing program) 2021/05/11 02:31:58 fetching corpus: 29400, signal 1056273/1286866 (executing program) 2021/05/11 02:31:58 fetching corpus: 29450, signal 1056693/1287289 (executing program) 2021/05/11 02:31:58 fetching corpus: 29500, signal 1057037/1287725 (executing program) 2021/05/11 02:31:58 fetching corpus: 29550, signal 1057534/1288213 (executing program) 2021/05/11 02:31:58 fetching corpus: 29600, signal 1057878/1288627 (executing program) 2021/05/11 02:31:58 fetching corpus: 29650, signal 1058260/1289048 (executing program) 2021/05/11 02:31:58 fetching corpus: 29700, signal 1058808/1289497 (executing program) 2021/05/11 02:31:59 fetching corpus: 29750, signal 1059347/1289947 (executing program) 2021/05/11 02:31:59 fetching corpus: 29800, signal 1059839/1290388 (executing program) 2021/05/11 02:31:59 fetching corpus: 29850, signal 1060415/1290842 (executing program) 2021/05/11 02:31:59 fetching corpus: 29900, signal 1060966/1291286 (executing program) 2021/05/11 02:31:59 fetching corpus: 29950, signal 1061289/1291710 (executing program) 2021/05/11 02:31:59 fetching corpus: 30000, signal 1061653/1292091 (executing program) 2021/05/11 02:31:59 fetching corpus: 30050, signal 1062029/1292487 (executing program) 2021/05/11 02:31:59 fetching corpus: 30100, signal 1062485/1292909 (executing program) 2021/05/11 02:32:00 fetching corpus: 30150, signal 1062990/1293338 (executing program) 2021/05/11 02:32:00 fetching corpus: 30200, signal 1063463/1293786 (executing program) 2021/05/11 02:32:00 fetching corpus: 30250, signal 1063835/1294221 (executing program) 2021/05/11 02:32:00 fetching corpus: 30300, signal 1064311/1294663 (executing program) 2021/05/11 02:32:00 fetching corpus: 30350, signal 1064785/1295052 (executing program) 2021/05/11 02:32:00 fetching corpus: 30400, signal 1065214/1295452 (executing program) 2021/05/11 02:32:00 fetching corpus: 30450, signal 1065626/1295864 (executing program) 2021/05/11 02:32:01 fetching corpus: 30500, signal 1066244/1296299 (executing program) 2021/05/11 02:32:01 fetching corpus: 30550, signal 1066731/1296718 (executing program) 2021/05/11 02:32:01 fetching corpus: 30600, signal 1067331/1297136 (executing program) 2021/05/11 02:32:01 fetching corpus: 30650, signal 1067752/1297522 (executing program) 2021/05/11 02:32:01 fetching corpus: 30700, signal 1068219/1297958 (executing program) 2021/05/11 02:32:01 fetching corpus: 30750, signal 1068665/1298346 (executing program) 2021/05/11 02:32:02 fetching corpus: 30800, signal 1068918/1298741 (executing program) 2021/05/11 02:32:02 fetching corpus: 30850, signal 1069410/1299153 (executing program) 2021/05/11 02:32:02 fetching corpus: 30900, signal 1069810/1299563 (executing program) 2021/05/11 02:32:02 fetching corpus: 30950, signal 1070220/1299983 (executing program) 2021/05/11 02:32:02 fetching corpus: 31000, signal 1071064/1300401 (executing program) 2021/05/11 02:32:02 fetching corpus: 31050, signal 1071658/1300812 (executing program) 2021/05/11 02:32:02 fetching corpus: 31100, signal 1072103/1301189 (executing program) 2021/05/11 02:32:02 fetching corpus: 31150, signal 1072436/1301561 (executing program) 2021/05/11 02:32:03 fetching corpus: 31200, signal 1072904/1301968 (executing program) 2021/05/11 02:32:03 fetching corpus: 31250, signal 1073359/1302330 (executing program) 2021/05/11 02:32:03 fetching corpus: 31300, signal 1074160/1302729 (executing program) 2021/05/11 02:32:03 fetching corpus: 31350, signal 1074582/1303110 (executing program) 2021/05/11 02:32:03 fetching corpus: 31400, signal 1075058/1303497 (executing program) 2021/05/11 02:32:03 fetching corpus: 31450, signal 1075373/1303866 (executing program) 2021/05/11 02:32:03 fetching corpus: 31500, signal 1075964/1304209 (executing program) 2021/05/11 02:32:04 fetching corpus: 31550, signal 1076380/1304572 (executing program) 2021/05/11 02:32:04 fetching corpus: 31600, signal 1076762/1304966 (executing program) 2021/05/11 02:32:04 fetching corpus: 31650, signal 1077254/1305306 (executing program) 2021/05/11 02:32:04 fetching corpus: 31700, signal 1077914/1305658 (executing program) 2021/05/11 02:32:04 fetching corpus: 31750, signal 1078305/1306043 (executing program) 2021/05/11 02:32:04 fetching corpus: 31800, signal 1078640/1306413 (executing program) 2021/05/11 02:32:04 fetching corpus: 31850, signal 1078926/1306739 (executing program) 2021/05/11 02:32:04 fetching corpus: 31900, signal 1079561/1307123 (executing program) 2021/05/11 02:32:05 fetching corpus: 31950, signal 1081165/1307477 (executing program) 2021/05/11 02:32:05 fetching corpus: 32000, signal 1081480/1307842 (executing program) 2021/05/11 02:32:05 fetching corpus: 32050, signal 1082016/1308207 (executing program) 2021/05/11 02:32:05 fetching corpus: 32100, signal 1082437/1308558 (executing program) 2021/05/11 02:32:05 fetching corpus: 32150, signal 1082794/1308880 (executing program) 2021/05/11 02:32:05 fetching corpus: 32200, signal 1083126/1309227 (executing program) 2021/05/11 02:32:05 fetching corpus: 32250, signal 1083552/1309602 (executing program) 2021/05/11 02:32:05 fetching corpus: 32300, signal 1083889/1309961 (executing program) 2021/05/11 02:32:06 fetching corpus: 32350, signal 1084416/1310312 (executing program) 2021/05/11 02:32:06 fetching corpus: 32400, signal 1084734/1310651 (executing program) 2021/05/11 02:32:06 fetching corpus: 32450, signal 1085354/1311015 (executing program) 2021/05/11 02:32:06 fetching corpus: 32500, signal 1086168/1311372 (executing program) 2021/05/11 02:32:06 fetching corpus: 32550, signal 1086975/1311750 (executing program) 2021/05/11 02:32:06 fetching corpus: 32600, signal 1087442/1312092 (executing program) 2021/05/11 02:32:06 fetching corpus: 32650, signal 1087794/1312400 (executing program) 2021/05/11 02:32:07 fetching corpus: 32700, signal 1089082/1312719 (executing program) 2021/05/11 02:32:07 fetching corpus: 32750, signal 1089374/1313042 (executing program) 2021/05/11 02:32:07 fetching corpus: 32800, signal 1089674/1313205 (executing program) 2021/05/11 02:32:07 fetching corpus: 32850, signal 1089953/1313205 (executing program) 2021/05/11 02:32:07 fetching corpus: 32900, signal 1090285/1313206 (executing program) 2021/05/11 02:32:07 fetching corpus: 32950, signal 1090701/1313206 (executing program) 2021/05/11 02:32:07 fetching corpus: 33000, signal 1091142/1313206 (executing program) 2021/05/11 02:32:07 fetching corpus: 33050, signal 1091405/1313206 (executing program) 2021/05/11 02:32:07 fetching corpus: 33100, signal 1091980/1313206 (executing program) 2021/05/11 02:32:08 fetching corpus: 33150, signal 1092245/1313206 (executing program) 2021/05/11 02:32:08 fetching corpus: 33200, signal 1092708/1313206 (executing program) 2021/05/11 02:32:08 fetching corpus: 33250, signal 1093273/1313206 (executing program) 2021/05/11 02:32:08 fetching corpus: 33300, signal 1093670/1313206 (executing program) 2021/05/11 02:32:08 fetching corpus: 33350, signal 1094425/1313206 (executing program) 2021/05/11 02:32:08 fetching corpus: 33400, signal 1095235/1313206 (executing program) 2021/05/11 02:32:08 fetching corpus: 33450, signal 1095546/1313206 (executing program) 2021/05/11 02:32:08 fetching corpus: 33500, signal 1096473/1313206 (executing program) 2021/05/11 02:32:08 fetching corpus: 33550, signal 1096993/1313206 (executing program) 2021/05/11 02:32:09 fetching corpus: 33600, signal 1097362/1313206 (executing program) 2021/05/11 02:32:09 fetching corpus: 33650, signal 1097738/1313206 (executing program) 2021/05/11 02:32:09 fetching corpus: 33700, signal 1098151/1313206 (executing program) 2021/05/11 02:32:09 fetching corpus: 33750, signal 1098618/1313206 (executing program) 2021/05/11 02:32:09 fetching corpus: 33800, signal 1098964/1313206 (executing program) 2021/05/11 02:32:09 fetching corpus: 33850, signal 1099762/1313206 (executing program) 2021/05/11 02:32:09 fetching corpus: 33900, signal 1100167/1313206 (executing program) 2021/05/11 02:32:09 fetching corpus: 33950, signal 1100763/1313206 (executing program) 2021/05/11 02:32:09 fetching corpus: 34000, signal 1101349/1313206 (executing program) 2021/05/11 02:32:10 fetching corpus: 34050, signal 1101836/1313206 (executing program) 2021/05/11 02:32:10 fetching corpus: 34100, signal 1102078/1313206 (executing program) 2021/05/11 02:32:10 fetching corpus: 34150, signal 1102413/1313206 (executing program) 2021/05/11 02:32:10 fetching corpus: 34200, signal 1102711/1313206 (executing program) 2021/05/11 02:32:10 fetching corpus: 34250, signal 1103358/1313206 (executing program) 2021/05/11 02:32:10 fetching corpus: 34300, signal 1103855/1313206 (executing program) 2021/05/11 02:32:11 fetching corpus: 34350, signal 1104489/1313206 (executing program) 2021/05/11 02:32:11 fetching corpus: 34400, signal 1104815/1313206 (executing program) 2021/05/11 02:32:11 fetching corpus: 34450, signal 1105163/1313206 (executing program) 2021/05/11 02:32:11 fetching corpus: 34500, signal 1105464/1313206 (executing program) 2021/05/11 02:32:11 fetching corpus: 34550, signal 1105802/1313206 (executing program) 2021/05/11 02:32:11 fetching corpus: 34600, signal 1106182/1313206 (executing program) 2021/05/11 02:32:11 fetching corpus: 34650, signal 1106571/1313206 (executing program) 2021/05/11 02:32:11 fetching corpus: 34700, signal 1106995/1313206 (executing program) 2021/05/11 02:32:12 fetching corpus: 34750, signal 1107335/1313206 (executing program) 2021/05/11 02:32:12 fetching corpus: 34800, signal 1107796/1313206 (executing program) 2021/05/11 02:32:12 fetching corpus: 34850, signal 1108044/1313206 (executing program) 2021/05/11 02:32:12 fetching corpus: 34900, signal 1108568/1313206 (executing program) 2021/05/11 02:32:12 fetching corpus: 34950, signal 1109252/1313206 (executing program) 2021/05/11 02:32:12 fetching corpus: 35000, signal 1109636/1313206 (executing program) 2021/05/11 02:32:12 fetching corpus: 35050, signal 1109904/1313206 (executing program) 2021/05/11 02:32:12 fetching corpus: 35100, signal 1110228/1313206 (executing program) 2021/05/11 02:32:13 fetching corpus: 35150, signal 1110639/1313206 (executing program) 2021/05/11 02:32:13 fetching corpus: 35200, signal 1111109/1313227 (executing program) 2021/05/11 02:32:13 fetching corpus: 35250, signal 1113246/1313227 (executing program) 2021/05/11 02:32:13 fetching corpus: 35300, signal 1113558/1313227 (executing program) 2021/05/11 02:32:13 fetching corpus: 35350, signal 1113970/1313227 (executing program) 2021/05/11 02:32:13 fetching corpus: 35400, signal 1114733/1313227 (executing program) 2021/05/11 02:32:13 fetching corpus: 35450, signal 1115046/1313227 (executing program) 2021/05/11 02:32:13 fetching corpus: 35500, signal 1115544/1313227 (executing program) 2021/05/11 02:32:13 fetching corpus: 35550, signal 1115776/1313227 (executing program) 2021/05/11 02:32:13 fetching corpus: 35600, signal 1116307/1313227 (executing program) 2021/05/11 02:32:14 fetching corpus: 35650, signal 1117000/1313227 (executing program) 2021/05/11 02:32:14 fetching corpus: 35700, signal 1117500/1313227 (executing program) 2021/05/11 02:32:14 fetching corpus: 35750, signal 1118143/1313227 (executing program) 2021/05/11 02:32:14 fetching corpus: 35800, signal 1118688/1313227 (executing program) 2021/05/11 02:32:14 fetching corpus: 35850, signal 1118985/1313227 (executing program) 2021/05/11 02:32:14 fetching corpus: 35900, signal 1119568/1313237 (executing program) 2021/05/11 02:32:14 fetching corpus: 35950, signal 1119874/1313237 (executing program) 2021/05/11 02:32:14 fetching corpus: 36000, signal 1120164/1313237 (executing program) 2021/05/11 02:32:15 fetching corpus: 36050, signal 1120735/1313237 (executing program) 2021/05/11 02:32:15 fetching corpus: 36100, signal 1121057/1313237 (executing program) 2021/05/11 02:32:15 fetching corpus: 36150, signal 1121461/1313237 (executing program) 2021/05/11 02:32:15 fetching corpus: 36200, signal 1121922/1313237 (executing program) 2021/05/11 02:32:15 fetching corpus: 36250, signal 1122403/1313237 (executing program) 2021/05/11 02:32:15 fetching corpus: 36300, signal 1122891/1313237 (executing program) 2021/05/11 02:32:16 fetching corpus: 36350, signal 1123404/1313237 (executing program) 2021/05/11 02:32:16 fetching corpus: 36400, signal 1123785/1313237 (executing program) 2021/05/11 02:32:16 fetching corpus: 36450, signal 1124132/1313237 (executing program) 2021/05/11 02:32:16 fetching corpus: 36500, signal 1124818/1313237 (executing program) 2021/05/11 02:32:16 fetching corpus: 36550, signal 1125193/1313237 (executing program) 2021/05/11 02:32:16 fetching corpus: 36600, signal 1125782/1313237 (executing program) 2021/05/11 02:32:16 fetching corpus: 36650, signal 1126226/1313237 (executing program) 2021/05/11 02:32:16 fetching corpus: 36700, signal 1126601/1313237 (executing program) 2021/05/11 02:32:17 fetching corpus: 36750, signal 1127167/1313237 (executing program) 2021/05/11 02:32:17 fetching corpus: 36800, signal 1128502/1313237 (executing program) 2021/05/11 02:32:17 fetching corpus: 36850, signal 1129068/1313237 (executing program) 2021/05/11 02:32:17 fetching corpus: 36900, signal 1129593/1313237 (executing program) 2021/05/11 02:32:17 fetching corpus: 36950, signal 1129906/1313237 (executing program) 2021/05/11 02:32:17 fetching corpus: 37000, signal 1130115/1313237 (executing program) 2021/05/11 02:32:17 fetching corpus: 37050, signal 1130526/1313237 (executing program) 2021/05/11 02:32:18 fetching corpus: 37100, signal 1131123/1313238 (executing program) 2021/05/11 02:32:18 fetching corpus: 37150, signal 1131550/1313238 (executing program) 2021/05/11 02:32:18 fetching corpus: 37200, signal 1132023/1313238 (executing program) 2021/05/11 02:32:18 fetching corpus: 37250, signal 1132660/1313238 (executing program) 2021/05/11 02:32:18 fetching corpus: 37300, signal 1132995/1313239 (executing program) 2021/05/11 02:32:18 fetching corpus: 37350, signal 1133283/1313239 (executing program) 2021/05/11 02:32:18 fetching corpus: 37400, signal 1133726/1313239 (executing program) 2021/05/11 02:32:18 fetching corpus: 37450, signal 1134293/1313239 (executing program) 2021/05/11 02:32:18 fetching corpus: 37500, signal 1134622/1313239 (executing program) 2021/05/11 02:32:19 fetching corpus: 37550, signal 1135338/1313239 (executing program) 2021/05/11 02:32:19 fetching corpus: 37600, signal 1135703/1313239 (executing program) 2021/05/11 02:32:19 fetching corpus: 37650, signal 1135893/1313239 (executing program) 2021/05/11 02:32:19 fetching corpus: 37700, signal 1136338/1313239 (executing program) 2021/05/11 02:32:19 fetching corpus: 37750, signal 1136710/1313239 (executing program) 2021/05/11 02:32:19 fetching corpus: 37800, signal 1137051/1313239 (executing program) 2021/05/11 02:32:19 fetching corpus: 37850, signal 1137296/1313239 (executing program) 2021/05/11 02:32:19 fetching corpus: 37900, signal 1137857/1313240 (executing program) 2021/05/11 02:32:20 fetching corpus: 37950, signal 1138227/1313240 (executing program) 2021/05/11 02:32:20 fetching corpus: 38000, signal 1138566/1313240 (executing program) 2021/05/11 02:32:20 fetching corpus: 38050, signal 1138837/1313240 (executing program) 2021/05/11 02:32:20 fetching corpus: 38100, signal 1139115/1313244 (executing program) 2021/05/11 02:32:20 fetching corpus: 38150, signal 1139451/1313244 (executing program) 2021/05/11 02:32:20 fetching corpus: 38200, signal 1139780/1313244 (executing program) 2021/05/11 02:32:20 fetching corpus: 38250, signal 1140108/1313244 (executing program) 2021/05/11 02:32:20 fetching corpus: 38300, signal 1140542/1313244 (executing program) 2021/05/11 02:32:21 fetching corpus: 38350, signal 1141124/1313244 (executing program) 2021/05/11 02:32:21 fetching corpus: 38400, signal 1141454/1313244 (executing program) 2021/05/11 02:32:21 fetching corpus: 38450, signal 1142126/1313244 (executing program) 2021/05/11 02:32:21 fetching corpus: 38500, signal 1142434/1313244 (executing program) 2021/05/11 02:32:21 fetching corpus: 38550, signal 1142709/1313244 (executing program) 2021/05/11 02:32:21 fetching corpus: 38600, signal 1142970/1313244 (executing program) 2021/05/11 02:32:21 fetching corpus: 38650, signal 1143380/1313244 (executing program) 2021/05/11 02:32:22 fetching corpus: 38700, signal 1143646/1313244 (executing program) 2021/05/11 02:32:22 fetching corpus: 38750, signal 1144093/1313244 (executing program) 2021/05/11 02:32:22 fetching corpus: 38800, signal 1144483/1313274 (executing program) 2021/05/11 02:32:22 fetching corpus: 38850, signal 1144842/1313274 (executing program) 2021/05/11 02:32:22 fetching corpus: 38900, signal 1145048/1313274 (executing program) 2021/05/11 02:32:22 fetching corpus: 38950, signal 1145355/1313274 (executing program) 2021/05/11 02:32:22 fetching corpus: 39000, signal 1145710/1313274 (executing program) 2021/05/11 02:32:22 fetching corpus: 39050, signal 1146068/1313274 (executing program) 2021/05/11 02:32:22 fetching corpus: 39100, signal 1146314/1313274 (executing program) 2021/05/11 02:32:23 fetching corpus: 39150, signal 1147003/1313274 (executing program) 2021/05/11 02:32:23 fetching corpus: 39200, signal 1147360/1313274 (executing program) 2021/05/11 02:32:23 fetching corpus: 39250, signal 1147780/1313274 (executing program) 2021/05/11 02:32:23 fetching corpus: 39300, signal 1148177/1313274 (executing program) 2021/05/11 02:32:23 fetching corpus: 39350, signal 1148436/1313274 (executing program) 2021/05/11 02:32:23 fetching corpus: 39400, signal 1148760/1313274 (executing program) 2021/05/11 02:32:23 fetching corpus: 39450, signal 1149057/1313274 (executing program) 2021/05/11 02:32:24 fetching corpus: 39500, signal 1149453/1313274 (executing program) 2021/05/11 02:32:24 fetching corpus: 39550, signal 1150049/1313274 (executing program) 2021/05/11 02:32:24 fetching corpus: 39600, signal 1150336/1313274 (executing program) 2021/05/11 02:32:24 fetching corpus: 39650, signal 1150661/1313274 (executing program) 2021/05/11 02:32:24 fetching corpus: 39700, signal 1151052/1313274 (executing program) 2021/05/11 02:32:24 fetching corpus: 39750, signal 1151497/1313274 (executing program) 2021/05/11 02:32:24 fetching corpus: 39800, signal 1151967/1313274 (executing program) 2021/05/11 02:32:25 fetching corpus: 39850, signal 1152501/1313274 (executing program) 2021/05/11 02:32:25 fetching corpus: 39900, signal 1152996/1313274 (executing program) 2021/05/11 02:32:25 fetching corpus: 39950, signal 1153482/1313274 (executing program) 2021/05/11 02:32:25 fetching corpus: 40000, signal 1153808/1313274 (executing program) 2021/05/11 02:32:25 fetching corpus: 40050, signal 1154154/1313274 (executing program) 2021/05/11 02:32:25 fetching corpus: 40100, signal 1154352/1313274 (executing program) 2021/05/11 02:32:25 fetching corpus: 40150, signal 1154684/1313274 (executing program) 2021/05/11 02:32:25 fetching corpus: 40200, signal 1155201/1313274 (executing program) 2021/05/11 02:32:26 fetching corpus: 40250, signal 1155636/1313274 (executing program) 2021/05/11 02:32:26 fetching corpus: 40300, signal 1155941/1313274 (executing program) 2021/05/11 02:32:26 fetching corpus: 40350, signal 1156243/1313274 (executing program) 2021/05/11 02:32:26 fetching corpus: 40400, signal 1156521/1313274 (executing program) 2021/05/11 02:32:26 fetching corpus: 40450, signal 1156799/1313274 (executing program) 2021/05/11 02:32:26 fetching corpus: 40500, signal 1157118/1313274 (executing program) 2021/05/11 02:32:26 fetching corpus: 40550, signal 1157428/1313274 (executing program) 2021/05/11 02:32:27 fetching corpus: 40600, signal 1157731/1313274 (executing program) 2021/05/11 02:32:27 fetching corpus: 40650, signal 1158383/1313274 (executing program) 2021/05/11 02:32:27 fetching corpus: 40700, signal 1158988/1313274 (executing program) 2021/05/11 02:32:27 fetching corpus: 40750, signal 1159426/1313274 (executing program) 2021/05/11 02:32:27 fetching corpus: 40800, signal 1159722/1313274 (executing program) 2021/05/11 02:32:27 fetching corpus: 40850, signal 1160055/1313274 (executing program) 2021/05/11 02:32:27 fetching corpus: 40900, signal 1160546/1313274 (executing program) 2021/05/11 02:32:27 fetching corpus: 40950, signal 1160851/1313274 (executing program) 2021/05/11 02:32:27 fetching corpus: 41000, signal 1161274/1313274 (executing program) 2021/05/11 02:32:28 fetching corpus: 41050, signal 1161582/1313274 (executing program) 2021/05/11 02:32:28 fetching corpus: 41100, signal 1162152/1313274 (executing program) 2021/05/11 02:32:28 fetching corpus: 41150, signal 1162469/1313274 (executing program) 2021/05/11 02:32:28 fetching corpus: 41200, signal 1163085/1313274 (executing program) 2021/05/11 02:32:28 fetching corpus: 41250, signal 1163554/1313274 (executing program) 2021/05/11 02:32:28 fetching corpus: 41300, signal 1163866/1313274 (executing program) 2021/05/11 02:32:28 fetching corpus: 41350, signal 1164182/1313274 (executing program) 2021/05/11 02:32:28 fetching corpus: 41400, signal 1164761/1313274 (executing program) 2021/05/11 02:32:29 fetching corpus: 41450, signal 1165253/1313274 (executing program) 2021/05/11 02:32:29 fetching corpus: 41500, signal 1165642/1313274 (executing program) 2021/05/11 02:32:29 fetching corpus: 41550, signal 1166028/1313274 (executing program) 2021/05/11 02:32:29 fetching corpus: 41600, signal 1166499/1313274 (executing program) 2021/05/11 02:32:29 fetching corpus: 41650, signal 1166969/1313274 (executing program) 2021/05/11 02:32:29 fetching corpus: 41700, signal 1167451/1313274 (executing program) 2021/05/11 02:32:29 fetching corpus: 41750, signal 1167756/1313274 (executing program) 2021/05/11 02:32:29 fetching corpus: 41800, signal 1168061/1313274 (executing program) 2021/05/11 02:32:30 fetching corpus: 41850, signal 1168341/1313274 (executing program) 2021/05/11 02:32:30 fetching corpus: 41900, signal 1168584/1313274 (executing program) 2021/05/11 02:32:30 fetching corpus: 41950, signal 1168798/1313274 (executing program) 2021/05/11 02:32:30 fetching corpus: 42000, signal 1169047/1313274 (executing program) 2021/05/11 02:32:30 fetching corpus: 42050, signal 1169535/1313274 (executing program) 2021/05/11 02:32:30 fetching corpus: 42100, signal 1169792/1313274 (executing program) 2021/05/11 02:32:30 fetching corpus: 42150, signal 1170117/1313274 (executing program) 2021/05/11 02:32:30 fetching corpus: 42200, signal 1170381/1313274 (executing program) 2021/05/11 02:32:31 fetching corpus: 42250, signal 1170785/1313274 (executing program) 2021/05/11 02:32:31 fetching corpus: 42300, signal 1171263/1313275 (executing program) 2021/05/11 02:32:31 fetching corpus: 42350, signal 1171745/1313275 (executing program) 2021/05/11 02:32:31 fetching corpus: 42400, signal 1172007/1313275 (executing program) 2021/05/11 02:32:31 fetching corpus: 42450, signal 1172290/1313275 (executing program) 2021/05/11 02:32:31 fetching corpus: 42500, signal 1172546/1313275 (executing program) 2021/05/11 02:32:31 fetching corpus: 42550, signal 1173138/1313275 (executing program) 2021/05/11 02:32:32 fetching corpus: 42600, signal 1173396/1313275 (executing program) 2021/05/11 02:32:32 fetching corpus: 42650, signal 1173629/1313275 (executing program) 2021/05/11 02:32:32 fetching corpus: 42700, signal 1173969/1313275 (executing program) 2021/05/11 02:32:32 fetching corpus: 42750, signal 1174313/1313275 (executing program) 2021/05/11 02:32:32 fetching corpus: 42800, signal 1174670/1313275 (executing program) 2021/05/11 02:32:32 fetching corpus: 42850, signal 1174945/1313275 (executing program) 2021/05/11 02:32:33 fetching corpus: 42900, signal 1175275/1313275 (executing program) 2021/05/11 02:32:33 fetching corpus: 42950, signal 1175638/1313280 (executing program) 2021/05/11 02:32:33 fetching corpus: 43000, signal 1175943/1313280 (executing program) 2021/05/11 02:32:33 fetching corpus: 43050, signal 1176373/1313280 (executing program) 2021/05/11 02:32:33 fetching corpus: 43100, signal 1176685/1313280 (executing program) 2021/05/11 02:32:33 fetching corpus: 43150, signal 1177085/1313280 (executing program) 2021/05/11 02:32:33 fetching corpus: 43200, signal 1177579/1313280 (executing program) 2021/05/11 02:32:33 fetching corpus: 43250, signal 1177959/1313280 (executing program) 2021/05/11 02:32:34 fetching corpus: 43300, signal 1178527/1313280 (executing program) 2021/05/11 02:32:34 fetching corpus: 43350, signal 1178993/1313280 (executing program) 2021/05/11 02:32:34 fetching corpus: 43400, signal 1179308/1313280 (executing program) 2021/05/11 02:32:34 fetching corpus: 43450, signal 1180146/1313280 (executing program) 2021/05/11 02:32:34 fetching corpus: 43500, signal 1180643/1313280 (executing program) 2021/05/11 02:32:34 fetching corpus: 43550, signal 1180919/1313280 (executing program) 2021/05/11 02:32:34 fetching corpus: 43600, signal 1181265/1313280 (executing program) 2021/05/11 02:32:34 fetching corpus: 43650, signal 1181506/1313280 (executing program) 2021/05/11 02:32:35 fetching corpus: 43700, signal 1181787/1313280 (executing program) 2021/05/11 02:32:35 fetching corpus: 43750, signal 1182184/1313280 (executing program) 2021/05/11 02:32:35 fetching corpus: 43800, signal 1182544/1313280 (executing program) 2021/05/11 02:32:35 fetching corpus: 43850, signal 1182867/1313280 (executing program) 2021/05/11 02:32:35 fetching corpus: 43900, signal 1183559/1313280 (executing program) 2021/05/11 02:32:35 fetching corpus: 43950, signal 1183983/1313280 (executing program) 2021/05/11 02:32:35 fetching corpus: 44000, signal 1184368/1313280 (executing program) 2021/05/11 02:32:35 fetching corpus: 44050, signal 1184530/1313280 (executing program) 2021/05/11 02:32:35 fetching corpus: 44100, signal 1184749/1313280 (executing program) 2021/05/11 02:32:36 fetching corpus: 44150, signal 1185124/1313280 (executing program) 2021/05/11 02:32:36 fetching corpus: 44200, signal 1185409/1313281 (executing program) 2021/05/11 02:32:36 fetching corpus: 44250, signal 1185666/1313281 (executing program) 2021/05/11 02:32:36 fetching corpus: 44300, signal 1186534/1313281 (executing program) 2021/05/11 02:32:36 fetching corpus: 44350, signal 1186794/1313282 (executing program) 2021/05/11 02:32:36 fetching corpus: 44400, signal 1187119/1313282 (executing program) 2021/05/11 02:32:36 fetching corpus: 44450, signal 1187342/1313282 (executing program) 2021/05/11 02:32:37 fetching corpus: 44500, signal 1187716/1313282 (executing program) 2021/05/11 02:32:37 fetching corpus: 44550, signal 1187969/1313282 (executing program) 2021/05/11 02:32:37 fetching corpus: 44600, signal 1188178/1313282 (executing program) 2021/05/11 02:32:37 fetching corpus: 44650, signal 1188483/1313282 (executing program) 2021/05/11 02:32:37 fetching corpus: 44700, signal 1188936/1313282 (executing program) 2021/05/11 02:32:37 fetching corpus: 44750, signal 1189236/1313282 (executing program) 2021/05/11 02:32:37 fetching corpus: 44800, signal 1189785/1313282 (executing program) 2021/05/11 02:32:37 fetching corpus: 44850, signal 1190074/1313282 (executing program) 2021/05/11 02:32:38 fetching corpus: 44900, signal 1190287/1313282 (executing program) 2021/05/11 02:32:38 fetching corpus: 44950, signal 1190572/1313282 (executing program) 2021/05/11 02:32:38 fetching corpus: 45000, signal 1190834/1313282 (executing program) 2021/05/11 02:32:38 fetching corpus: 45050, signal 1191073/1313282 (executing program) 2021/05/11 02:32:38 fetching corpus: 45100, signal 1191314/1313282 (executing program) 2021/05/11 02:32:39 fetching corpus: 45150, signal 1191850/1313282 (executing program) 2021/05/11 02:32:39 fetching corpus: 45200, signal 1192236/1313282 (executing program) 2021/05/11 02:32:39 fetching corpus: 45250, signal 1192519/1313282 (executing program) 2021/05/11 02:32:39 fetching corpus: 45300, signal 1192834/1313282 (executing program) 2021/05/11 02:32:39 fetching corpus: 45350, signal 1193827/1313282 (executing program) 2021/05/11 02:32:39 fetching corpus: 45400, signal 1194102/1313288 (executing program) 2021/05/11 02:32:40 fetching corpus: 45450, signal 1194437/1313288 (executing program) 2021/05/11 02:32:40 fetching corpus: 45500, signal 1194662/1313288 (executing program) 2021/05/11 02:32:40 fetching corpus: 45550, signal 1194925/1313288 (executing program) 2021/05/11 02:32:40 fetching corpus: 45600, signal 1195169/1313288 (executing program) 2021/05/11 02:32:40 fetching corpus: 45650, signal 1196178/1313288 (executing program) 2021/05/11 02:32:40 fetching corpus: 45700, signal 1196404/1313288 (executing program) 2021/05/11 02:32:40 fetching corpus: 45750, signal 1196771/1313288 (executing program) 2021/05/11 02:32:40 fetching corpus: 45800, signal 1197148/1313288 (executing program) 2021/05/11 02:32:41 fetching corpus: 45850, signal 1197609/1313345 (executing program) 2021/05/11 02:32:41 fetching corpus: 45900, signal 1197923/1313345 (executing program) 2021/05/11 02:32:41 fetching corpus: 45950, signal 1198205/1313345 (executing program) 2021/05/11 02:32:41 fetching corpus: 46000, signal 1198538/1313345 (executing program) 2021/05/11 02:32:41 fetching corpus: 46050, signal 1198827/1313345 (executing program) 2021/05/11 02:32:41 fetching corpus: 46100, signal 1199686/1313345 (executing program) 2021/05/11 02:32:41 fetching corpus: 46150, signal 1200133/1313345 (executing program) 2021/05/11 02:32:42 fetching corpus: 46200, signal 1200353/1313345 (executing program) 2021/05/11 02:32:42 fetching corpus: 46250, signal 1200563/1313345 (executing program) 2021/05/11 02:32:42 fetching corpus: 46300, signal 1200855/1313345 (executing program) 2021/05/11 02:32:42 fetching corpus: 46350, signal 1201145/1313345 (executing program) [ 193.970114][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.976595][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/11 02:32:42 fetching corpus: 46400, signal 1201389/1313345 (executing program) 2021/05/11 02:32:42 fetching corpus: 46450, signal 1201695/1313345 (executing program) 2021/05/11 02:32:42 fetching corpus: 46500, signal 1202111/1313345 (executing program) 2021/05/11 02:32:43 fetching corpus: 46550, signal 1202474/1313349 (executing program) 2021/05/11 02:32:43 fetching corpus: 46600, signal 1202678/1313349 (executing program) 2021/05/11 02:32:43 fetching corpus: 46650, signal 1203009/1313349 (executing program) 2021/05/11 02:32:43 fetching corpus: 46700, signal 1203293/1313349 (executing program) 2021/05/11 02:32:43 fetching corpus: 46750, signal 1203547/1313349 (executing program) 2021/05/11 02:32:43 fetching corpus: 46800, signal 1203859/1313349 (executing program) 2021/05/11 02:32:43 fetching corpus: 46850, signal 1204156/1313349 (executing program) 2021/05/11 02:32:44 fetching corpus: 46900, signal 1204709/1313430 (executing program) 2021/05/11 02:32:44 fetching corpus: 46950, signal 1205073/1313430 (executing program) 2021/05/11 02:32:44 fetching corpus: 47000, signal 1205627/1313430 (executing program) 2021/05/11 02:32:44 fetching corpus: 47050, signal 1205853/1313430 (executing program) 2021/05/11 02:32:44 fetching corpus: 47100, signal 1206326/1313430 (executing program) 2021/05/11 02:32:44 fetching corpus: 47150, signal 1206690/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47200, signal 1207032/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47250, signal 1207361/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47300, signal 1207681/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47350, signal 1207945/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47400, signal 1208247/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47450, signal 1208554/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47500, signal 1208798/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47550, signal 1209070/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47600, signal 1209861/1313430 (executing program) 2021/05/11 02:32:45 fetching corpus: 47650, signal 1210162/1313430 (executing program) 2021/05/11 02:32:46 fetching corpus: 47700, signal 1210374/1313430 (executing program) 2021/05/11 02:32:46 fetching corpus: 47750, signal 1210711/1313430 (executing program) 2021/05/11 02:32:46 fetching corpus: 47800, signal 1210956/1313437 (executing program) 2021/05/11 02:32:46 fetching corpus: 47850, signal 1211212/1313437 (executing program) 2021/05/11 02:32:46 fetching corpus: 47900, signal 1211504/1313437 (executing program) 2021/05/11 02:32:46 fetching corpus: 47950, signal 1211765/1313437 (executing program) 2021/05/11 02:32:46 fetching corpus: 48000, signal 1212073/1313437 (executing program) 2021/05/11 02:32:46 fetching corpus: 48050, signal 1212345/1313437 (executing program) 2021/05/11 02:32:47 fetching corpus: 48100, signal 1212555/1313437 (executing program) 2021/05/11 02:32:47 fetching corpus: 48150, signal 1212840/1313437 (executing program) 2021/05/11 02:32:47 fetching corpus: 48200, signal 1213063/1313437 (executing program) 2021/05/11 02:32:47 fetching corpus: 48250, signal 1213745/1313437 (executing program) 2021/05/11 02:32:47 fetching corpus: 48300, signal 1214074/1313437 (executing program) 2021/05/11 02:32:47 fetching corpus: 48350, signal 1214306/1313437 (executing program) 2021/05/11 02:32:47 fetching corpus: 48400, signal 1214776/1313437 (executing program) 2021/05/11 02:32:47 fetching corpus: 48450, signal 1215228/1313437 (executing program) 2021/05/11 02:32:47 fetching corpus: 48500, signal 1215491/1313437 (executing program) 2021/05/11 02:32:48 fetching corpus: 48550, signal 1216070/1313437 (executing program) 2021/05/11 02:32:48 fetching corpus: 48600, signal 1216365/1313437 (executing program) 2021/05/11 02:32:48 fetching corpus: 48650, signal 1216797/1313437 (executing program) 2021/05/11 02:32:48 fetching corpus: 48700, signal 1217012/1313437 (executing program) 2021/05/11 02:32:48 fetching corpus: 48750, signal 1217294/1313437 (executing program) 2021/05/11 02:32:48 fetching corpus: 48800, signal 1217571/1313437 (executing program) 2021/05/11 02:32:48 fetching corpus: 48850, signal 1217793/1313437 (executing program) 2021/05/11 02:32:49 fetching corpus: 48900, signal 1218070/1313437 (executing program) 2021/05/11 02:32:49 fetching corpus: 48950, signal 1218354/1313455 (executing program) 2021/05/11 02:32:49 fetching corpus: 49000, signal 1218652/1313455 (executing program) 2021/05/11 02:32:49 fetching corpus: 49050, signal 1218872/1313455 (executing program) 2021/05/11 02:32:49 fetching corpus: 49100, signal 1219195/1313455 (executing program) 2021/05/11 02:32:49 fetching corpus: 49150, signal 1219460/1313455 (executing program) 2021/05/11 02:32:49 fetching corpus: 49200, signal 1219742/1313455 (executing program) 2021/05/11 02:32:49 fetching corpus: 49250, signal 1219950/1313455 (executing program) 2021/05/11 02:32:50 fetching corpus: 49300, signal 1220228/1313455 (executing program) 2021/05/11 02:32:50 fetching corpus: 49350, signal 1220610/1313455 (executing program) 2021/05/11 02:32:50 fetching corpus: 49400, signal 1220937/1313455 (executing program) 2021/05/11 02:32:50 fetching corpus: 49450, signal 1221157/1313455 (executing program) 2021/05/11 02:32:50 fetching corpus: 49500, signal 1221385/1313455 (executing program) 2021/05/11 02:32:50 fetching corpus: 49550, signal 1221709/1313455 (executing program) 2021/05/11 02:32:50 fetching corpus: 49600, signal 1222033/1313455 (executing program) 2021/05/11 02:32:51 fetching corpus: 49650, signal 1222426/1313455 (executing program) 2021/05/11 02:32:51 fetching corpus: 49700, signal 1222770/1313455 (executing program) 2021/05/11 02:32:51 fetching corpus: 49750, signal 1223208/1313455 (executing program) 2021/05/11 02:32:51 fetching corpus: 49800, signal 1223411/1313458 (executing program) 2021/05/11 02:32:51 fetching corpus: 49850, signal 1223698/1313458 (executing program) 2021/05/11 02:32:51 fetching corpus: 49900, signal 1224215/1313459 (executing program) 2021/05/11 02:32:51 fetching corpus: 49950, signal 1224740/1313459 (executing program) 2021/05/11 02:32:52 fetching corpus: 50000, signal 1225100/1313459 (executing program) 2021/05/11 02:32:52 fetching corpus: 50050, signal 1225529/1313459 (executing program) 2021/05/11 02:32:52 fetching corpus: 50100, signal 1225721/1313459 (executing program) 2021/05/11 02:32:52 fetching corpus: 50150, signal 1226106/1313459 (executing program) 2021/05/11 02:32:52 fetching corpus: 50200, signal 1226559/1313460 (executing program) 2021/05/11 02:32:52 fetching corpus: 50250, signal 1226811/1313460 (executing program) 2021/05/11 02:32:52 fetching corpus: 50300, signal 1227253/1313460 (executing program) 2021/05/11 02:32:52 fetching corpus: 50350, signal 1227559/1313460 (executing program) 2021/05/11 02:32:53 fetching corpus: 50400, signal 1227850/1313460 (executing program) 2021/05/11 02:32:53 fetching corpus: 50450, signal 1228185/1313460 (executing program) 2021/05/11 02:32:53 fetching corpus: 50500, signal 1228386/1313460 (executing program) 2021/05/11 02:32:53 fetching corpus: 50550, signal 1228855/1313460 (executing program) 2021/05/11 02:32:53 fetching corpus: 50600, signal 1229510/1313460 (executing program) 2021/05/11 02:32:53 fetching corpus: 50650, signal 1229722/1313462 (executing program) 2021/05/11 02:32:53 fetching corpus: 50700, signal 1229882/1313462 (executing program) 2021/05/11 02:32:53 fetching corpus: 50750, signal 1230133/1313462 (executing program) 2021/05/11 02:32:54 fetching corpus: 50800, signal 1230379/1313462 (executing program) 2021/05/11 02:32:54 fetching corpus: 50850, signal 1230626/1313462 (executing program) 2021/05/11 02:32:54 fetching corpus: 50900, signal 1231004/1313468 (executing program) 2021/05/11 02:32:54 fetching corpus: 50950, signal 1231440/1313468 (executing program) 2021/05/11 02:32:54 fetching corpus: 51000, signal 1231683/1313468 (executing program) 2021/05/11 02:32:54 fetching corpus: 51050, signal 1232019/1313468 (executing program) 2021/05/11 02:32:54 fetching corpus: 51100, signal 1232251/1313468 (executing program) 2021/05/11 02:32:54 fetching corpus: 51150, signal 1232632/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51200, signal 1233062/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51250, signal 1233388/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51300, signal 1233606/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51350, signal 1234190/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51400, signal 1234525/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51450, signal 1234778/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51500, signal 1234958/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51550, signal 1235214/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51600, signal 1235751/1313468 (executing program) 2021/05/11 02:32:55 fetching corpus: 51650, signal 1235961/1313468 (executing program) 2021/05/11 02:32:56 fetching corpus: 51700, signal 1236227/1313468 (executing program) 2021/05/11 02:32:56 fetching corpus: 51750, signal 1236474/1313468 (executing program) 2021/05/11 02:32:56 fetching corpus: 51800, signal 1236845/1313468 (executing program) 2021/05/11 02:32:56 fetching corpus: 51850, signal 1237172/1313468 (executing program) 2021/05/11 02:32:56 fetching corpus: 51900, signal 1237401/1313468 (executing program) 2021/05/11 02:32:56 fetching corpus: 51950, signal 1237755/1313468 (executing program) 2021/05/11 02:32:56 fetching corpus: 52000, signal 1238055/1313468 (executing program) 2021/05/11 02:32:56 fetching corpus: 52050, signal 1238269/1313468 (executing program) 2021/05/11 02:32:57 fetching corpus: 52100, signal 1238579/1313469 (executing program) 2021/05/11 02:32:57 fetching corpus: 52150, signal 1238802/1313469 (executing program) 2021/05/11 02:32:57 fetching corpus: 52200, signal 1239025/1313469 (executing program) 2021/05/11 02:32:57 fetching corpus: 52250, signal 1239267/1313469 (executing program) 2021/05/11 02:32:57 fetching corpus: 52300, signal 1239473/1313469 (executing program) 2021/05/11 02:32:57 fetching corpus: 52350, signal 1239686/1313469 (executing program) 2021/05/11 02:32:58 fetching corpus: 52400, signal 1240021/1313469 (executing program) 2021/05/11 02:32:58 fetching corpus: 52450, signal 1240349/1313469 (executing program) 2021/05/11 02:32:58 fetching corpus: 52500, signal 1240824/1313469 (executing program) 2021/05/11 02:32:58 fetching corpus: 52550, signal 1242324/1313469 (executing program) 2021/05/11 02:32:58 fetching corpus: 52600, signal 1242622/1313469 (executing program) 2021/05/11 02:32:58 fetching corpus: 52650, signal 1242951/1313470 (executing program) 2021/05/11 02:32:58 fetching corpus: 52686, signal 1243087/1313470 (executing program) 2021/05/11 02:32:58 fetching corpus: 52686, signal 1243087/1313470 (executing program) 2021/05/11 02:33:00 starting 6 fuzzer processes 02:33:00 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:33:01 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0c9}, 0x0, 0x0, 0x0, 0x0, 0x529c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0xfffffffe) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYRES16], 0xfffffe47) lseek(r1, 0x0, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x11c) 02:33:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@private1, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, 0xfe0) 02:33:01 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x7f, 0xce, 0x0, 0x0, 0x4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x10000, 0x6b9, 0x200, 0x9, 0x7f, 0x0, 0x9987, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x8) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 02:33:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4) [ 214.113547][ T8461] chnl_net:caif_netlink_parms(): no params data found 02:33:02 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=""/68, 0x44) [ 214.645918][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.656127][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.681292][ T8461] device bridge_slave_0 entered promiscuous mode [ 214.740290][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.747404][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.766951][ T8461] device bridge_slave_1 entered promiscuous mode [ 214.786047][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 214.850576][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.885810][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.011781][ T8461] team0: Port device team_slave_0 added [ 215.098557][ T8461] team0: Port device team_slave_1 added [ 215.136296][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.145914][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.155761][ T8463] device bridge_slave_0 entered promiscuous mode [ 215.193642][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.205909][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.219312][ T8463] device bridge_slave_1 entered promiscuous mode [ 215.235991][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 215.247387][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.256028][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.282272][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.296652][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.303859][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.330975][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.395752][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.442516][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.481750][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 215.505913][ T8463] team0: Port device team_slave_0 added [ 215.522082][ T8461] device hsr_slave_0 entered promiscuous mode [ 215.530655][ T8461] device hsr_slave_1 entered promiscuous mode [ 215.547369][ T8463] team0: Port device team_slave_1 added [ 215.595962][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.608294][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.635721][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.648627][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 215.679039][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.690157][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.717472][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.803393][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.810701][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.819086][ T8465] device bridge_slave_0 entered promiscuous mode [ 215.857525][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.865531][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.874205][ T8465] device bridge_slave_1 entered promiscuous mode [ 215.910549][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.959930][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 215.996168][ T8463] device hsr_slave_0 entered promiscuous mode [ 216.032527][ T8463] device hsr_slave_1 entered promiscuous mode [ 216.058304][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.072066][ T8463] Cannot create hsr debugfs directory [ 216.087285][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.161936][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.169063][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.185934][ T8467] device bridge_slave_0 entered promiscuous mode [ 216.199462][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 216.219551][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 216.245768][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.253291][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.263401][ T8467] device bridge_slave_1 entered promiscuous mode [ 216.298201][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.333137][ T8465] team0: Port device team_slave_0 added [ 216.341660][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.398498][ T8465] team0: Port device team_slave_1 added [ 216.457546][ T8467] team0: Port device team_slave_0 added [ 216.514945][ T8467] team0: Port device team_slave_1 added [ 216.544160][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.551447][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.580063][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.607508][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 216.629787][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.636780][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.667176][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.715297][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.725564][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.755418][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.773582][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.780717][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.807819][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.860879][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.868273][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.877311][ T8503] device bridge_slave_0 entered promiscuous mode [ 216.915787][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.927384][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.936592][ T8503] device bridge_slave_1 entered promiscuous mode [ 216.974375][ T8465] device hsr_slave_0 entered promiscuous mode [ 216.983763][ T8465] device hsr_slave_1 entered promiscuous mode [ 216.993447][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.999269][ T8247] Bluetooth: hci4: command 0x0409 tx timeout [ 217.001270][ T8465] Cannot create hsr debugfs directory [ 217.017377][ T8467] device hsr_slave_0 entered promiscuous mode [ 217.024841][ T8467] device hsr_slave_1 entered promiscuous mode [ 217.033581][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.041641][ T8467] Cannot create hsr debugfs directory [ 217.117716][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.177439][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 217.196283][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.228352][ T8463] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.257846][ T8463] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.272890][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.286148][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.318869][ T8463] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.330683][ T8463] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 217.342400][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.396026][ T8783] chnl_net:caif_netlink_parms(): no params data found [ 217.411779][ T8503] team0: Port device team_slave_0 added [ 217.422448][ T8503] team0: Port device team_slave_1 added [ 217.504938][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.513061][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.545637][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.598841][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.607550][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.636111][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.719605][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 217.775575][ T8503] device hsr_slave_0 entered promiscuous mode [ 217.785919][ T8503] device hsr_slave_1 entered promiscuous mode [ 217.793493][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.801447][ T8503] Cannot create hsr debugfs directory [ 217.822618][ T8467] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 217.838359][ T8467] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 217.867912][ T8467] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 217.907786][ T8467] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 217.948231][ T8783] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.956364][ T8783] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.966288][ T8783] device bridge_slave_0 entered promiscuous mode [ 217.970908][ T3161] Bluetooth: hci5: command 0x0409 tx timeout [ 217.976267][ T8783] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.988285][ T8783] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.996861][ T8783] device bridge_slave_1 entered promiscuous mode [ 218.039568][ T3161] Bluetooth: hci1: command 0x041b tx timeout [ 218.047954][ T8783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.073099][ T8783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.103020][ T8465] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.115991][ T8465] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.158564][ T8783] team0: Port device team_slave_0 added [ 218.171352][ T8465] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.185582][ T8465] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.218796][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.228115][ T8783] team0: Port device team_slave_1 added [ 218.277507][ T8783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.284993][ T9630] Bluetooth: hci2: command 0x041b tx timeout [ 218.293191][ T8783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.320968][ T8783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.337660][ T8783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.345446][ T8783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.372423][ T8783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.432108][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.456964][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.467462][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.490066][ T8783] device hsr_slave_0 entered promiscuous mode [ 218.502920][ T8783] device hsr_slave_1 entered promiscuous mode [ 218.512773][ T8783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.523725][ T8783] Cannot create hsr debugfs directory [ 218.545413][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.590991][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.605403][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.620429][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.629055][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.644086][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.653763][ T9577] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.661095][ T9577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.670792][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.689416][ T9577] Bluetooth: hci3: command 0x041b tx timeout [ 218.736449][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.746543][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.757072][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.764288][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.772801][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.782947][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.791973][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.799027][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.807672][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.816911][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.826217][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.833479][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.850734][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.861255][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.923084][ T8503] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.933548][ T8503] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.945980][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.955811][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.986044][ T8503] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.001297][ T8503] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.012328][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.021428][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.032523][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.041574][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.051033][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.066304][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.099543][ T9577] Bluetooth: hci4: command 0x041b tx timeout [ 219.112095][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.123647][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.132979][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.144972][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.154141][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.163723][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.173032][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.183337][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.192443][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.201476][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.210554][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.218876][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.240414][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.274809][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.286741][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.328714][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.344029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.367792][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.388159][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.396436][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.427090][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.454031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.468045][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.477367][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.484495][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.492595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.500692][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.517466][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.554800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.563453][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.574838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.584223][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.591369][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.608085][ T8783] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.636899][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.660863][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.668532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.680358][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.692176][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.700164][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.707867][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.718683][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.728728][ T8783] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 219.742410][ T8783] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 219.780112][ T8783] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 219.793072][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.802107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.803268][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 219.812698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.826307][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.833458][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.841364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.850722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.870651][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.887103][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.897297][ T9577] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.904435][ T9577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.913067][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.974168][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.984141][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.995837][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.006148][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.015487][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.024618][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.034980][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.043583][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.055256][ T8245] Bluetooth: hci5: command 0x041b tx timeout [ 220.086663][ T8461] device veth0_vlan entered promiscuous mode [ 220.100056][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.108756][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.118251][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.119662][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 220.127710][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.141649][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.150369][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.158969][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.167518][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.176170][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.185163][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.194240][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.203176][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.211987][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.220731][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.233061][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.240999][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.255827][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.277497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.287485][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.298067][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.306245][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.318662][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.334443][ T8461] device veth1_vlan entered promiscuous mode [ 220.349304][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.357361][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.373160][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.384152][ T9720] Bluetooth: hci2: command 0x040f tx timeout [ 220.396265][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.411608][ T8463] device veth0_vlan entered promiscuous mode [ 220.430752][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.438781][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.456369][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.480199][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.488924][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.499035][ T9577] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.506186][ T9577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.514090][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.524034][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.533121][ T9577] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.540287][ T9577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.548665][ T8463] device veth1_vlan entered promiscuous mode [ 220.581804][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.591358][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.598836][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.650182][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.670664][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.688688][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.699105][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.713450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.727034][ T8461] device veth0_macvtap entered promiscuous mode [ 220.738097][ T8461] device veth1_macvtap entered promiscuous mode [ 220.769924][ T4495] Bluetooth: hci3: command 0x040f tx timeout [ 220.810571][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.818836][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.828215][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.837916][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.847152][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.855588][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.863650][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.872902][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.882609][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.891761][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.900660][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.908898][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.920610][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.964318][ T8783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.974225][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.993693][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.003846][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.016072][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.025206][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.051470][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.071496][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.081131][ T8463] device veth0_macvtap entered promiscuous mode [ 221.102042][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.138572][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.146866][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.174634][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.187984][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.201728][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.213687][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.224076][ T3161] Bluetooth: hci4: command 0x040f tx timeout [ 221.243102][ T8783] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.254698][ T8463] device veth1_macvtap entered promiscuous mode [ 221.271207][ T8467] device veth0_vlan entered promiscuous mode [ 221.278144][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.288133][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.296793][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.330850][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.338953][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.348372][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.357961][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.368265][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.377327][ T8245] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.384441][ T8245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.392632][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.402253][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.417092][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.447559][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.460118][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.472038][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.482583][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.497080][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.505997][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.513113][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.527759][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.536857][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.546094][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.555216][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.564986][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.574476][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.583402][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.592524][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.607971][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.623094][ T8461] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.633857][ T8461] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.646049][ T8461] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.655758][ T8461] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.688471][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.704522][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.729645][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.737802][ T8467] device veth1_vlan entered promiscuous mode [ 221.753596][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.761849][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.771298][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.780095][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.788358][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.796937][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.806610][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.833676][ T8465] device veth0_vlan entered promiscuous mode [ 221.844571][ T8463] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.861513][ T8463] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.873887][ T8463] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.888236][ T9740] Bluetooth: hci0: command 0x0419 tx timeout [ 221.895054][ T8463] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.914441][ T8783] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.926195][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.935318][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.944508][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.953601][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.963239][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.009829][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.017714][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.085622][ T8465] device veth1_vlan entered promiscuous mode [ 222.119024][ T8247] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.128360][ T8247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.136162][ T8247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.143936][ T8247] Bluetooth: hci5: command 0x040f tx timeout [ 222.184240][ T8783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.200130][ T9720] Bluetooth: hci1: command 0x0419 tx timeout [ 222.233648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.252258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.273822][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.371364][ T8467] device veth0_macvtap entered promiscuous mode [ 222.393593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.412206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.426218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.441692][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 222.473366][ T8467] device veth1_macvtap entered promiscuous mode [ 222.506247][ T103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.528403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.543550][ T103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.553104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.580287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.605031][ T8465] device veth0_macvtap entered promiscuous mode [ 222.669819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.677775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.696448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.705044][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.719084][ T8503] device veth0_vlan entered promiscuous mode [ 222.736620][ T103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.745831][ T8465] device veth1_macvtap entered promiscuous mode [ 222.768459][ T103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.769509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.795930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.805383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.816070][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.828044][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.838142][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.849889][ T4495] Bluetooth: hci3: command 0x0419 tx timeout [ 222.857467][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.871525][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.884863][ T8503] device veth1_vlan entered promiscuous mode [ 222.908243][ T1037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.941237][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.951261][ T1037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.956979][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.970346][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.980450][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.988363][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.998125][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.068527][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.095633][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.113261][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.127213][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.140794][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.153114][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.167947][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.183116][ T103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.195524][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.214894][ T103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.226822][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.252810][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.271803][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.285308][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.298884][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.308917][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.319662][ T9720] Bluetooth: hci4: command 0x0419 tx timeout [ 223.320409][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.335917][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.344651][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.353815][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.363554][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.373248][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.385984][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.396694][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.408854][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.422930][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.433971][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.445196][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.458449][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.479680][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.488128][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.496992][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.505968][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.515301][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.524193][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.534235][ T8783] device veth0_vlan entered promiscuous mode [ 223.543915][ T8465] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.553156][ T8465] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.564311][ T8465] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.574075][ T8465] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.589552][ T8467] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.598260][ T8467] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 02:33:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8}]}]}}, &(0x7f0000000400)=""/171, 0x32, 0xab, 0x3}, 0x20) [ 223.625870][ T8467] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.640130][ T8467] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.689002][ T8783] device veth1_vlan entered promiscuous mode [ 223.718172][ T8503] device veth0_macvtap entered promiscuous mode 02:33:12 executing program 0: getresuid(&(0x7f0000000440), 0x0, 0x0) [ 223.768629][ T8503] device veth1_macvtap entered promiscuous mode [ 223.944194][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.992481][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.027055][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:33:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x73, &(0x7f0000000140)=""/115, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 224.062941][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.111363][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.134121][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.156955][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.194965][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.206036][ T9720] Bluetooth: hci5: command 0x0419 tx timeout [ 224.244830][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.281298][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.294527][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.314357][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.334027][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.371604][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.449554][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.464499][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.495100][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.518575][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.552002][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.562966][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.574042][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.587178][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.596394][ T8783] device veth0_macvtap entered promiscuous mode [ 224.662615][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.676877][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.703089][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.733167][ T8783] device veth1_macvtap entered promiscuous mode [ 224.762136][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.787443][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.793950][ T8503] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.822206][ T8503] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.867435][ T8503] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.909010][ T8503] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.983059][ T226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.016846][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.034016][ T226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.115982][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.147170][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.187113][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.209537][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.233773][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.258601][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.280984][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.304919][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.328823][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.352323][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.370518][ T8783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.387190][ T103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.395256][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.395990][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.418414][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:33:14 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000040)) [ 225.444448][ T156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.451967][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.472269][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.479902][ T156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.492973][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.501717][ T103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.508680][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.534564][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:33:14 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) 02:33:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x15) [ 225.561216][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.577347][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.628681][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.659177][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:33:14 executing program 1: syz_open_dev$usbfs(&(0x7f0000000880), 0x0, 0x0) [ 225.679355][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:33:14 executing program 0: syz_usb_connect(0x0, 0x39, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xcd, 0x29, 0x20, 0x12d1, 0xf264, 0xaa9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x3f, 0x0, [@uac_control={{}, [@input_terminal={0xc}]}]}}]}}]}}, 0x0) [ 225.733745][ T8783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.766112][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.780017][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.816835][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.842184][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.870669][ T8783] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.902950][ T8783] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.924430][ T8783] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.946276][ T8783] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.047101][ T9904] "syz-executor.3" (9904) uses obsolete ecb(arc4) skcipher [ 226.085405][ C1] hrtimer: interrupt took 38544 ns [ 226.192631][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.211135][ T8247] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 226.229044][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:33:14 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0), 0x0) 02:33:14 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000000)="7dc90e342d6f76046b1589fefc1bc516eb029d9515b32a483a2bb42e151bf4b8a39b2815a8469ae1da9becfbee49849f27134115aa0a09ea") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x420, 0x3f4, 0x4, 0x70bd25, 0x25dfdbff, {0x15, 0x2, 0x38, [0x6, 0x2, 0x1ff, 0xf7, 0x7, 0xf06, 0x7f, 0x1000, 0x6, 0x80, 0x3, 0x3ff, 0x68, 0xdcb, 0x40, 0xffffffff, 0x0, 0x9160, 0x9, 0x5e, 0x7fffffff, 0xfffffffb, 0xffffffff, 0x6, 0x6, 0x4, 0x101, 0xfffffff7, 0x135, 0x8001, 0xfffffffd, 0x6, 0x4, 0xfffffff7, 0x3, 0x4, 0x1f, 0xfffffff7, 0x6aab, 0x7ff, 0x6f36, 0x3e0000, 0x380000, 0x7, 0x10001, 0x80, 0x9, 0x9, 0x4f8d, 0x0, 0x5, 0x5, 0x57, 0x8, 0x0, 0x1f, 0x9, 0x5, 0x385a, 0x10000, 0x1, 0x5, 0x8, 0x1f], [0x100, 0x8000, 0x7, 0x8, 0x8, 0x0, 0x9, 0xffffffff, 0x6, 0x8, 0x0, 0x80000000, 0x2, 0x4, 0x401, 0x8, 0xbe, 0x8, 0x4, 0x9, 0x7, 0xfff, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0xfffffff8, 0x8, 0x10001, 0x6, 0x2, 0x5, 0x6, 0x80, 0xff, 0x3ff, 0x7ff, 0x7fbc, 0x1, 0x4, 0x9, 0x5c, 0xb2d, 0x44, 0x0, 0x8, 0xffffffb5, 0x1f, 0x1, 0x8, 0x7fffffff, 0x8, 0x5, 0xffff, 0xfff, 0x6, 0x5, 0x6, 0x5d1b, 0x1, 0x1], [0x9, 0x42, 0x5, 0x0, 0xfff, 0xb8a, 0x6, 0x80000001, 0x10000, 0x7, 0x10001, 0xaa49, 0x8000, 0x61a6, 0x2, 0x0, 0x7cf, 0xf0a, 0x5, 0x26, 0x10001, 0x9, 0xff, 0x80000001, 0x7, 0x6, 0x800, 0x8, 0x7, 0x1, 0x7, 0x9, 0x3f, 0x642c, 0x8, 0x81, 0x800, 0x4, 0x800, 0x1, 0x20, 0x1, 0x4, 0x5, 0x2, 0x1, 0x5, 0x8, 0x7, 0xffff, 0x101, 0x2, 0x400, 0x3, 0x20, 0x3, 0x5, 0x2, 0xffffff8d, 0x80, 0x29, 0x1, 0x8, 0x9], [0x2, 0x2b4a, 0x6, 0x400, 0x200, 0x2, 0x2315, 0xfffffffb, 0xffffffff, 0x6, 0x3ff, 0x0, 0x800, 0x20, 0x10001, 0xd64, 0xfffffff9, 0x476, 0x7ff, 0xffff, 0x2, 0xff, 0x2, 0x3, 0x9, 0xccaa, 0x10, 0xffffffff, 0xfffffff8, 0x9, 0x400, 0x5, 0x80000000, 0x9, 0x5, 0x5, 0xfffffc00, 0x2, 0x80000000, 0x0, 0x4, 0xfffffff7, 0x1f, 0x5, 0x8, 0x7fffffff, 0x6, 0x101, 0x1020000, 0x9, 0x7, 0x1, 0x101, 0x1, 0xffffffff, 0x100, 0x7fff, 0x4, 0x101, 0x2313, 0x4, 0x1000, 0x0, 0x5]}, ["", "", "", "", "", "", ""]}, 0x420}, 0x1, 0x0, 0x0, 0x20000050}, 0x20000841) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x10, 0x3f8, 0x225, 0x70bd2a, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000640)=0x724a, 0x4) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x10, 0x3f8, 0x8, 0x70bd29, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x801}, 0x40051) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x9, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x33}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @jmp={0x5, 0x1, 0x8, 0x0, 0x1, 0x100, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x3ff}, @map={0x18, 0x5}, @ldst={0x1, 0x2, 0x2, 0x9, 0x2, 0xfffffffffffffff0, 0xffffffffffffffff}]}, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000026c0)={0x3, 0x5, 0x6, 0xb28}, 0x10}, 0x78) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x10, 0x3f2, 0x1, 0x70bd25, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x804}, 0x24004800) [ 226.366760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.469540][ T8247] usb 1-1: Using ep0 maxpacket: 32 [ 226.489580][ T103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.497623][ T103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.549944][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.572722][ T1037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.581515][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.590674][ T8247] usb 1-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 226.606206][ T1037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.611287][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.645601][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.692051][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.789471][ T8247] usb 1-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 226.798594][ T8247] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:33:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xa, &(0x7f0000000000)=@framed={{}, [@ldst, @generic, @alu, @initr0, @ldst, @generic]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 226.840255][ T8247] usb 1-1: Product: syz [ 226.844496][ T8247] usb 1-1: Manufacturer: syz [ 226.876979][ T8247] usb 1-1: SerialNumber: syz 02:33:15 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000002c0)) 02:33:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8953, &(0x7f0000000000)={'wg1\x00'}) 02:33:15 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 02:33:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 226.902760][ T8247] usb 1-1: config 0 descriptor?? 02:33:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100, 0x0, 0x400001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7eda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 226.961504][ T8247] option 1-1:0.0: GSM modem (1-port) converter detected 02:33:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x70521, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x1, @perf_bp={0x0}, 0x11405, 0x2, 0x6016, 0x0, 0x4, 0x48, 0x0, 0x0, 0x6ad8}, r0, 0x0, r0, 0x8) fork() r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 02:33:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x14}, 0x14}}, 0x0) 02:33:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000025c0)={0x0, @nl=@unspec, @ethernet={0x6, @local}, @xdp={0x2c, 0x3, 0x0, 0x12}, 0x5, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000002580)='bridge_slave_1\x00', 0x2, 0x40, 0x6}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 227.148690][ T9773] usb 1-1: USB disconnect, device number 2 [ 227.217149][ T9773] option 1-1:0.0: device disconnected [ 227.316406][ T9985] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 227.949256][ T9720] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 228.189345][ T9720] usb 1-1: Using ep0 maxpacket: 32 [ 228.319689][ T9720] usb 1-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 228.479727][ T9720] usb 1-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 228.488841][ T9720] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.552292][ T9720] usb 1-1: Product: syz [ 228.573076][ T9720] usb 1-1: Manufacturer: syz [ 228.577895][ T9720] usb 1-1: SerialNumber: syz [ 228.589038][ T9720] usb 1-1: config 0 descriptor?? [ 228.661239][ T9720] option 1-1:0.0: GSM modem (1-port) converter detected 02:33:17 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x882, 0x0) 02:33:17 executing program 5: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 02:33:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000006c0)={&(0x7f0000000200), 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x420}, 0x420}}, 0x0) 02:33:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, 0xffffffffffffffff) 02:33:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x61]}, &(0x7f0000000180)={0x0, "84924bb5c3d2292e70ca77b634cfe185a1d8f86ba581e3c20b20cb1f693ac3a345b3f8fd617288b795983fa62ecd6a8f553409715d19d61a69f4018d08c417a7"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, 0xfffffffffffffff9) 02:33:17 executing program 4: eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) [ 228.845006][ T9782] usb 1-1: USB disconnect, device number 3 [ 228.855101][ T9782] option 1-1:0.0: device disconnected 02:33:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="e08bdf624acafa74788c4f17c338dac21037e51478ce9d7a75b3f8bb4741e3df0a58e9c6de251b10932481c79632752776bf2df12337b18b43e8202ed25bcbfcd7fea1c8d387cd539519ea5d6cd3f511978eff3f3fd380e12a7a34c372ed8a3187f557b380ecb0dc6901bd5968fe6870b1fd444d84fac6af46c946f05d8753b8c7c88b73cc064e431a80a3c5ce78b99c7b2b6738c83db4b9cfb669e9c640b4b456c8b85ec35a9bc89db6a3bf00338963c1023ffaa1a5fe8d85a812209896f7dea7dd17ecc48c3f30549d2aad0cfbe608183d1bc5becb9bc68faaf89a657bcfe949a60e1b6be62f3b2b96b865d0b96957d6833a7dda48770fed799b33455d0e838095e958f76ca8c3a43e600a0c437b18f93a0945f6660895323c434a4a22aa1db2e357cc9059bc39ad0ea3a1d037df035324d43d23509dda1418d5b00c94eb28c4781eb91a1984e22aaf8feb463e915c04246c94ff75f80d77fde22893f2f925eb7f6201eafec5d1ea977e97608e26720dc2075ecf144aef35f51e0b55473fadcf436d6e04db1add559e92be77ac7ad21e5064f2e6b79d32447bc191cb8cc08de6005472fc913aa10fd17c9807a2a7bf3f3907f608356b275d80410bbf4b91f06161a10824d14c13bd643819bb73b88ac6dc2a1b181381ed8a6a16cfd5a86fde2d73ae8981736add2c2c5f381c90119a7994d2680b8ebcc560020901952fc3876736d3cdebbfc6c280fe9168f02423b626a49004a274ea4d40b698f599bf43a7c98030bf6b0352378e1b44092b591f712e6447812e89f713fa459d2015657cc647e3dee6821c1083b1f93c67ac547bcd06c8cfd0be0e74d5f2b84ce1f30db972e7e387b65ff9ea719ac715a6616eb40a5dd094dacf88783b85e253c6d9436d30cbf789e583ea24dd14b6bdb43eca6eb66dfc3590a5b6675dc575cd641942a951d1bf193879b30a334b2fd82e64c09e581be54093457c73651b4395ee8592d32eb596ec87e3b911d5291bd9a90928bb43eea6ae2502eb8092dd045496a10e2c8052524ff72266579c6e2d30e5478e45eb0995ac76c6362c3a9496152679d044676331f296c3a656597c04c10a341e93858aa6307473e94c4b6b931e29ffe703ca933d905590e2a53feb6a64a5f180c75ce5e545ee8b06cae2e187b6aa85fa4269183c7fb3675dc523aab2aa6dda7fbd52498260b92ff92bfdfc4d2c81c4bbd7fc62ef20c73d67d2181452c258246f25b2acf1297d1d678f1caedd115fc80c8c67eeb59c24338bc1264a288423fdb947c1559f34ac3621c539f6e967c94829f3332e8bb64fa92a98910d546114a2aa9fad763d5318ad72c182312e586c205ee689d87de62b920b4e5dfc9adbf67dac04e1f1bdf4bb9c2ea847ca47262ef149d58b865b14b2011cc8d6316fc2cc421be14bd1b74435aebf999b172fbefb72081b2b"}) 02:33:17 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x13, 0x27, 0xe9, 0x8, 0x830, 0x3, 0x33b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x23, 0x4d, 0x8e}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000400)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x0, 0x0}]}) 02:33:17 executing program 2: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+60000000}, 0x0) 02:33:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 02:33:17 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fork() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 02:33:17 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000000)="7dc90e342d6f76046b1589fefc1bc516eb029d9515b32a483a2bb42e151bf4b8a39b2815a8469ae1da9becfbee49849f27134115aa0a09ea") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x420, 0x3f4, 0x4, 0x70bd25, 0x25dfdbff, {0x15, 0x2, 0x38, [0x6, 0x2, 0x1ff, 0xf7, 0x7, 0xf06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcb, 0x40, 0xffffffff, 0x0, 0x9160, 0x9, 0x5e, 0x7fffffff, 0xfffffffb, 0xffffffff, 0x6, 0x6, 0x4, 0x101, 0xfffffff7, 0x135, 0x8001, 0xfffffffd, 0x6, 0x4, 0xfffffff7, 0x3, 0x4, 0x1f, 0xfffffff7, 0x6aab, 0x7ff, 0x6f36, 0x3e0000, 0x380000, 0x7, 0x10001, 0x80, 0x9, 0x9, 0x4f8d, 0x0, 0x5, 0x5, 0x57, 0x8, 0x0, 0x1f, 0x9, 0x5, 0x385a, 0x0, 0x0, 0x0, 0x8, 0x1f], [0x100, 0x8000, 0x7, 0x8, 0x8, 0x0, 0x9, 0xffffffff, 0x6, 0x8, 0x0, 0x80000000, 0x2, 0x4, 0x401, 0x8, 0xbe, 0x8, 0x4, 0x9, 0x7, 0xfff, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10001, 0x0, 0x0, 0x5, 0x6, 0x80, 0xff, 0x3ff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x5d1b, 0x1, 0x1], [0x9, 0x42, 0x5, 0x0, 0xfff, 0xb8a, 0x6, 0x80000001, 0x0, 0x7, 0x10001, 0xaa49, 0x8000, 0x61a6, 0x2, 0x0, 0x7cf, 0xf0a, 0x5, 0x26, 0x10001, 0x9, 0xff, 0x80000001, 0x7, 0x6, 0x800, 0x8, 0x7, 0x1, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0xffff, 0x101, 0x2, 0x400, 0x3, 0x20, 0x3, 0x5, 0x2, 0xffffff8d, 0x80, 0x29, 0x1, 0x8, 0x9], [0x2, 0x2b4a, 0x6, 0x400, 0x200, 0x2, 0x2315, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x800, 0x20, 0x10001, 0xd64, 0xfffffff9, 0x476, 0x7ff, 0xffff, 0x2, 0xff, 0x2, 0x3, 0x9, 0xccaa, 0x10, 0xffffffff, 0xfffffff8, 0x9, 0x400, 0x5, 0x80000000, 0x9, 0x5, 0x5, 0xfffffc00, 0x2, 0x80000000, 0x0, 0x4, 0xfffffff7, 0x1f, 0x5, 0x8, 0x7fffffff, 0x6, 0x101, 0x1020000, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, ["", "", ""]}, 0x420}}, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x0, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:33:17 executing program 1: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fork() 02:33:17 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x13, 0x27, 0xe9, 0x8, 0x830, 0x3, 0x33b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x23, 0x4d, 0x8e}}]}}]}}, 0x0) 02:33:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 02:33:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 02:33:18 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) [ 229.439311][ T8] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:33:18 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3ff}, &(0x7f0000000240), &(0x7f00000002c0)={r0}, &(0x7f0000000340)={&(0x7f0000000300)={[0x7]}, 0x8}) 02:33:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan1\x00'}) [ 229.709434][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 229.758155][ T9782] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 230.029361][ T9782] usb 5-1: Using ep0 maxpacket: 8 [ 230.339799][ T9782] usb 5-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 230.349830][ T9782] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.361901][ T9782] usb 5-1: Product: syz [ 230.366556][ T9782] usb 5-1: Manufacturer: syz [ 230.374612][ T9782] usb 5-1: SerialNumber: syz [ 230.385251][ T9782] usb 5-1: config 0 descriptor?? [ 230.452814][ T9782] usb 5-1: active config #0 != 1 ?? [ 230.497972][ T8] usb 6-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 230.514064][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.565277][ T8] usb 6-1: config 0 descriptor?? [ 230.621237][ T8] usb 6-1: active config #0 != 1 ?? [ 230.657120][ T8] usb 5-1: USB disconnect, device number 2 [ 230.825942][ T8247] usb 6-1: USB disconnect, device number 2 [ 231.620196][ T9740] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 231.889398][ T9740] usb 6-1: Using ep0 maxpacket: 8 02:33:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:33:20 executing program 1: wait4(0x0, 0x0, 0x41000000, 0x0) 02:33:20 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 02:33:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_gettime(r0, 0x0) 02:33:20 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) sendfile(r0, r1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x0) 02:33:20 executing program 4: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) [ 232.219698][ T9740] usb 6-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 232.233843][ T9740] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:33:20 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000005c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000080)) 02:33:20 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000000)="7dc90e342d6f76046b1589fefc") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x9, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x33}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @jmp={0x5, 0x1, 0x8, 0x0, 0x1, 0x100, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x3ff}, @map={0x18, 0x5}, @ldst={0x1, 0x2, 0x2, 0x9, 0x2, 0xfffffffffffffff0, 0xffffffffffffffff}]}, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000026c0)={0x3, 0x5, 0x6}, 0x10}, 0x78) 02:33:20 executing program 0: clock_gettime(0x0, &(0x7f0000000780)) [ 232.332249][ T9740] usb 6-1: config 0 descriptor?? 02:33:20 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x208880) 02:33:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x9}, @ldst={0x0, 0x0, 0x0, 0x8, 0x4, 0x4, 0xfffffffffffffff7}, @generic, @generic]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x73, &(0x7f0000000140)=""/115, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xd, 0x0, 0x80000001}, 0x10}, 0x78) 02:33:20 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x13, 0x27, 0xe9, 0x8, 0x830, 0x3, 0x33b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x23, 0x4d, 0x8e}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000400)=@lang_id={0x4}}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}]}) [ 232.428068][ T9740] usb 6-1: can't set config #0, error -71 [ 232.460991][ T9740] usb 6-1: USB disconnect, device number 3 02:33:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000000002010200000000000000000300000806000740000400001800028014000180080001007f00000108100200ac141434080004"], 0x4c}}, 0x4000) 02:33:21 executing program 0: getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 02:33:21 executing program 5: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 02:33:21 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)) 02:33:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000026c0), 0x10}, 0x78) [ 232.721918][T10160] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:33:21 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x8b541, 0x0) 02:33:21 executing program 1: socketpair(0x28, 0x0, 0x9, &(0x7f00000000c0)) 02:33:21 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x13, 0x27, 0xe9, 0x8, 0x830, 0x3, 0x33b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x23, 0x4d, 0x8e}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000400)=@lang_id={0x4}}, {0x0, 0x0}]}) 02:33:21 executing program 3: clock_getres(0x8, &(0x7f0000000140)) 02:33:21 executing program 5: socket$inet6(0xa, 0x5, 0x70) [ 232.839318][ T9773] usb 5-1: new high-speed USB device number 3 using dummy_hcd 02:33:21 executing program 1: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, 0x0) [ 233.119535][ T9773] usb 5-1: Using ep0 maxpacket: 8 [ 233.249438][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 233.433174][ T9773] usb 5-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 233.447736][ T9773] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.468089][ T9773] usb 5-1: Product: syz [ 233.473452][ T9773] usb 5-1: SerialNumber: syz [ 233.482794][ T9773] usb 5-1: config 0 descriptor?? [ 233.489355][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 233.531077][ T9773] usb 5-1: active config #0 != 1 ?? [ 233.734733][ T9773] usb 5-1: USB disconnect, device number 3 [ 234.009835][ T8] usb 1-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 234.022125][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.077575][ T8] usb 1-1: Product: syz [ 234.083718][ T8] usb 1-1: SerialNumber: syz [ 234.093948][ T8] usb 1-1: config 0 descriptor?? [ 234.140956][ T8] usb 1-1: active config #0 != 1 ?? [ 234.345130][ T9773] usb 1-1: USB disconnect, device number 4 [ 234.519655][ T8] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 234.759310][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 235.039466][ T8] usb 5-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 235.050852][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.058851][ T8] usb 5-1: Product: syz [ 235.064448][ T8] usb 5-1: SerialNumber: syz [ 235.075121][ T8] usb 5-1: config 0 descriptor?? [ 235.121731][ T8] usb 5-1: active config #0 != 1 ?? [ 235.128968][ T9782] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 235.333749][ T9720] usb 5-1: USB disconnect, device number 4 02:33:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 02:33:23 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) 02:33:23 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 02:33:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 02:33:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000012c0)=""/4099, 0x1003) [ 235.379407][ T9782] usb 1-1: Using ep0 maxpacket: 8 02:33:24 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xfff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 02:33:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000400)=""/171, 0x26, 0xab, 0x3}, 0x20) 02:33:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@ldst, @generic, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 235.859795][ T9782] usb 1-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 235.875756][ T9782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.929616][ T9782] usb 1-1: Product: syz [ 235.960439][ T9782] usb 1-1: SerialNumber: syz [ 235.991848][ T9782] usb 1-1: config 0 descriptor?? 02:33:24 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000240)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:'}, 0x2a, 0x0) 02:33:24 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x84) 02:33:24 executing program 1: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 02:33:24 executing program 2: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001300)={&(0x7f0000ff1000/0xd000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, 0x0}, 0x68) 02:33:24 executing program 4: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f0000002140), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/92) [ 236.049333][ T9782] usb 1-1: can't set config #0, error -71 [ 236.088110][ T9782] usb 1-1: USB disconnect, device number 5 02:33:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000012c0)=""/4099, 0x1003) 02:33:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffb) 02:33:24 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 02:33:24 executing program 1: getitimer(0x0, &(0x7f0000000380)) 02:33:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001c80), 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 02:33:24 executing program 4: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f0000002140), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/92) 02:33:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) inotify_add_watch(r1, 0x0, 0xa06) 02:33:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000012c0)=""/4099, 0x1003) 02:33:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680), 0x8, 0x10, 0x0}, 0x78) 02:33:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc4) 02:33:25 executing program 4: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f0000002140), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/92) 02:33:25 executing program 3: syz_usb_connect(0x0, 0x61, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xcd, 0x29, 0x20, 0x12d1, 0xf264, 0xaa9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x3f, 0x0, [@uac_control={{}, [@extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "427b2c38eeae"}, @processing_unit={0x7}, @input_terminal={0xc}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x5, 0x0]}]}], [{}]}}]}}]}}, 0x0) 02:33:25 executing program 0: syz_usb_connect(0x0, 0xe5, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0xd3, 0x4d, 0x40, 0x2040, 0x5590, 0x62c1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd3, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x80, 0x45, 0x78, 0x0, [], [{{0x9, 0x5, 0xa, 0x4, 0x3ff, 0xc6, 0x2, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x1f}]}}, {{0x9, 0x5, 0xe, 0x4, 0x38, 0x40, 0x4, 0x49, [@generic={0x61, 0x9, "febe291acc7abc89eb0828d20f8f11f6c6d6f4b0410ec21bebb5058474e1d66dd6237cdd24fc9e64ef46e897d32aeeedf21a62a281b06234fd6f6505d2ab425dd993ce515a15b57dca3e2a9252189ed5f75e2589c3419e8a120a18f699e361"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x2, 0x2, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x35, 0x5, "87f3b6f71d91c9890b968e3767505aa31e6d4e4f528cdf55cd813c86bf30733bb25c272a8656809d42df882d00f9afd1576a77"}]}}]}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x250, 0x8, 0x3, 0x7f, 0x20, 0xbc}, 0xd6, &(0x7f0000000240)={0x5, 0xf, 0xd6, 0x4, [@generic={0xa0, 0x10, 0xa, "019fea9bf1f19039722162d9055578eeafaaf3a4f4e690750857f86d588dd904c63debd8797f6fb991d577424a5b713122a4b8382f2792092ab08c1f81d1a6ef51390c9fecf565d57427ff004ba2ded8929144ceb6fcaaac1f2788f4f1f6bfe837d888faf758fc138c8c87acff654f2b99f5c0d6a627761de532a398cd23341d6c62b303ae3ebc5a1f565bbfb03b953f2771ba7a1d91c598a218f3aafa"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x8d, 0xf6, 0x35b}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x7, 0xf00, 0xce, [0xcf, 0xc000, 0xc050, 0x0, 0xc0, 0xff0000]}]}, 0x6, [{0x2f, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x300a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x200a}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x447}}]}) 02:33:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x6c}}, 0x885) [ 237.129439][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 237.169370][ T9720] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:33:25 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000011c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001240)=""/62, 0x3e}], 0x1, &(0x7f00000012c0)=""/67, 0x43}}, {{0x0, 0x0, 0x0}}], 0x3, 0x400100e0, &(0x7f0000003340)={0x0, 0x989680}) 02:33:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000012c0)=""/4099, 0x1003) 02:33:25 executing program 4: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f0000002140), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/92) 02:33:25 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x13, 0x27, 0xe9, 0x8, 0x830, 0x3, 0x33b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5f, 0x0, 0x2, 0x23, 0x4d, 0x8e, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x30, &(0x7f0000000380)={0x5, 0xf, 0x30, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f69b08e11c30092ead73ed610de99e1a"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "20c29d186c16b6bcea46be2babc26b53"}]}}) 02:33:25 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) [ 237.429538][ T9720] usb 4-1: Using ep0 maxpacket: 32 02:33:26 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) [ 237.492858][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 237.519865][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 237.559609][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 237.570116][ T9720] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 237.570166][ T9720] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping 02:33:26 executing program 4: add_key(&(0x7f0000000100)='id_resolver\x00', 0x0, 0x0, 0x0, 0x0) 02:33:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 237.609428][ T9740] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:33:26 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x800005, 0x10, r0, 0x0) [ 237.711236][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 29, changing to 8 [ 237.765662][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 1974, setting to 1024 [ 237.779816][ T9720] usb 4-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 237.803864][ T9720] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.815984][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 4 [ 237.826202][ T9720] usb 4-1: Product: syz [ 237.854467][ T9720] usb 4-1: Manufacturer: syz [ 237.867195][ T9720] usb 4-1: SerialNumber: syz [ 237.880811][ T9720] usb 4-1: config 0 descriptor?? [ 237.899236][ T9740] usb 2-1: Using ep0 maxpacket: 8 [ 237.931396][ T9720] option 4-1:0.0: GSM modem (1-port) converter detected [ 238.009582][ T8] usb 1-1: Dual-Role OTG device on HNP port [ 238.029536][ T8] usb 1-1: New USB device found, idVendor=2040, idProduct=5590, bcdDevice=62.c1 [ 238.038688][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.069247][ T8] usb 1-1: Product: 《 [ 238.073478][ T8] usb 1-1: SerialNumber:   [ 238.087670][ T8] usb 1-1: config 0 descriptor?? [ 238.122872][T10312] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.142537][ T9773] usb 4-1: USB disconnect, device number 2 [ 238.149499][ T9740] usb 2-1: config 0 has an invalid interface number: 95 but max is 0 [ 238.160774][ T9773] option 4-1:0.0: device disconnected [ 238.166588][ T9740] usb 2-1: config 0 has no interface number 0 [ 238.181493][ T8] smsusb:smsusb_probe: board id=8, interface number 0 [ 238.209291][ T9740] usb 2-1: config 0 interface 95 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 238.229909][ T9740] usb 2-1: config 0 interface 95 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 238.251566][ T8] smsusb:siano_media_device_register: media controller created [ 238.277054][ T8] ------------[ cut here ]------------ [ 238.296800][ T8] usb 1-1: BOGUS urb xfer, pipe 3 != type 1 [ 238.320055][ T8] WARNING: CPU: 0 PID: 8 at drivers/usb/core/urb.c:493 usb_submit_urb+0xd27/0x1540 [ 238.341672][ T8] Modules linked in: [ 238.351680][ T8] CPU: 0 PID: 8 Comm: kworker/0:2 Not tainted 5.13.0-rc1-next-20210510-syzkaller #0 [ 238.379187][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.399223][ T8] Workqueue: usb_hub_wq hub_event [ 238.404327][ T8] RIP: 0010:usb_submit_urb+0xd27/0x1540 [ 238.429185][ T8] Code: 84 d4 02 00 00 e8 69 a1 29 fc 4c 89 ef e8 01 73 0e ff 41 89 d8 44 89 e1 4c 89 f2 48 89 c6 48 c7 c7 c0 a1 06 8a e8 4c 7b 89 03 <0f> 0b e9 81 f8 ff ff e8 3d a1 29 fc 48 81 c5 40 06 00 00 e9 ad f7 [ 238.449931][ T9740] usb 2-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 238.459030][ T9740] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.467937][ T8] RSP: 0018:ffffc90000cd6e80 EFLAGS: 00010286 [ 238.482622][ T9740] usb 2-1: Product: syz [ 238.487056][ T9740] usb 2-1: Manufacturer: syz [ 238.489293][ T8] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 238.498348][ T9740] usb 2-1: SerialNumber: syz [ 238.501996][ T8] RDX: 0000000000040000 RSI: ffffffff815cdc85 RDI: fffff5200019adc2 [ 238.508414][ T9740] usb 2-1: config 0 descriptor?? [ 238.529239][ T8] RBP: ffff88801ce604a0 R08: 0000000000000000 R09: 0000000000000000 [ 238.537258][ T8] R10: ffffffff815c7aee R11: 0000000000000000 R12: 0000000000000003 [ 238.546746][ T8] R13: ffff88807df9c0a8 R14: ffff88802b880410 R15: ffff88807f130030 [ 238.556340][ T8] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 238.566103][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.570825][ T9740] usb 2-1: active config #0 != 1 ?? [ 238.578439][ T8] CR2: 00007f488ed6b018 CR3: 00000000279c8000 CR4: 00000000001506f0 [ 238.596887][ T8] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.607355][ T8] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.616885][ T8] Call Trace: [ 238.621155][ T8] smsusb_start_streaming+0x2b2/0x329 [ 238.627152][ T8] smsusb_init_device+0x9a9/0xb10 [ 238.635515][ T8] ? do_submit_urb.cold+0x24/0x24 [ 238.644546][ T8] ? smsusb_stop_streaming+0x170/0x170 [ 238.661022][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 238.675235][ T8] ? usb_clear_halt+0x9f/0x1b0 [ 238.687720][ T8] smsusb_probe+0xd9e/0xe3b [ 238.699583][ T8] ? smsusb_init_device+0xb10/0xb10 [ 238.708714][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 238.737421][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 238.756955][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 238.781650][ T8] ? __pm_runtime_set_status+0x48a/0xc30 [ 238.783534][ T9740] usb 2-1: USB disconnect, device number 2 [ 238.789022][ T8] usb_probe_interface+0x315/0x7f0 [ 238.804160][ T8] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 238.823220][ T8] really_probe+0x291/0xf60 [ 238.834722][ T8] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 238.860238][ T8] driver_probe_device+0x298/0x410 [ 238.865444][ T8] __device_attach_driver+0x203/0x2c0 [ 238.880311][ T8] ? driver_allows_async_probing+0x150/0x150 [ 238.886560][ T8] bus_for_each_drv+0x15f/0x1e0 [ 238.899696][ T8] ? bus_for_each_dev+0x1d0/0x1d0 [ 238.906628][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 238.931600][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 238.942894][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 238.950349][ T9773] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 238.955789][ T8] __device_attach+0x228/0x4b0 [ 238.967389][ T8] ? __driver_attach_async_helper+0x330/0x330 [ 238.978517][ T8] ? kobject_uevent_env+0x2bb/0x1650 [ 238.988865][ T8] bus_probe_device+0x1e4/0x290 [ 238.998740][ T8] device_add+0xbe0/0x2100 [ 239.011907][ T8] ? wait_for_completion_io+0x270/0x270 [ 239.024581][ T8] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 239.035997][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 239.046856][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 239.092201][ T8] usb_set_configuration+0x113f/0x1910 [ 239.129677][ T8] usb_generic_driver_probe+0xba/0x100 [ 239.155563][ T8] usb_probe_device+0xd9/0x2c0 [ 239.202470][ T9773] usb 4-1: Using ep0 maxpacket: 32 [ 239.215042][ T8] ? usb_driver_release_interface+0x180/0x180 [ 239.254414][ T8] really_probe+0x291/0xf60 [ 239.286578][ T8] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 239.322791][ T8] driver_probe_device+0x298/0x410 [ 239.339735][ T9773] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 239.343338][ T8] __device_attach_driver+0x203/0x2c0 [ 239.358860][ T9773] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 239.360769][ T8] ? driver_allows_async_probing+0x150/0x150 [ 239.379903][ T8] bus_for_each_drv+0x15f/0x1e0 [ 239.385029][ T8] ? bus_for_each_dev+0x1d0/0x1d0 [ 239.391932][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 239.398118][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 239.408628][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 239.415836][ T8] __device_attach+0x228/0x4b0 [ 239.421751][ T8] ? __driver_attach_async_helper+0x330/0x330 [ 239.457605][ T8] ? kobject_uevent_env+0x2bb/0x1650 [ 239.468786][ T8] bus_probe_device+0x1e4/0x290 [ 239.477662][ T8] device_add+0xbe0/0x2100 [ 239.483471][ T8] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 239.491726][ T8] usb_new_device.cold+0x721/0x1058 [ 239.497266][ T8] ? hub_disconnect+0x510/0x510 [ 239.504037][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 239.590430][ T8] ? _raw_spin_unlock_irq+0x1f/0x40 [ 239.595852][ T8] hub_event+0x2357/0x4330 [ 239.601802][ T8] ? hub_port_debounce+0x3c0/0x3c0 [ 239.607060][ T8] ? lock_release+0x720/0x720 [ 239.612851][ T8] ? lock_downgrade+0x6e0/0x6e0 [ 239.618052][ T8] ? do_raw_spin_lock+0x120/0x2b0 [ 239.624614][ T8] process_one_work+0x98d/0x1600 [ 239.630330][ T8] ? pwq_dec_nr_in_flight+0x320/0x320 [ 239.635752][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 239.641985][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 239.647054][ T8] worker_thread+0x64c/0x1120 [ 239.652842][ T8] ? __kthread_parkme+0x13f/0x1e0 [ 239.657973][ T8] ? process_one_work+0x1600/0x1600 [ 239.659670][ T9773] usb 4-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 239.665066][ T8] kthread+0x3b1/0x4a0 [ 239.672777][ T9740] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 239.678611][ T8] ? __kthread_bind_mask+0xc0/0xc0 [ 239.690861][ T8] ret_from_fork+0x1f/0x30 [ 239.695395][ T8] Kernel panic - not syncing: panic_on_warn set ... [ 239.695656][ T9773] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.701990][ T8] CPU: 0 PID: 8 Comm: kworker/0:2 Not tainted 5.13.0-rc1-next-20210510-syzkaller #0 [ 239.702020][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.702036][ T8] Workqueue: usb_hub_wq hub_event [ 239.702070][ T8] Call Trace: [ 239.702082][ T8] dump_stack+0x141/0x1d7 [ 239.702174][ T8] panic+0x306/0x73d [ 239.714760][ T9773] usb 4-1: Product: syz [ 239.719565][ T8] ? __warn_printk+0xf3/0xf3 [ 239.719618][ T8] ? __warn.cold+0x1a/0x44 [ 239.719647][ T8] ? usb_submit_urb+0xd27/0x1540 [ 239.719678][ T8] __warn.cold+0x35/0x44 [ 239.730440][ T9773] usb 4-1: Manufacturer: syz [ 239.734773][ T8] ? usb_submit_urb+0xd27/0x1540 [ 239.734816][ T8] report_bug+0x1bd/0x210 [ 239.738266][ T9773] usb 4-1: SerialNumber: syz [ 239.742438][ T8] handle_bug+0x3c/0x60 [ 239.742469][ T8] exc_invalid_op+0x14/0x40 [ 239.742497][ T8] asm_exc_invalid_op+0x12/0x20 [ 239.742523][ T8] RIP: 0010:usb_submit_urb+0xd27/0x1540 [ 239.742556][ T8] Code: 84 d4 02 00 00 e8 69 a1 29 fc 4c 89 ef e8 01 73 0e ff 41 89 d8 44 89 e1 4c 89 f2 48 89 c6 48 c7 c7 c0 a1 06 8a e8 4c 7b 89 03 <0f> 0b e9 81 f8 ff ff e8 3d a1 29 fc 48 81 c5 40 06 00 00 e9 ad f7 [ 239.752030][ T9773] usb 4-1: config 0 descriptor?? [ 239.755190][ T8] RSP: 0018:ffffc90000cd6e80 EFLAGS: 00010286 [ 239.755220][ T8] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 239.755237][ T8] RDX: 0000000000040000 RSI: ffffffff815cdc85 RDI: fffff5200019adc2 [ 239.755255][ T8] RBP: ffff88801ce604a0 R08: 0000000000000000 R09: 0000000000000000 [ 239.861159][ T8] R10: ffffffff815c7aee R11: 0000000000000000 R12: 0000000000000003 [ 239.869157][ T8] R13: ffff88807df9c0a8 R14: ffff88802b880410 R15: ffff88807f130030 [ 239.877167][ T8] ? wake_up_klogd.part.0+0x8e/0xd0 [ 239.882409][ T8] ? vprintk+0x95/0x260 [ 239.886608][ T8] smsusb_start_streaming+0x2b2/0x329 [ 239.892016][ T8] smsusb_init_device+0x9a9/0xb10 [ 239.897074][ T8] ? do_submit_urb.cold+0x24/0x24 [ 239.902140][ T8] ? smsusb_stop_streaming+0x170/0x170 [ 239.907637][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 239.913907][ T8] ? usb_clear_halt+0x9f/0x1b0 [ 239.918740][ T8] smsusb_probe+0xd9e/0xe3b [ 239.923297][ T8] ? smsusb_init_device+0xb10/0xb10 [ 239.928526][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 239.934354][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 239.939577][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 239.945404][ T8] ? __pm_runtime_set_status+0x48a/0xc30 [ 239.951074][ T8] usb_probe_interface+0x315/0x7f0 [ 239.956250][ T8] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 239.961640][ T8] really_probe+0x291/0xf60 [ 239.966182][ T8] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 239.972495][ T8] driver_probe_device+0x298/0x410 [ 239.977638][ T8] __device_attach_driver+0x203/0x2c0 [ 239.983039][ T8] ? driver_allows_async_probing+0x150/0x150 [ 239.989042][ T8] bus_for_each_drv+0x15f/0x1e0 [ 239.993917][ T8] ? bus_for_each_dev+0x1d0/0x1d0 [ 239.998957][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 240.004784][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 240.010016][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 240.015877][ T8] __device_attach+0x228/0x4b0 [ 240.020669][ T8] ? __driver_attach_async_helper+0x330/0x330 [ 240.026853][ T8] ? kobject_uevent_env+0x2bb/0x1650 [ 240.032169][ T8] bus_probe_device+0x1e4/0x290 [ 240.037054][ T8] device_add+0xbe0/0x2100 [ 240.041523][ T8] ? wait_for_completion_io+0x270/0x270 [ 240.047100][ T8] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 240.053467][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 240.059374][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 240.065776][ T8] usb_set_configuration+0x113f/0x1910 [ 240.071307][ T8] usb_generic_driver_probe+0xba/0x100 [ 240.076834][ T8] usb_probe_device+0xd9/0x2c0 [ 240.081706][ T8] ? usb_driver_release_interface+0x180/0x180 [ 240.087820][ T8] really_probe+0x291/0xf60 [ 240.092378][ T8] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 240.098680][ T8] driver_probe_device+0x298/0x410 [ 240.103855][ T8] __device_attach_driver+0x203/0x2c0 [ 240.109317][ T8] ? driver_allows_async_probing+0x150/0x150 [ 240.115336][ T8] bus_for_each_drv+0x15f/0x1e0 [ 240.120221][ T8] ? bus_for_each_dev+0x1d0/0x1d0 [ 240.125273][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 240.131114][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 240.136349][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 240.142191][ T8] __device_attach+0x228/0x4b0 [ 240.147012][ T8] ? __driver_attach_async_helper+0x330/0x330 [ 240.153201][ T8] ? kobject_uevent_env+0x2bb/0x1650 [ 240.158526][ T8] bus_probe_device+0x1e4/0x290 [ 240.163417][ T8] device_add+0xbe0/0x2100 [ 240.167876][ T8] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 240.174196][ T8] usb_new_device.cold+0x721/0x1058 [ 240.179441][ T8] ? hub_disconnect+0x510/0x510 [ 240.184321][ T8] ? rwlock_bug.part.0+0x90/0x90 02:33:28 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 02:33:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setlease(r0, 0x400, 0x2) 02:33:28 executing program 5: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002) 02:33:28 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x420}, 0x420}}, 0x0) 02:33:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x9, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000003000000000000003300000085100000faffffff8d1000010100000085100000ff03000018150000", @ANYRES32, @ANYBLOB='\x00h'], &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 240.189290][ T8] ? _raw_spin_unlock_irq+0x1f/0x40 [ 240.194521][ T8] hub_event+0x2357/0x4330 [ 240.199002][ T8] ? hub_port_debounce+0x3c0/0x3c0 [ 240.204153][ T8] ? lock_release+0x720/0x720 [ 240.208869][ T8] ? lock_downgrade+0x6e0/0x6e0 [ 240.213747][ T8] ? do_raw_spin_lock+0x120/0x2b0 [ 240.218811][ T8] process_one_work+0x98d/0x1600 [ 240.223817][ T8] ? pwq_dec_nr_in_flight+0x320/0x320 [ 240.229231][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 240.234193][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 240.239251][ T8] worker_thread+0x64c/0x1120 [ 240.243988][ T8] ? __kthread_parkme+0x13f/0x1e0 [ 240.249034][ T8] ? process_one_work+0x1600/0x1600 [ 240.254256][ T8] kthread+0x3b1/0x4a0 [ 240.258342][ T8] ? __kthread_bind_mask+0xc0/0xc0 [ 240.263473][ T8] ret_from_fork+0x1f/0x30 [ 240.268608][ T8] Kernel Offset: disabled [ 240.273056][ T8] Rebooting in 86400 seconds..