Warning: Permanently added '10.128.0.126' (ECDSA) to the list of known hosts. 2021/02/08 04:20:40 fuzzer started 2021/02/08 04:20:41 dialing manager at 10.128.0.169:35599 2021/02/08 04:20:41 syscalls: 3469 2021/02/08 04:20:41 code coverage: enabled 2021/02/08 04:20:41 comparison tracing: enabled 2021/02/08 04:20:41 extra coverage: enabled 2021/02/08 04:20:41 setuid sandbox: enabled 2021/02/08 04:20:41 namespace sandbox: enabled 2021/02/08 04:20:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/08 04:20:41 fault injection: enabled 2021/02/08 04:20:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/08 04:20:41 net packet injection: enabled 2021/02/08 04:20:41 net device setup: enabled 2021/02/08 04:20:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/08 04:20:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/08 04:20:41 USB emulation: enabled 2021/02/08 04:20:41 hci packet injection: enabled 2021/02/08 04:20:41 wifi device emulation: enabled 2021/02/08 04:20:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/08 04:20:41 fetching corpus: 50, signal 39467/43252 (executing program) 2021/02/08 04:20:41 fetching corpus: 100, signal 58306/63803 (executing program) 2021/02/08 04:20:41 fetching corpus: 150, signal 72160/79355 (executing program) 2021/02/08 04:20:41 fetching corpus: 200, signal 88253/97029 (executing program) 2021/02/08 04:20:41 fetching corpus: 250, signal 100683/111035 (executing program) 2021/02/08 04:20:41 fetching corpus: 300, signal 111784/123652 (executing program) 2021/02/08 04:20:42 fetching corpus: 350, signal 121777/135103 (executing program) 2021/02/08 04:20:42 fetching corpus: 400, signal 135590/150252 (executing program) 2021/02/08 04:20:42 fetching corpus: 450, signal 141137/157327 (executing program) 2021/02/08 04:20:42 fetching corpus: 500, signal 146333/164025 (executing program) 2021/02/08 04:20:42 fetching corpus: 550, signal 151835/170933 (executing program) 2021/02/08 04:20:42 fetching corpus: 600, signal 158225/178663 (executing program) 2021/02/08 04:20:42 fetching corpus: 650, signal 163280/185100 (executing program) 2021/02/08 04:20:42 fetching corpus: 700, signal 171114/194191 (executing program) 2021/02/08 04:20:42 fetching corpus: 750, signal 176535/200932 (executing program) 2021/02/08 04:20:42 fetching corpus: 800, signal 180605/206400 (executing program) 2021/02/08 04:20:43 fetching corpus: 850, signal 188253/215200 (executing program) 2021/02/08 04:20:43 fetching corpus: 900, signal 191098/219385 (executing program) 2021/02/08 04:20:43 fetching corpus: 950, signal 194460/224065 (executing program) 2021/02/08 04:20:43 fetching corpus: 1000, signal 199185/230029 (executing program) 2021/02/08 04:20:43 fetching corpus: 1050, signal 203260/235345 (executing program) 2021/02/08 04:20:43 fetching corpus: 1100, signal 208336/241551 (executing program) 2021/02/08 04:20:43 fetching corpus: 1150, signal 211499/245972 (executing program) 2021/02/08 04:20:43 fetching corpus: 1200, signal 215060/250725 (executing program) 2021/02/08 04:20:43 fetching corpus: 1250, signal 220044/256806 (executing program) 2021/02/08 04:20:43 fetching corpus: 1300, signal 223247/261156 (executing program) 2021/02/08 04:20:44 fetching corpus: 1350, signal 225668/264806 (executing program) 2021/02/08 04:20:44 fetching corpus: 1400, signal 228903/269163 (executing program) 2021/02/08 04:20:44 fetching corpus: 1450, signal 231446/272860 (executing program) 2021/02/08 04:20:44 fetching corpus: 1500, signal 233869/276477 (executing program) 2021/02/08 04:20:44 fetching corpus: 1550, signal 236976/280686 (executing program) 2021/02/08 04:20:44 fetching corpus: 1600, signal 240263/285076 (executing program) 2021/02/08 04:20:44 fetching corpus: 1650, signal 243736/289567 (executing program) 2021/02/08 04:20:44 fetching corpus: 1700, signal 246120/293099 (executing program) 2021/02/08 04:20:44 fetching corpus: 1750, signal 249622/297596 (executing program) 2021/02/08 04:20:44 fetching corpus: 1800, signal 252379/301423 (executing program) 2021/02/08 04:20:44 fetching corpus: 1850, signal 255217/305249 (executing program) 2021/02/08 04:20:44 fetching corpus: 1900, signal 258072/309136 (executing program) 2021/02/08 04:20:45 fetching corpus: 1950, signal 260562/312665 (executing program) 2021/02/08 04:20:45 fetching corpus: 2000, signal 265284/318142 (executing program) 2021/02/08 04:20:45 fetching corpus: 2050, signal 269842/323501 (executing program) 2021/02/08 04:20:45 fetching corpus: 2100, signal 272345/326987 (executing program) 2021/02/08 04:20:45 fetching corpus: 2150, signal 274879/330518 (executing program) 2021/02/08 04:20:45 fetching corpus: 2200, signal 277947/334442 (executing program) 2021/02/08 04:20:45 fetching corpus: 2250, signal 281958/339250 (executing program) 2021/02/08 04:20:45 fetching corpus: 2300, signal 284632/342830 (executing program) 2021/02/08 04:20:45 fetching corpus: 2350, signal 286972/346134 (executing program) 2021/02/08 04:20:46 fetching corpus: 2400, signal 289823/349836 (executing program) 2021/02/08 04:20:46 fetching corpus: 2450, signal 294082/354680 (executing program) 2021/02/08 04:20:46 fetching corpus: 2500, signal 296781/358165 (executing program) 2021/02/08 04:20:46 fetching corpus: 2550, signal 299325/361549 (executing program) 2021/02/08 04:20:46 fetching corpus: 2600, signal 301391/364526 (executing program) 2021/02/08 04:20:46 fetching corpus: 2650, signal 303945/367866 (executing program) 2021/02/08 04:20:46 fetching corpus: 2700, signal 306775/371467 (executing program) 2021/02/08 04:20:46 fetching corpus: 2750, signal 308899/374438 (executing program) 2021/02/08 04:20:46 fetching corpus: 2800, signal 310604/377033 (executing program) 2021/02/08 04:20:47 fetching corpus: 2850, signal 312195/379552 (executing program) 2021/02/08 04:20:47 fetching corpus: 2900, signal 314164/382377 (executing program) 2021/02/08 04:20:47 fetching corpus: 2950, signal 315806/384869 (executing program) 2021/02/08 04:20:47 fetching corpus: 3000, signal 317759/387576 (executing program) 2021/02/08 04:20:47 fetching corpus: 3050, signal 319916/390494 (executing program) 2021/02/08 04:20:47 fetching corpus: 3100, signal 321720/393153 (executing program) 2021/02/08 04:20:47 fetching corpus: 3150, signal 323803/396022 (executing program) 2021/02/08 04:20:47 fetching corpus: 3200, signal 326108/399028 (executing program) 2021/02/08 04:20:47 fetching corpus: 3250, signal 328384/402021 (executing program) 2021/02/08 04:20:48 fetching corpus: 3300, signal 330267/404663 (executing program) 2021/02/08 04:20:48 fetching corpus: 3350, signal 331999/407183 (executing program) 2021/02/08 04:20:48 fetching corpus: 3400, signal 334564/410316 (executing program) 2021/02/08 04:20:48 fetching corpus: 3450, signal 336824/413224 (executing program) 2021/02/08 04:20:48 fetching corpus: 3500, signal 338691/415826 (executing program) 2021/02/08 04:20:48 fetching corpus: 3550, signal 340097/418034 (executing program) 2021/02/08 04:20:48 fetching corpus: 3600, signal 341934/420617 (executing program) 2021/02/08 04:20:48 fetching corpus: 3650, signal 343779/423161 (executing program) 2021/02/08 04:20:48 fetching corpus: 3700, signal 345665/425713 (executing program) 2021/02/08 04:20:48 fetching corpus: 3750, signal 347505/428261 (executing program) 2021/02/08 04:20:49 fetching corpus: 3800, signal 349829/431152 (executing program) 2021/02/08 04:20:49 fetching corpus: 3850, signal 352182/434093 (executing program) 2021/02/08 04:20:49 fetching corpus: 3900, signal 354099/436639 (executing program) 2021/02/08 04:20:49 fetching corpus: 3950, signal 356969/439970 (executing program) 2021/02/08 04:20:49 fetching corpus: 4000, signal 358657/442316 (executing program) 2021/02/08 04:20:49 fetching corpus: 4050, signal 360185/444554 (executing program) 2021/02/08 04:20:49 fetching corpus: 4100, signal 361545/446627 (executing program) 2021/02/08 04:20:49 fetching corpus: 4150, signal 363028/448850 (executing program) 2021/02/08 04:20:49 fetching corpus: 4200, signal 364635/451088 (executing program) 2021/02/08 04:20:50 fetching corpus: 4250, signal 366281/453370 (executing program) 2021/02/08 04:20:50 fetching corpus: 4300, signal 367506/455349 (executing program) 2021/02/08 04:20:50 fetching corpus: 4350, signal 368889/457432 (executing program) 2021/02/08 04:20:50 fetching corpus: 4400, signal 370149/459371 (executing program) 2021/02/08 04:20:50 fetching corpus: 4450, signal 372558/462216 (executing program) 2021/02/08 04:20:50 fetching corpus: 4500, signal 373721/464107 (executing program) 2021/02/08 04:20:50 fetching corpus: 4550, signal 375430/466333 (executing program) 2021/02/08 04:20:50 fetching corpus: 4600, signal 376780/468330 (executing program) 2021/02/08 04:20:50 fetching corpus: 4650, signal 378431/470523 (executing program) 2021/02/08 04:20:50 fetching corpus: 4700, signal 379345/472182 (executing program) 2021/02/08 04:20:50 fetching corpus: 4750, signal 380888/474282 (executing program) 2021/02/08 04:20:51 fetching corpus: 4800, signal 382298/476293 (executing program) 2021/02/08 04:20:51 fetching corpus: 4850, signal 383568/478237 (executing program) 2021/02/08 04:20:51 fetching corpus: 4900, signal 384973/480267 (executing program) 2021/02/08 04:20:51 fetching corpus: 4950, signal 386816/482553 (executing program) 2021/02/08 04:20:51 fetching corpus: 5000, signal 388187/484515 (executing program) 2021/02/08 04:20:51 fetching corpus: 5050, signal 389227/486225 (executing program) 2021/02/08 04:20:51 fetching corpus: 5100, signal 390510/488121 (executing program) 2021/02/08 04:20:51 fetching corpus: 5150, signal 391379/489670 (executing program) 2021/02/08 04:20:51 fetching corpus: 5200, signal 392891/491718 (executing program) 2021/02/08 04:20:52 fetching corpus: 5250, signal 394080/493507 (executing program) 2021/02/08 04:20:52 fetching corpus: 5300, signal 395088/495157 (executing program) 2021/02/08 04:20:52 fetching corpus: 5350, signal 396649/497171 (executing program) 2021/02/08 04:20:52 fetching corpus: 5400, signal 397978/499013 (executing program) 2021/02/08 04:20:52 fetching corpus: 5450, signal 398710/500446 (executing program) 2021/02/08 04:20:52 fetching corpus: 5500, signal 401072/503027 (executing program) 2021/02/08 04:20:52 fetching corpus: 5550, signal 402199/504749 (executing program) 2021/02/08 04:20:52 fetching corpus: 5600, signal 403084/506289 (executing program) 2021/02/08 04:20:52 fetching corpus: 5650, signal 404172/507957 (executing program) 2021/02/08 04:20:52 fetching corpus: 5700, signal 405534/509827 (executing program) 2021/02/08 04:20:52 fetching corpus: 5750, signal 406796/511667 (executing program) 2021/02/08 04:20:53 fetching corpus: 5800, signal 408374/513658 (executing program) 2021/02/08 04:20:53 fetching corpus: 5850, signal 409588/515386 (executing program) 2021/02/08 04:20:53 fetching corpus: 5900, signal 410601/516968 (executing program) 2021/02/08 04:20:53 fetching corpus: 5950, signal 411943/518811 (executing program) 2021/02/08 04:20:53 fetching corpus: 6000, signal 413209/520528 (executing program) 2021/02/08 04:20:53 fetching corpus: 6050, signal 414191/522085 (executing program) 2021/02/08 04:20:53 fetching corpus: 6100, signal 415877/524115 (executing program) 2021/02/08 04:20:53 fetching corpus: 6150, signal 417008/525713 (executing program) 2021/02/08 04:20:53 fetching corpus: 6200, signal 417649/527008 (executing program) 2021/02/08 04:20:53 fetching corpus: 6250, signal 418611/528458 (executing program) 2021/02/08 04:20:54 fetching corpus: 6300, signal 419548/529950 (executing program) 2021/02/08 04:20:54 fetching corpus: 6350, signal 421314/532009 (executing program) 2021/02/08 04:20:54 fetching corpus: 6400, signal 422490/533623 (executing program) 2021/02/08 04:20:54 fetching corpus: 6450, signal 423572/535205 (executing program) 2021/02/08 04:20:54 fetching corpus: 6500, signal 424931/536942 (executing program) 2021/02/08 04:20:54 fetching corpus: 6550, signal 425944/538472 (executing program) 2021/02/08 04:20:54 fetching corpus: 6600, signal 427063/540028 (executing program) 2021/02/08 04:20:54 fetching corpus: 6650, signal 427695/541297 (executing program) 2021/02/08 04:20:54 fetching corpus: 6700, signal 428792/542867 (executing program) 2021/02/08 04:20:55 fetching corpus: 6750, signal 429742/544265 (executing program) 2021/02/08 04:20:55 fetching corpus: 6800, signal 430441/545559 (executing program) 2021/02/08 04:20:55 fetching corpus: 6850, signal 431322/546953 (executing program) 2021/02/08 04:20:55 fetching corpus: 6900, signal 432612/548595 (executing program) 2021/02/08 04:20:55 fetching corpus: 6950, signal 433915/550250 (executing program) 2021/02/08 04:20:55 fetching corpus: 7000, signal 434804/551630 (executing program) 2021/02/08 04:20:55 fetching corpus: 7050, signal 435434/552892 (executing program) 2021/02/08 04:20:55 fetching corpus: 7100, signal 436421/554323 (executing program) 2021/02/08 04:20:55 fetching corpus: 7150, signal 437336/555698 (executing program) 2021/02/08 04:20:56 fetching corpus: 7200, signal 438224/557054 (executing program) 2021/02/08 04:20:56 fetching corpus: 7250, signal 439354/558540 (executing program) 2021/02/08 04:20:56 fetching corpus: 7300, signal 440796/560241 (executing program) 2021/02/08 04:20:56 fetching corpus: 7350, signal 441813/561725 (executing program) 2021/02/08 04:20:56 fetching corpus: 7400, signal 442304/562820 (executing program) 2021/02/08 04:20:56 fetching corpus: 7450, signal 443048/564083 (executing program) 2021/02/08 04:20:56 fetching corpus: 7500, signal 444470/565754 (executing program) 2021/02/08 04:20:56 fetching corpus: 7550, signal 445365/567103 (executing program) 2021/02/08 04:20:56 fetching corpus: 7600, signal 446506/568535 (executing program) 2021/02/08 04:20:57 fetching corpus: 7650, signal 447572/569892 (executing program) 2021/02/08 04:20:57 fetching corpus: 7700, signal 448306/571150 (executing program) 2021/02/08 04:20:57 fetching corpus: 7750, signal 449304/572574 (executing program) 2021/02/08 04:20:57 fetching corpus: 7800, signal 450052/573833 (executing program) 2021/02/08 04:20:57 fetching corpus: 7850, signal 450734/575033 (executing program) 2021/02/08 04:20:57 fetching corpus: 7900, signal 451496/576256 (executing program) 2021/02/08 04:20:57 fetching corpus: 7950, signal 453078/577914 (executing program) 2021/02/08 04:20:57 fetching corpus: 8000, signal 453896/579166 (executing program) 2021/02/08 04:20:58 fetching corpus: 8050, signal 454752/580401 (executing program) 2021/02/08 04:20:58 fetching corpus: 8100, signal 455381/581550 (executing program) 2021/02/08 04:20:58 fetching corpus: 8150, signal 456536/582969 (executing program) 2021/02/08 04:20:58 fetching corpus: 8200, signal 457284/584174 (executing program) 2021/02/08 04:20:58 fetching corpus: 8250, signal 458005/585307 (executing program) 2021/02/08 04:20:58 fetching corpus: 8300, signal 458854/586553 (executing program) 2021/02/08 04:20:58 fetching corpus: 8350, signal 459459/587678 (executing program) 2021/02/08 04:20:58 fetching corpus: 8400, signal 460199/588869 (executing program) 2021/02/08 04:20:58 fetching corpus: 8450, signal 461000/590064 (executing program) 2021/02/08 04:20:58 fetching corpus: 8500, signal 462110/591421 (executing program) 2021/02/08 04:20:58 fetching corpus: 8550, signal 462670/592435 (executing program) 2021/02/08 04:20:59 fetching corpus: 8600, signal 463354/593557 (executing program) 2021/02/08 04:20:59 fetching corpus: 8650, signal 464172/594720 (executing program) 2021/02/08 04:20:59 fetching corpus: 8700, signal 464841/595809 (executing program) 2021/02/08 04:20:59 fetching corpus: 8750, signal 465617/596988 (executing program) 2021/02/08 04:20:59 fetching corpus: 8800, signal 466272/598087 (executing program) 2021/02/08 04:20:59 fetching corpus: 8850, signal 467680/599638 (executing program) 2021/02/08 04:20:59 fetching corpus: 8900, signal 468502/600829 (executing program) 2021/02/08 04:20:59 fetching corpus: 8950, signal 469395/602007 (executing program) 2021/02/08 04:20:59 fetching corpus: 9000, signal 470349/603224 (executing program) 2021/02/08 04:20:59 fetching corpus: 9050, signal 471775/604694 (executing program) 2021/02/08 04:21:00 fetching corpus: 9100, signal 472372/605739 (executing program) 2021/02/08 04:21:00 fetching corpus: 9150, signal 473191/606854 (executing program) 2021/02/08 04:21:00 fetching corpus: 9200, signal 474035/607988 (executing program) 2021/02/08 04:21:00 fetching corpus: 9250, signal 474584/609036 (executing program) 2021/02/08 04:21:00 fetching corpus: 9300, signal 475387/610133 (executing program) 2021/02/08 04:21:00 fetching corpus: 9350, signal 476103/611200 (executing program) 2021/02/08 04:21:00 fetching corpus: 9400, signal 477092/612422 (executing program) 2021/02/08 04:21:01 fetching corpus: 9450, signal 478109/613635 (executing program) 2021/02/08 04:21:01 fetching corpus: 9500, signal 479339/614981 (executing program) 2021/02/08 04:21:01 fetching corpus: 9550, signal 480554/616307 (executing program) 2021/02/08 04:21:01 fetching corpus: 9600, signal 481349/617364 (executing program) 2021/02/08 04:21:01 fetching corpus: 9650, signal 482329/618579 (executing program) 2021/02/08 04:21:01 fetching corpus: 9700, signal 483309/619766 (executing program) 2021/02/08 04:21:01 fetching corpus: 9750, signal 484157/620841 (executing program) 2021/02/08 04:21:01 fetching corpus: 9800, signal 484921/621849 (executing program) 2021/02/08 04:21:01 fetching corpus: 9850, signal 485488/622764 (executing program) 2021/02/08 04:21:01 fetching corpus: 9900, signal 485891/623671 (executing program) 2021/02/08 04:21:02 fetching corpus: 9950, signal 487352/624976 (executing program) 2021/02/08 04:21:02 fetching corpus: 10000, signal 488111/626036 (executing program) 2021/02/08 04:21:02 fetching corpus: 10050, signal 488633/626935 (executing program) 2021/02/08 04:21:02 fetching corpus: 10100, signal 489501/628024 (executing program) 2021/02/08 04:21:02 fetching corpus: 10150, signal 490444/629137 (executing program) 2021/02/08 04:21:02 fetching corpus: 10200, signal 491021/630090 (executing program) 2021/02/08 04:21:02 fetching corpus: 10250, signal 491642/631031 (executing program) 2021/02/08 04:21:02 fetching corpus: 10300, signal 492360/632031 (executing program) 2021/02/08 04:21:02 fetching corpus: 10350, signal 492972/632975 (executing program) 2021/02/08 04:21:03 fetching corpus: 10400, signal 493760/633977 (executing program) 2021/02/08 04:21:03 fetching corpus: 10450, signal 494501/634989 (executing program) 2021/02/08 04:21:03 fetching corpus: 10500, signal 495088/635920 (executing program) 2021/02/08 04:21:03 fetching corpus: 10550, signal 495564/636844 (executing program) 2021/02/08 04:21:03 fetching corpus: 10600, signal 496301/637856 (executing program) 2021/02/08 04:21:03 fetching corpus: 10650, signal 497059/638803 (executing program) 2021/02/08 04:21:03 fetching corpus: 10700, signal 497792/639773 (executing program) 2021/02/08 04:21:03 fetching corpus: 10750, signal 498229/640618 (executing program) 2021/02/08 04:21:03 fetching corpus: 10800, signal 499055/641635 (executing program) 2021/02/08 04:21:03 fetching corpus: 10850, signal 499716/642549 (executing program) 2021/02/08 04:21:03 fetching corpus: 10900, signal 500608/643572 (executing program) 2021/02/08 04:21:04 fetching corpus: 10950, signal 501235/644503 (executing program) 2021/02/08 04:21:04 fetching corpus: 11000, signal 501717/645335 (executing program) 2021/02/08 04:21:04 fetching corpus: 11050, signal 502509/646292 (executing program) 2021/02/08 04:21:04 fetching corpus: 11100, signal 503033/647138 (executing program) 2021/02/08 04:21:04 fetching corpus: 11150, signal 503938/648154 (executing program) 2021/02/08 04:21:04 fetching corpus: 11200, signal 504660/649093 (executing program) 2021/02/08 04:21:04 fetching corpus: 11250, signal 505399/650018 (executing program) 2021/02/08 04:21:04 fetching corpus: 11300, signal 506143/650945 (executing program) 2021/02/08 04:21:04 fetching corpus: 11350, signal 506658/651778 (executing program) 2021/02/08 04:21:04 fetching corpus: 11400, signal 507167/652601 (executing program) 2021/02/08 04:21:04 fetching corpus: 11450, signal 507813/653492 (executing program) 2021/02/08 04:21:05 fetching corpus: 11500, signal 508317/654305 (executing program) 2021/02/08 04:21:05 fetching corpus: 11550, signal 509478/655370 (executing program) 2021/02/08 04:21:05 fetching corpus: 11600, signal 510111/656209 (executing program) 2021/02/08 04:21:05 fetching corpus: 11650, signal 510457/657011 (executing program) 2021/02/08 04:21:05 fetching corpus: 11700, signal 510821/657778 (executing program) 2021/02/08 04:21:05 fetching corpus: 11750, signal 511522/658673 (executing program) 2021/02/08 04:21:05 fetching corpus: 11800, signal 512187/659531 (executing program) 2021/02/08 04:21:05 fetching corpus: 11850, signal 513079/660451 (executing program) 2021/02/08 04:21:05 fetching corpus: 11900, signal 513949/661372 (executing program) 2021/02/08 04:21:05 fetching corpus: 11950, signal 514560/662156 (executing program) 2021/02/08 04:21:06 fetching corpus: 12000, signal 515251/663004 (executing program) 2021/02/08 04:21:06 fetching corpus: 12050, signal 515992/663862 (executing program) 2021/02/08 04:21:06 fetching corpus: 12100, signal 516572/664657 (executing program) 2021/02/08 04:21:06 fetching corpus: 12150, signal 517359/665527 (executing program) 2021/02/08 04:21:06 fetching corpus: 12200, signal 517870/666324 (executing program) 2021/02/08 04:21:06 fetching corpus: 12250, signal 518181/667017 (executing program) 2021/02/08 04:21:06 fetching corpus: 12300, signal 518744/667825 (executing program) 2021/02/08 04:21:06 fetching corpus: 12350, signal 519183/668576 (executing program) 2021/02/08 04:21:06 fetching corpus: 12400, signal 519867/669384 (executing program) 2021/02/08 04:21:07 fetching corpus: 12450, signal 520512/670199 (executing program) 2021/02/08 04:21:07 fetching corpus: 12500, signal 521242/671059 (executing program) 2021/02/08 04:21:07 fetching corpus: 12550, signal 521758/671815 (executing program) 2021/02/08 04:21:07 fetching corpus: 12600, signal 522254/672594 (executing program) 2021/02/08 04:21:07 fetching corpus: 12650, signal 523089/673426 (executing program) 2021/02/08 04:21:07 fetching corpus: 12700, signal 523496/674154 (executing program) 2021/02/08 04:21:07 fetching corpus: 12750, signal 524014/674918 (executing program) 2021/02/08 04:21:07 fetching corpus: 12800, signal 524469/675638 (executing program) 2021/02/08 04:21:07 fetching corpus: 12850, signal 524956/676377 (executing program) 2021/02/08 04:21:07 fetching corpus: 12900, signal 525457/677116 (executing program) 2021/02/08 04:21:08 fetching corpus: 12950, signal 526065/677910 (executing program) 2021/02/08 04:21:08 fetching corpus: 13000, signal 526772/678659 (executing program) 2021/02/08 04:21:08 fetching corpus: 13050, signal 527824/679496 (executing program) 2021/02/08 04:21:08 fetching corpus: 13100, signal 528172/680181 (executing program) 2021/02/08 04:21:08 fetching corpus: 13150, signal 528685/680898 (executing program) 2021/02/08 04:21:08 fetching corpus: 13200, signal 529393/681654 (executing program) 2021/02/08 04:21:08 fetching corpus: 13250, signal 530048/682397 (executing program) 2021/02/08 04:21:08 fetching corpus: 13300, signal 530431/683090 (executing program) 2021/02/08 04:21:08 fetching corpus: 13350, signal 531166/683837 (executing program) 2021/02/08 04:21:09 fetching corpus: 13400, signal 531612/684537 (executing program) 2021/02/08 04:21:09 fetching corpus: 13450, signal 532100/685234 (executing program) 2021/02/08 04:21:09 fetching corpus: 13500, signal 533021/686037 (executing program) 2021/02/08 04:21:09 fetching corpus: 13550, signal 533495/686740 (executing program) 2021/02/08 04:21:09 fetching corpus: 13600, signal 534030/687410 (executing program) 2021/02/08 04:21:09 fetching corpus: 13650, signal 534480/688058 (executing program) 2021/02/08 04:21:09 fetching corpus: 13700, signal 534795/688703 (executing program) 2021/02/08 04:21:09 fetching corpus: 13750, signal 536499/689698 (executing program) 2021/02/08 04:21:09 fetching corpus: 13800, signal 536889/690398 (executing program) 2021/02/08 04:21:09 fetching corpus: 13850, signal 537652/691167 (executing program) 2021/02/08 04:21:10 fetching corpus: 13900, signal 538076/691816 (executing program) 2021/02/08 04:21:10 fetching corpus: 13950, signal 538717/692532 (executing program) 2021/02/08 04:21:10 fetching corpus: 14000, signal 539150/693196 (executing program) 2021/02/08 04:21:10 fetching corpus: 14050, signal 539782/693904 (executing program) 2021/02/08 04:21:10 fetching corpus: 14100, signal 540316/694574 (executing program) 2021/02/08 04:21:10 fetching corpus: 14150, signal 540961/695277 (executing program) 2021/02/08 04:21:10 fetching corpus: 14200, signal 541525/695977 (executing program) 2021/02/08 04:21:10 fetching corpus: 14250, signal 541925/696611 (executing program) 2021/02/08 04:21:11 fetching corpus: 14300, signal 542875/697368 (executing program) 2021/02/08 04:21:11 fetching corpus: 14350, signal 543615/698054 (executing program) 2021/02/08 04:21:11 fetching corpus: 14400, signal 544131/698700 (executing program) 2021/02/08 04:21:11 fetching corpus: 14450, signal 544553/699311 (executing program) 2021/02/08 04:21:11 fetching corpus: 14500, signal 544969/699956 (executing program) 2021/02/08 04:21:11 fetching corpus: 14550, signal 545254/700553 (executing program) 2021/02/08 04:21:11 fetching corpus: 14600, signal 545517/701132 (executing program) 2021/02/08 04:21:11 fetching corpus: 14650, signal 546208/701826 (executing program) 2021/02/08 04:21:11 fetching corpus: 14700, signal 546538/702416 (executing program) 2021/02/08 04:21:11 fetching corpus: 14750, signal 546936/703041 (executing program) 2021/02/08 04:21:12 fetching corpus: 14800, signal 547305/703652 (executing program) 2021/02/08 04:21:12 fetching corpus: 14850, signal 547779/704246 (executing program) 2021/02/08 04:21:12 fetching corpus: 14900, signal 548312/704917 (executing program) 2021/02/08 04:21:12 fetching corpus: 14950, signal 548785/705546 (executing program) 2021/02/08 04:21:12 fetching corpus: 15000, signal 549149/706143 (executing program) 2021/02/08 04:21:12 fetching corpus: 15050, signal 549554/706762 (executing program) 2021/02/08 04:21:12 fetching corpus: 15100, signal 549928/707344 (executing program) 2021/02/08 04:21:12 fetching corpus: 15150, signal 550490/707925 (executing program) 2021/02/08 04:21:12 fetching corpus: 15200, signal 550876/708527 (executing program) 2021/02/08 04:21:12 fetching corpus: 15250, signal 551449/709130 (executing program) 2021/02/08 04:21:13 fetching corpus: 15300, signal 551803/709680 (executing program) 2021/02/08 04:21:13 fetching corpus: 15350, signal 552674/710336 (executing program) 2021/02/08 04:21:13 fetching corpus: 15400, signal 553221/710888 (executing program) 2021/02/08 04:21:13 fetching corpus: 15450, signal 553784/711503 (executing program) 2021/02/08 04:21:13 fetching corpus: 15500, signal 554250/712074 (executing program) 2021/02/08 04:21:13 fetching corpus: 15550, signal 554683/712648 (executing program) 2021/02/08 04:21:13 fetching corpus: 15600, signal 555085/713229 (executing program) 2021/02/08 04:21:13 fetching corpus: 15650, signal 555516/713780 (executing program) 2021/02/08 04:21:13 fetching corpus: 15700, signal 555791/714350 (executing program) 2021/02/08 04:21:13 fetching corpus: 15750, signal 556089/714864 (executing program) 2021/02/08 04:21:14 fetching corpus: 15800, signal 556311/715399 (executing program) 2021/02/08 04:21:14 fetching corpus: 15850, signal 556772/715942 (executing program) 2021/02/08 04:21:14 fetching corpus: 15900, signal 557107/716467 (executing program) 2021/02/08 04:21:14 fetching corpus: 15950, signal 557570/717062 (executing program) 2021/02/08 04:21:14 fetching corpus: 16000, signal 558276/717672 (executing program) 2021/02/08 04:21:14 fetching corpus: 16050, signal 558596/718214 (executing program) 2021/02/08 04:21:14 fetching corpus: 16100, signal 558964/718789 (executing program) 2021/02/08 04:21:14 fetching corpus: 16150, signal 559439/719361 (executing program) 2021/02/08 04:21:14 fetching corpus: 16200, signal 559940/719946 (executing program) 2021/02/08 04:21:14 fetching corpus: 16250, signal 560335/720480 (executing program) 2021/02/08 04:21:15 fetching corpus: 16300, signal 560895/721034 (executing program) 2021/02/08 04:21:15 fetching corpus: 16350, signal 561339/721581 (executing program) 2021/02/08 04:21:15 fetching corpus: 16400, signal 561981/722124 (executing program) 2021/02/08 04:21:15 fetching corpus: 16450, signal 562448/722660 (executing program) 2021/02/08 04:21:15 fetching corpus: 16500, signal 562982/723190 (executing program) 2021/02/08 04:21:15 fetching corpus: 16550, signal 563453/723716 (executing program) 2021/02/08 04:21:15 fetching corpus: 16600, signal 564152/724291 (executing program) 2021/02/08 04:21:15 fetching corpus: 16650, signal 564542/724816 (executing program) 2021/02/08 04:21:15 fetching corpus: 16700, signal 564885/725339 (executing program) 2021/02/08 04:21:16 fetching corpus: 16750, signal 566579/725983 (executing program) 2021/02/08 04:21:16 fetching corpus: 16800, signal 566925/726508 (executing program) 2021/02/08 04:21:16 fetching corpus: 16850, signal 567353/727019 (executing program) 2021/02/08 04:21:16 fetching corpus: 16900, signal 567629/727527 (executing program) 2021/02/08 04:21:16 fetching corpus: 16950, signal 568018/728010 (executing program) 2021/02/08 04:21:16 fetching corpus: 17000, signal 568431/728527 (executing program) 2021/02/08 04:21:16 fetching corpus: 17050, signal 569095/729059 (executing program) 2021/02/08 04:21:16 fetching corpus: 17100, signal 569390/729555 (executing program) 2021/02/08 04:21:16 fetching corpus: 17150, signal 569684/730005 (executing program) 2021/02/08 04:21:16 fetching corpus: 17200, signal 570080/730502 (executing program) 2021/02/08 04:21:16 fetching corpus: 17250, signal 570429/730989 (executing program) 2021/02/08 04:21:17 fetching corpus: 17300, signal 570824/731478 (executing program) 2021/02/08 04:21:17 fetching corpus: 17350, signal 571276/731959 (executing program) 2021/02/08 04:21:17 fetching corpus: 17400, signal 571757/732459 (executing program) 2021/02/08 04:21:17 fetching corpus: 17450, signal 572078/732909 (executing program) 2021/02/08 04:21:17 fetching corpus: 17500, signal 572611/733401 (executing program) 2021/02/08 04:21:17 fetching corpus: 17550, signal 573178/733877 (executing program) 2021/02/08 04:21:17 fetching corpus: 17600, signal 573687/734358 (executing program) 2021/02/08 04:21:17 fetching corpus: 17650, signal 574011/734837 (executing program) 2021/02/08 04:21:18 fetching corpus: 17700, signal 574437/735297 (executing program) 2021/02/08 04:21:18 fetching corpus: 17750, signal 574791/735791 (executing program) 2021/02/08 04:21:18 fetching corpus: 17800, signal 575357/736276 (executing program) 2021/02/08 04:21:18 fetching corpus: 17850, signal 576267/736738 (executing program) 2021/02/08 04:21:18 fetching corpus: 17900, signal 576771/737169 (executing program) 2021/02/08 04:21:18 fetching corpus: 17950, signal 577509/737620 (executing program) 2021/02/08 04:21:18 fetching corpus: 18000, signal 578051/738068 (executing program) 2021/02/08 04:21:18 fetching corpus: 18050, signal 578707/738537 (executing program) 2021/02/08 04:21:18 fetching corpus: 18100, signal 579155/738988 (executing program) 2021/02/08 04:21:18 fetching corpus: 18150, signal 579688/739448 (executing program) 2021/02/08 04:21:18 fetching corpus: 18200, signal 580181/739916 (executing program) 2021/02/08 04:21:19 fetching corpus: 18250, signal 580587/740369 (executing program) 2021/02/08 04:21:19 fetching corpus: 18300, signal 581062/740804 (executing program) 2021/02/08 04:21:19 fetching corpus: 18350, signal 581439/741263 (executing program) 2021/02/08 04:21:19 fetching corpus: 18400, signal 581966/741687 (executing program) 2021/02/08 04:21:19 fetching corpus: 18450, signal 582363/742119 (executing program) 2021/02/08 04:21:19 fetching corpus: 18500, signal 582741/742581 (executing program) 2021/02/08 04:21:19 fetching corpus: 18550, signal 583054/742721 (executing program) 2021/02/08 04:21:19 fetching corpus: 18600, signal 583335/742721 (executing program) 2021/02/08 04:21:19 fetching corpus: 18650, signal 583764/742721 (executing program) 2021/02/08 04:21:19 fetching corpus: 18700, signal 584165/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 18750, signal 584474/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 18800, signal 584855/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 18850, signal 585398/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 18900, signal 585775/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 18950, signal 586087/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 19000, signal 586619/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 19050, signal 587092/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 19100, signal 587433/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 19150, signal 587884/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 19200, signal 588229/742721 (executing program) 2021/02/08 04:21:20 fetching corpus: 19250, signal 588693/742721 (executing program) 2021/02/08 04:21:21 fetching corpus: 19300, signal 589211/742721 (executing program) 2021/02/08 04:21:21 fetching corpus: 19350, signal 589617/742721 (executing program) 2021/02/08 04:21:21 fetching corpus: 19400, signal 590250/742721 (executing program) 2021/02/08 04:21:21 fetching corpus: 19450, signal 590858/742721 (executing program) 2021/02/08 04:21:21 fetching corpus: 19500, signal 591152/742723 (executing program) 2021/02/08 04:21:21 fetching corpus: 19550, signal 591456/742723 (executing program) 2021/02/08 04:21:21 fetching corpus: 19600, signal 591807/742723 (executing program) 2021/02/08 04:21:21 fetching corpus: 19650, signal 592116/742723 (executing program) 2021/02/08 04:21:21 fetching corpus: 19700, signal 592594/742723 (executing program) 2021/02/08 04:21:21 fetching corpus: 19750, signal 592937/742723 (executing program) 2021/02/08 04:21:21 fetching corpus: 19800, signal 593443/742723 (executing program) 2021/02/08 04:21:22 fetching corpus: 19850, signal 594002/742723 (executing program) 2021/02/08 04:21:22 fetching corpus: 19900, signal 594306/742723 (executing program) 2021/02/08 04:21:22 fetching corpus: 19950, signal 594604/742723 (executing program) 2021/02/08 04:21:22 fetching corpus: 20000, signal 595047/742723 (executing program) 2021/02/08 04:21:22 fetching corpus: 20050, signal 595483/742723 (executing program) 2021/02/08 04:21:22 fetching corpus: 20100, signal 595881/742723 (executing program) 2021/02/08 04:21:22 fetching corpus: 20150, signal 596174/742723 (executing program) 2021/02/08 04:21:22 fetching corpus: 20200, signal 596668/742723 (executing program) 2021/02/08 04:21:22 fetching corpus: 20250, signal 596998/742723 (executing program) 2021/02/08 04:21:23 fetching corpus: 20300, signal 597520/742723 (executing program) 2021/02/08 04:21:23 fetching corpus: 20350, signal 597801/742723 (executing program) 2021/02/08 04:21:23 fetching corpus: 20400, signal 598111/742723 (executing program) 2021/02/08 04:21:23 fetching corpus: 20450, signal 598324/742723 (executing program) 2021/02/08 04:21:23 fetching corpus: 20500, signal 598602/742725 (executing program) 2021/02/08 04:21:23 fetching corpus: 20550, signal 599004/742725 (executing program) 2021/02/08 04:21:23 fetching corpus: 20600, signal 599519/742725 (executing program) 2021/02/08 04:21:23 fetching corpus: 20650, signal 600004/742725 (executing program) 2021/02/08 04:21:23 fetching corpus: 20700, signal 600312/742725 (executing program) 2021/02/08 04:21:23 fetching corpus: 20750, signal 600769/742725 (executing program) 2021/02/08 04:21:23 fetching corpus: 20800, signal 601063/742725 (executing program) 2021/02/08 04:21:24 fetching corpus: 20850, signal 601471/742725 (executing program) 2021/02/08 04:21:24 fetching corpus: 20900, signal 601894/742725 (executing program) 2021/02/08 04:21:24 fetching corpus: 20950, signal 602269/742725 (executing program) 2021/02/08 04:21:24 fetching corpus: 21000, signal 602645/742725 (executing program) 2021/02/08 04:21:24 fetching corpus: 21050, signal 602996/742725 (executing program) 2021/02/08 04:21:24 fetching corpus: 21100, signal 603403/742725 (executing program) 2021/02/08 04:21:24 fetching corpus: 21150, signal 603864/742725 (executing program) 2021/02/08 04:21:24 fetching corpus: 21200, signal 604266/742725 (executing program) 2021/02/08 04:21:24 fetching corpus: 21250, signal 605066/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21300, signal 605514/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21350, signal 605874/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21400, signal 606256/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21450, signal 606590/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21500, signal 607276/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21550, signal 607557/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21600, signal 607818/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21650, signal 608242/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21700, signal 608549/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21750, signal 608834/742725 (executing program) 2021/02/08 04:21:25 fetching corpus: 21800, signal 609220/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 21850, signal 609612/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 21900, signal 609928/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 21950, signal 610374/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 22000, signal 610709/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 22050, signal 611035/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 22100, signal 611516/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 22150, signal 612109/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 22200, signal 612392/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 22250, signal 612724/742725 (executing program) 2021/02/08 04:21:26 fetching corpus: 22300, signal 612979/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22350, signal 613251/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22400, signal 613511/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22450, signal 613800/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22500, signal 614167/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22550, signal 614343/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22600, signal 614630/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22650, signal 614962/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22700, signal 615296/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22750, signal 616001/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22800, signal 616323/742725 (executing program) 2021/02/08 04:21:27 fetching corpus: 22850, signal 616648/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 22900, signal 617408/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 22950, signal 617703/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 23000, signal 618020/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 23050, signal 618327/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 23100, signal 618636/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 23150, signal 619000/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 23200, signal 619280/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 23250, signal 619692/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 23300, signal 620219/742726 (executing program) 2021/02/08 04:21:28 fetching corpus: 23350, signal 620516/742726 (executing program) 2021/02/08 04:21:29 fetching corpus: 23400, signal 620881/742726 (executing program) 2021/02/08 04:21:29 fetching corpus: 23450, signal 621219/742726 (executing program) 2021/02/08 04:21:29 fetching corpus: 23500, signal 621555/742726 (executing program) 2021/02/08 04:21:29 fetching corpus: 23550, signal 621823/742726 (executing program) 2021/02/08 04:21:29 fetching corpus: 23600, signal 622156/742726 (executing program) 2021/02/08 04:21:29 fetching corpus: 23650, signal 622461/742726 (executing program) 2021/02/08 04:21:29 fetching corpus: 23700, signal 622764/742726 (executing program) 2021/02/08 04:21:29 fetching corpus: 23750, signal 623196/742726 (executing program) 2021/02/08 04:21:29 fetching corpus: 23800, signal 623713/742727 (executing program) 2021/02/08 04:21:29 fetching corpus: 23850, signal 624123/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 23900, signal 624421/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 23950, signal 624653/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24000, signal 625030/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24050, signal 625321/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24100, signal 625823/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24150, signal 626080/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24200, signal 626365/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24250, signal 626707/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24300, signal 626958/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24350, signal 627267/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24400, signal 627657/742727 (executing program) 2021/02/08 04:21:30 fetching corpus: 24450, signal 628325/742727 (executing program) 2021/02/08 04:21:31 fetching corpus: 24500, signal 628647/742727 (executing program) 2021/02/08 04:21:31 fetching corpus: 24550, signal 628925/742727 (executing program) 2021/02/08 04:21:31 fetching corpus: 24600, signal 629168/742728 (executing program) 2021/02/08 04:21:31 fetching corpus: 24650, signal 629635/742728 (executing program) 2021/02/08 04:21:31 fetching corpus: 24700, signal 630088/742728 (executing program) 2021/02/08 04:21:31 fetching corpus: 24750, signal 630642/742728 (executing program) 2021/02/08 04:21:31 fetching corpus: 24800, signal 631092/742728 (executing program) 2021/02/08 04:21:31 fetching corpus: 24850, signal 631497/742729 (executing program) 2021/02/08 04:21:31 fetching corpus: 24900, signal 631874/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 24950, signal 632202/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25000, signal 632539/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25050, signal 632807/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25100, signal 633152/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25150, signal 633347/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25200, signal 633626/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25250, signal 633854/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25300, signal 634289/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25350, signal 634823/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25400, signal 635095/742729 (executing program) 2021/02/08 04:21:32 fetching corpus: 25450, signal 635353/742729 (executing program) 2021/02/08 04:21:33 fetching corpus: 25500, signal 635682/742729 (executing program) 2021/02/08 04:21:33 fetching corpus: 25550, signal 636038/742729 (executing program) 2021/02/08 04:21:33 fetching corpus: 25600, signal 636402/742729 (executing program) 2021/02/08 04:21:33 fetching corpus: 25650, signal 636688/742729 (executing program) 2021/02/08 04:21:33 fetching corpus: 25700, signal 637138/742729 (executing program) 2021/02/08 04:21:33 fetching corpus: 25750, signal 637723/742729 (executing program) 2021/02/08 04:21:34 fetching corpus: 25800, signal 638087/742729 (executing program) 2021/02/08 04:21:34 fetching corpus: 25850, signal 638399/742729 (executing program) 2021/02/08 04:21:34 fetching corpus: 25900, signal 638658/742729 (executing program) 2021/02/08 04:21:34 fetching corpus: 25950, signal 638928/742729 (executing program) 2021/02/08 04:21:34 fetching corpus: 26000, signal 639180/742729 (executing program) 2021/02/08 04:21:34 fetching corpus: 26050, signal 639551/742730 (executing program) 2021/02/08 04:21:34 fetching corpus: 26100, signal 639814/742730 (executing program) 2021/02/08 04:21:34 fetching corpus: 26150, signal 640051/742730 (executing program) 2021/02/08 04:21:34 fetching corpus: 26200, signal 640323/742730 (executing program) 2021/02/08 04:21:34 fetching corpus: 26250, signal 640523/742730 (executing program) 2021/02/08 04:21:34 fetching corpus: 26300, signal 640820/742730 (executing program) 2021/02/08 04:21:35 fetching corpus: 26350, signal 641170/742730 (executing program) 2021/02/08 04:21:35 fetching corpus: 26400, signal 641499/742730 (executing program) 2021/02/08 04:21:35 fetching corpus: 26450, signal 641747/742730 (executing program) 2021/02/08 04:21:35 fetching corpus: 26500, signal 642109/742730 (executing program) 2021/02/08 04:21:35 fetching corpus: 26550, signal 642336/742730 (executing program) 2021/02/08 04:21:35 fetching corpus: 26600, signal 642792/742730 (executing program) 2021/02/08 04:21:35 fetching corpus: 26650, signal 643240/742730 (executing program) 2021/02/08 04:21:35 fetching corpus: 26700, signal 643772/742730 (executing program) 2021/02/08 04:21:35 fetching corpus: 26750, signal 644056/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 26800, signal 644266/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 26850, signal 644524/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 26900, signal 644838/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 26950, signal 645115/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 27000, signal 645378/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 27050, signal 645673/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 27100, signal 645976/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 27150, signal 646232/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 27200, signal 646693/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 27250, signal 646914/742730 (executing program) 2021/02/08 04:21:36 fetching corpus: 27300, signal 647204/742730 (executing program) 2021/02/08 04:21:37 fetching corpus: 27350, signal 647417/742730 (executing program) 2021/02/08 04:21:37 fetching corpus: 27400, signal 647680/742730 (executing program) 2021/02/08 04:21:37 fetching corpus: 27450, signal 647889/742730 (executing program) 2021/02/08 04:21:37 fetching corpus: 27500, signal 648425/742730 (executing program) 2021/02/08 04:21:37 fetching corpus: 27550, signal 648987/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 27600, signal 649242/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 27650, signal 649501/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 27700, signal 649753/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 27750, signal 649956/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 27800, signal 650143/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 27850, signal 650472/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 27900, signal 650710/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 27950, signal 651001/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 28000, signal 651325/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 28050, signal 651636/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 28100, signal 651834/742730 (executing program) 2021/02/08 04:21:38 fetching corpus: 28150, signal 652013/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28200, signal 652312/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28250, signal 652633/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28300, signal 652898/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28350, signal 653213/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28400, signal 653608/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28450, signal 653805/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28500, signal 654122/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28550, signal 654368/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28600, signal 654747/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28650, signal 655130/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28700, signal 655357/742730 (executing program) 2021/02/08 04:21:39 fetching corpus: 28750, signal 655629/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 28800, signal 655801/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 28850, signal 656105/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 28900, signal 656396/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 28950, signal 656827/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 29000, signal 657024/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 29050, signal 657230/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 29100, signal 657488/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 29150, signal 657803/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 29200, signal 658077/742730 (executing program) 2021/02/08 04:21:40 fetching corpus: 29250, signal 658286/742730 (executing program) 2021/02/08 04:21:41 fetching corpus: 29300, signal 658662/742730 (executing program) 2021/02/08 04:21:41 fetching corpus: 29350, signal 658900/742730 (executing program) 2021/02/08 04:21:41 fetching corpus: 29400, signal 659265/742741 (executing program) 2021/02/08 04:21:41 fetching corpus: 29450, signal 659680/742741 (executing program) 2021/02/08 04:21:41 fetching corpus: 29500, signal 660039/742741 (executing program) 2021/02/08 04:21:41 fetching corpus: 29550, signal 660273/742741 (executing program) 2021/02/08 04:21:41 fetching corpus: 29600, signal 660693/742741 (executing program) 2021/02/08 04:21:41 fetching corpus: 29650, signal 660895/742741 (executing program) 2021/02/08 04:21:41 fetching corpus: 29700, signal 661056/742741 (executing program) 2021/02/08 04:21:42 fetching corpus: 29750, signal 661362/742741 (executing program) 2021/02/08 04:21:42 fetching corpus: 29800, signal 661732/742741 (executing program) 2021/02/08 04:21:42 fetching corpus: 29850, signal 661965/742741 (executing program) 2021/02/08 04:21:42 fetching corpus: 29900, signal 662470/742741 (executing program) 2021/02/08 04:21:42 fetching corpus: 29950, signal 662784/742741 (executing program) 2021/02/08 04:21:42 fetching corpus: 30000, signal 662979/742741 (executing program) 2021/02/08 04:21:42 fetching corpus: 30050, signal 663204/742741 (executing program) 2021/02/08 04:21:42 fetching corpus: 30100, signal 663387/742741 (executing program) 2021/02/08 04:21:42 fetching corpus: 30150, signal 663591/742787 (executing program) 2021/02/08 04:21:42 fetching corpus: 30200, signal 664109/742787 (executing program) 2021/02/08 04:21:42 fetching corpus: 30250, signal 664453/742787 (executing program) 2021/02/08 04:21:42 fetching corpus: 30267, signal 664514/742787 (executing program) 2021/02/08 04:21:42 fetching corpus: 30267, signal 664514/742787 (executing program) 2021/02/08 04:21:44 starting 6 fuzzer processes 04:21:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/17) 04:21:45 executing program 1: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x40, 0xc000) 04:21:45 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002ec0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, 0x0) 04:21:45 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001840)={{0x12, 0x1, 0x0, 0x20, 0xfc, 0xfd, 0x8, 0x403, 0xfb5a, 0x2d8a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x12, 0x2e, 0x76}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002a40)={0x84, &(0x7f0000002640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:21:45 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0xd, 0xb8, 0x37, 0x10, 0x1740, 0x9702, 0xcb5d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x82, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x35, 0x28, 0x9e}}]}}]}}, 0x0) 04:21:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000440)=""/132) syzkaller login: [ 135.747225][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 135.975956][ T8392] IPVS: ftp: loaded support on port[0] = 21 [ 136.039284][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 136.233768][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 136.304617][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.312143][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.321341][ T8390] device bridge_slave_0 entered promiscuous mode [ 136.334136][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.341275][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.349023][ T8390] device bridge_slave_1 entered promiscuous mode [ 136.429005][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.444312][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 136.482529][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.556691][ T8390] team0: Port device team_slave_0 added [ 136.566495][ T8390] team0: Port device team_slave_1 added [ 136.596177][ T8392] chnl_net:caif_netlink_parms(): no params data found [ 136.633631][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.655866][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.697043][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.756055][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.760326][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 136.766380][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.796160][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.915677][ T8390] device hsr_slave_0 entered promiscuous mode [ 136.922642][ T8390] device hsr_slave_1 entered promiscuous mode [ 136.956228][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 137.011710][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.020894][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.029586][ T8392] device bridge_slave_0 entered promiscuous mode [ 137.039969][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.047074][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.054702][ T8392] device bridge_slave_1 entered promiscuous mode [ 137.133199][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.206150][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.299726][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 137.330501][ T8392] team0: Port device team_slave_0 added [ 137.348026][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.357121][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.365291][ T8394] device bridge_slave_0 entered promiscuous mode [ 137.392220][ T8392] team0: Port device team_slave_1 added [ 137.418641][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.426838][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.438188][ T8394] device bridge_slave_1 entered promiscuous mode [ 137.464245][ T8517] IPVS: ftp: loaded support on port[0] = 21 [ 137.468185][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.489936][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.517769][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.535353][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.542685][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.569347][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.627736][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.664921][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.693990][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.702153][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.710847][ T8396] device bridge_slave_0 entered promiscuous mode [ 137.728524][ T3805] Bluetooth: hci0: command 0x0409 tx timeout [ 137.795367][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.804737][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.813160][ T8396] device bridge_slave_1 entered promiscuous mode [ 137.850235][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.862585][ T8392] device hsr_slave_0 entered promiscuous mode [ 137.871844][ T8392] device hsr_slave_1 entered promiscuous mode [ 137.879932][ T8392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.889510][ T8392] Cannot create hsr debugfs directory [ 137.898112][ T8394] team0: Port device team_slave_0 added [ 137.916713][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.942141][ T8396] team0: Port device team_slave_0 added [ 137.952343][ T8394] team0: Port device team_slave_1 added [ 137.965257][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 137.972896][ T3805] Bluetooth: hci1: command 0x0409 tx timeout [ 137.996711][ T8396] team0: Port device team_slave_1 added [ 138.012257][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.019762][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.046686][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.092121][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.101238][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.127353][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.188039][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.195004][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.221493][ T2945] Bluetooth: hci2: command 0x0409 tx timeout [ 138.224023][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.243777][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.252158][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.278730][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.374074][ T8394] device hsr_slave_0 entered promiscuous mode [ 138.388509][ T8394] device hsr_slave_1 entered promiscuous mode [ 138.395393][ T8394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.403552][ T8394] Cannot create hsr debugfs directory [ 138.416040][ T8396] device hsr_slave_0 entered promiscuous mode [ 138.423549][ T8396] device hsr_slave_1 entered promiscuous mode [ 138.431421][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.437075][ T2945] Bluetooth: hci3: command 0x0409 tx timeout [ 138.440033][ T8396] Cannot create hsr debugfs directory [ 138.452596][ T8390] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.463794][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.471929][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.479872][ T8398] device bridge_slave_0 entered promiscuous mode [ 138.533108][ T8390] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.545025][ T8390] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.556556][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.563956][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.571822][ T8398] device bridge_slave_1 entered promiscuous mode [ 138.596705][ T8390] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.650357][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.663331][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 138.677293][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 138.692960][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.785506][ T8398] team0: Port device team_slave_0 added [ 138.815400][ T8398] team0: Port device team_slave_1 added [ 138.877361][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.884330][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.911338][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.926275][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.934063][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.961004][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.991842][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.000340][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.009805][ T8517] device bridge_slave_0 entered promiscuous mode [ 139.024444][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.031769][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.042364][ T8517] device bridge_slave_1 entered promiscuous mode [ 139.112044][ T8398] device hsr_slave_0 entered promiscuous mode [ 139.119217][ T8398] device hsr_slave_1 entered promiscuous mode [ 139.126416][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.134522][ T8398] Cannot create hsr debugfs directory [ 139.161904][ T8392] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.219329][ T8392] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.238468][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 139.257717][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.277718][ T8392] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.304771][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.328863][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.339254][ T8392] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.403939][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.418907][ T8394] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.444870][ T8394] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.455498][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.465839][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.480991][ T8517] team0: Port device team_slave_0 added [ 139.502290][ T8394] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.534804][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.544796][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.554233][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.561496][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.571676][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.580851][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.589485][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.596564][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.606415][ T8517] team0: Port device team_slave_1 added [ 139.639409][ T8394] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.661363][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.670107][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.686027][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.694045][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.721037][ T8517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.778089][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.790869][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.798255][ T9595] Bluetooth: hci0: command 0x041b tx timeout [ 139.800507][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.832151][ T8517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.849308][ T8396] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 139.866398][ T8396] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 139.875611][ T8396] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 139.892343][ T8396] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 139.925816][ T8517] device hsr_slave_0 entered promiscuous mode [ 139.933218][ T8517] device hsr_slave_1 entered promiscuous mode [ 139.942452][ T8517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.950647][ T8517] Cannot create hsr debugfs directory [ 139.959461][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.968833][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.027921][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.036160][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.046507][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.055747][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.064899][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.074273][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.082964][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.096934][ T9595] Bluetooth: hci1: command 0x041b tx timeout [ 140.101383][ T8390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.127755][ T8398] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.172483][ T8398] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.212899][ T8398] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.222829][ T8398] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 140.277442][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 140.278780][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.302976][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.310922][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.414269][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.430380][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.481464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.493458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.513292][ T8392] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.521481][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 140.548726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.556418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.576408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.584305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.609478][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.618980][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.628543][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.636004][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.644349][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.653930][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.663034][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.670165][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.678273][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.687501][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.697740][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.708847][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.721292][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.743978][ T8390] device veth0_vlan entered promiscuous mode [ 140.751757][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.757411][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 140.761751][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.774308][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.782254][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.822205][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.831233][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.840795][ T3805] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.847956][ T3805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.856654][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.865579][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.874142][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.883116][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.892078][ T3805] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.899330][ T3805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.906930][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.915405][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.938061][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.945946][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.955087][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.964188][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.973456][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.983194][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.992152][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.001196][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.013579][ T8390] device veth1_vlan entered promiscuous mode [ 141.037778][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.045752][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.058755][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.066554][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.076152][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.085732][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.107670][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.115668][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.126315][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.138769][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.153383][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.168603][ T8517] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.180882][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.192094][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.220308][ T8517] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.229122][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.238660][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.247237][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.256210][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.264927][ T9397] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.272060][ T9397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.279916][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.288665][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.297234][ T9397] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.304284][ T9397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.316992][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 141.330493][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.342100][ T8517] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.354207][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.367598][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.375556][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.384983][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.394036][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.403439][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.419983][ T8390] device veth0_macvtap entered promiscuous mode [ 141.440139][ T8517] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 141.455933][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.463786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.472454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.481464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.491293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.499294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.507451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.526794][ T8390] device veth1_macvtap entered promiscuous mode [ 141.553149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.564823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.575720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.589768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.599907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.609967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.621457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.632459][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.639569][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.651901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.660816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.673900][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.681002][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.700160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.733420][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.741905][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.753182][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.761911][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.771008][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.782632][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.796109][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.822843][ T8396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.834028][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.861068][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.870540][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.879041][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 141.885597][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.894200][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.903414][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.912572][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.922717][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.935974][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.945460][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.973173][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.983273][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.991938][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.000809][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.009962][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.022962][ T8390] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.033766][ T8390] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.043507][ T8390] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.055363][ T8390] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.090315][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.098323][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.105779][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.114867][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.116976][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 142.126084][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.137328][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.168496][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.211114][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.222381][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.231954][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.241510][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.250616][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.329290][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.338030][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.346413][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.367822][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.382585][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.390378][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.417528][ T9651] Bluetooth: hci2: command 0x040f tx timeout [ 142.424439][ T8394] device veth0_vlan entered promiscuous mode [ 142.486421][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.503336][ T8392] device veth0_vlan entered promiscuous mode [ 142.524620][ T8394] device veth1_vlan entered promiscuous mode [ 142.536037][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.554703][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.565583][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.581736][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.593515][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.608321][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.620899][ T2945] Bluetooth: hci3: command 0x040f tx timeout [ 142.627497][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.635172][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.725977][ T8396] device veth0_vlan entered promiscuous mode [ 142.787647][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.795783][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.818352][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.834698][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.837307][ T9651] Bluetooth: hci4: command 0x040f tx timeout [ 142.847595][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.872405][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.883811][ T8396] device veth1_vlan entered promiscuous mode [ 142.894380][ T8392] device veth1_vlan entered promiscuous mode [ 142.907201][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.915905][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.925876][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.935244][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.953636][ T8394] device veth0_macvtap entered promiscuous mode [ 142.961619][ T251] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.010830][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.026973][ T251] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.027638][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.047808][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.055710][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.064790][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.073772][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.083640][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.092491][ T9397] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.099611][ T9397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.107992][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.116476][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.125374][ T9397] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.132481][ T9397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.172562][ T8394] device veth1_macvtap entered promiscuous mode [ 143.181087][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.189699][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.199108][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.207657][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.238989][ T251] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.248491][ T251] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.263138][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.273671][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.285989][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.294612][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.307806][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.316163][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.333057][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.342466][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.351745][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.359924][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.369007][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.378281][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.387218][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.395533][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.405565][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.431297][ T8392] device veth0_macvtap entered promiscuous mode [ 143.437925][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 143.451940][ T8392] device veth1_macvtap entered promiscuous mode [ 143.467287][ T8396] device veth0_macvtap entered promiscuous mode [ 143.489446][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.497855][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.505733][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.515746][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.524571][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.534679][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.543427][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.566077][ T8517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.578013][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.586386][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.597476][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.618766][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.629693][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.643449][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.653514][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.665749][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.678337][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.688292][ T8396] device veth1_macvtap entered promiscuous mode [ 143.698657][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.717443][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.725944][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.737704][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.748557][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.758324][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.777307][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:21:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x91) accept(r0, 0x0, 0x0) [ 143.792163][ T8394] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.826422][ T8394] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.847031][ T8394] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.884918][ T8394] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.909619][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.923032][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.933625][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.948647][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.960253][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 143.969047][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.976922][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.985516][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.035189][ T8398] device veth0_vlan entered promiscuous mode [ 144.060082][ T8392] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.071071][ T8392] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 04:21:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x91) accept(r0, 0x0, 0x0) [ 144.089591][ T8392] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.102017][ T8392] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.128891][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.153498][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.165013][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.185558][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.195632][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.198104][ T2942] Bluetooth: hci1: command 0x0419 tx timeout [ 144.220692][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.254479][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.290326][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 04:21:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x91) accept(r0, 0x0, 0x0) [ 144.300004][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.317501][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.334265][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.375297][ T8398] device veth1_vlan entered promiscuous mode 04:21:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x91) accept(r0, 0x0, 0x0) [ 144.429281][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.452714][ T2945] Bluetooth: hci2: command 0x0419 tx timeout [ 144.456587][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.475960][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.499007][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:21:55 executing program 0: accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote, @netrom}, 0x0, 0x800) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/if_inet6\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x40088c0) accept4$rose(r0, &(0x7f0000002b80)=@short={0xb, @dev, @rose}, &(0x7f0000002bc0)=0x1c, 0x80000) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$dri(&(0x7f0000002c40)='/dev/dri/card#\x00', 0x5, 0x8000) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000002c80)) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_usbip_server_init(0x5) [ 144.536720][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.557872][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.583166][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.604413][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.613426][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.627433][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.633843][ T9749] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 144.634908][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.641367][ T9749] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 144.677605][ T2945] Bluetooth: hci3: command 0x0419 tx timeout [ 144.692489][ T9750] vhci_hcd: connection closed [ 144.693386][ T308] vhci_hcd: vhci_shutdown_connection: stop rx 0000000062a6e09a [ 144.698685][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.714694][ T308] vhci_hcd: vhci_shutdown_connection: stop tx 00000000910c933a [ 144.718317][ T9751] vhci_hcd: vhci_tx_loop: thread starting 00000000910c933a with sock 0000000034958a35 [ 144.724549][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.733956][ T9751] vhci_hcd: vhci_tx_loop: thread exiting 00000000910c933a with sock 0000000034958a35 [ 144.750841][ T308] vhci_hcd: stop threads [ 144.755178][ T308] vhci_hcd: vhci_shutdown_connection: close sock 0000000034958a35 [ 144.771569][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.774709][ T308] vhci_hcd: release socket [ 144.788009][ T308] vhci_hcd: disconnect device [ 144.821161][ T8396] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.840196][ T8396] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.849618][ T8396] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.860811][ T8396] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.918788][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 145.005295][ T8398] device veth0_macvtap entered promiscuous mode [ 145.024867][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.033862][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.099942][ T8398] device veth1_macvtap entered promiscuous mode [ 145.102433][ T251] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.114586][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.134116][ T251] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.142403][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.152044][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.180214][ T251] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.201496][ T9788] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(4) [ 145.208050][ T9788] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 145.212287][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.236227][ T251] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.248996][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.259205][ T9793] vhci_hcd: vhci_tx_loop: thread starting 00000000f8cced4f with sock 0000000020a13e05 [ 145.260512][ T9792] vhci_hcd: connection closed [ 145.286607][ T24] vhci_hcd: vhci_shutdown_connection: stop rx 00000000af2546f0 04:21:55 executing program 0: setgroups(0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) syz_open_dev$ndb(&(0x7f0000001880)='/dev/nbd#\x00', 0x0, 0x0) [ 145.300917][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.303616][ T24] vhci_hcd: vhci_shutdown_connection: stop tx 00000000f8cced4f [ 145.315932][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.330379][ T9793] vhci_hcd: vhci_tx_loop: thread exiting 00000000f8cced4f with sock 0000000020a13e05 [ 145.342131][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.353105][ T24] vhci_hcd: stop threads [ 145.353114][ T24] vhci_hcd: vhci_shutdown_connection: close sock 0000000020a13e05 [ 145.353135][ T24] vhci_hcd: release socket [ 145.353150][ T24] vhci_hcd: disconnect device [ 145.375762][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.400131][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.419103][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.440974][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.473746][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.481813][ T2942] Bluetooth: hci5: command 0x0419 tx timeout [ 145.488637][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:21:56 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x4201) [ 145.518607][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.568485][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.578528][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.604628][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.616073][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.635745][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.654705][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.667855][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.678398][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.702541][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.713066][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.724287][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.734822][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.762314][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.780529][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.802608][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.828370][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.858268][ T308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.868418][ T8398] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.882816][ T308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.899115][ T8398] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.914944][ T8398] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.935283][ T8398] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.998444][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.009875][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.028384][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.103572][ T8517] device veth0_vlan entered promiscuous mode [ 146.111652][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.129657][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.154027][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.164397][ T308] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.194467][ T8517] device veth1_vlan entered promiscuous mode [ 146.208987][ T308] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.229806][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.326616][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 146.340776][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.364436][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.374286][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.382915][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.428225][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.445257][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.458051][ T8517] device veth0_macvtap entered promiscuous mode [ 146.466732][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.474739][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.548360][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.556396][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.566566][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 146.603717][ T8517] device veth1_macvtap entered promiscuous mode 04:21:57 executing program 1: pipe2(0x0, 0x0) syz_open_dev$ndb(&(0x7f0000001880)='/dev/nbd#\x00', 0x0, 0x0) [ 146.657034][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.667071][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.685538][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.696839][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 146.725983][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.747483][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.787350][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.813182][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.837757][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.858228][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.876635][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 146.877214][ T8889] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 146.885685][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.906540][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.926112][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.937245][ T5] usb 3-1: Product: syz [ 146.941427][ T5] usb 3-1: Manufacturer: syz [ 146.946031][ T5] usb 3-1: SerialNumber: syz [ 146.952197][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.978511][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.009601][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.019053][ T9826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 147.040458][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.053334][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.096371][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.115008][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.137589][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.150049][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.163477][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.169677][ T8889] usb 4-1: Using ep0 maxpacket: 8 [ 147.176311][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.189245][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.199850][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.210221][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.235711][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.264884][ T9595] usb 3-1: USB disconnect, device number 2 [ 147.291221][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.332215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.346405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.359855][ T8517] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.369843][ T8517] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.379635][ T8517] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.388829][ T8517] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.496889][ T8889] usb 4-1: New USB device found, idVendor=0403, idProduct=fb5a, bcdDevice=2d.8a [ 147.511682][ T8889] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.530849][ T8889] usb 4-1: Product: syz [ 147.535150][ T8889] usb 4-1: Manufacturer: syz [ 147.545622][ T8889] usb 4-1: SerialNumber: syz [ 147.570603][ T8889] usb 4-1: config 0 descriptor?? [ 147.621797][ T8889] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 147.678265][ T8889] usb 4-1: Detected FT-X [ 147.723074][ T308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.745201][ T308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.794198][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 147.803923][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.833053][ T107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.846896][ T8889] ftdi_sio ttyUSB0: Unable to read latency timer: -5 [ 147.869936][ T107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.893269][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.046668][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 148.056649][ T3805] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 148.066758][ T8889] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 148.096680][ T8889] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 148.124107][ T8889] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 148.153842][ T8889] usb 4-1: USB disconnect, device number 2 [ 148.189152][ T8889] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 148.201642][ T8889] ftdi_sio 4-1:0.0: device disconnected [ 148.306705][ T3805] usb 3-1: Using ep0 maxpacket: 8 [ 148.326873][ T7] usb 5-1: New USB device found, idVendor=1740, idProduct=9702, bcdDevice=cb.5d [ 148.335917][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.346789][ T7] usb 5-1: Product: syz [ 148.350971][ T7] usb 5-1: Manufacturer: syz [ 148.355569][ T7] usb 5-1: SerialNumber: syz [ 148.451132][ T3805] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 148.611097][ T8889] usb 5-1: USB disconnect, device number 2 [ 148.636674][ T3805] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 148.645778][ T3805] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.657287][ T3805] usb 3-1: Product: syz [ 148.661543][ T3805] usb 3-1: Manufacturer: syz [ 148.673054][ T3805] usb 3-1: SerialNumber: syz [ 148.707705][ T9826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 148.837659][ T9609] usb 4-1: new high-speed USB device number 3 using dummy_hcd 04:21:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @private=0xa010100}, @rc={0x1f, @none}, 0x8f}) [ 148.943443][ T9595] usb 3-1: USB disconnect, device number 3 [ 149.086466][ T9609] usb 4-1: Using ep0 maxpacket: 8 [ 149.366424][ T9600] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 149.377728][ T9609] usb 4-1: New USB device found, idVendor=0403, idProduct=fb5a, bcdDevice=2d.8a [ 149.387227][ T9609] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.395325][ T9609] usb 4-1: Product: syz [ 149.402808][ T9609] usb 4-1: Manufacturer: syz [ 149.408485][ T9609] usb 4-1: SerialNumber: syz [ 149.425278][ T9609] usb 4-1: config 0 descriptor?? [ 149.472478][ T9609] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 149.493682][ T9609] usb 4-1: Detected FT-X 04:22:00 executing program 3: pipe2(&(0x7f0000000100), 0x0) [ 149.586536][ T9609] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 149.606488][ T9609] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 149.606752][ T9600] usb 5-1: Using ep0 maxpacket: 16 [ 149.628197][ T9609] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 149.659294][ T9609] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 149.685453][ T9609] usb 4-1: USB disconnect, device number 3 [ 149.703607][ T9609] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 149.715052][ T9609] ftdi_sio 4-1:0.0: device disconnected [ 149.926695][ T9600] usb 5-1: New USB device found, idVendor=1740, idProduct=9702, bcdDevice=cb.5d [ 149.935769][ T9600] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.946284][ T9600] usb 5-1: Product: syz [ 149.951351][ T9600] usb 5-1: Manufacturer: syz [ 149.955952][ T9600] usb 5-1: SerialNumber: syz 04:22:00 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe2(&(0x7f0000000380), 0x0) syz_open_dev$hiddev(&(0x7f0000000540)='/dev/usb/hiddev#\x00', 0x0, 0x0) 04:22:00 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="342b3079c49ab955428db9df42258c99fcce9a4014b5b634c226de676330b40d088b759dcbc4da62d715abc88d37765da05899e7a83ff517c755b966df34d74e0139138da62f4a9e6baefeeb829883fe1e2cfc7a78f0d4b062c7f23639396804cfb032f6d6314f181444e9292e9747d8895264e20d4cdd6198e6bde96792b8009a6c3b9297272704", 0x88, 0x6}, {0x0}, {0x0}], 0x2000882, &(0x7f00000004c0)={[{@huge_advise='huge=advise'}, {@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x33]}}, {@huge_always='huge=always'}, {@mode={'mode', 0x3d, 0x1}}, {@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1\x00'}}, {@uid_gt={'uid>'}}, {@smackfsdef={'smackfsdef'}}, {@seclabel='seclabel'}]}) [ 150.207365][ T9600] usb 5-1: USB disconnect, device number 3 04:22:00 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:22:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000006300)={0x0, 0x0, &(0x7f00000062c0)={&(0x7f0000006140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) 04:22:00 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) 04:22:00 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000f4000095"], &(0x7f0000001180)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:22:00 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x50, 0x12, 0x601, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) [ 150.350260][T10001] tmpfs: Unknown parameter 'smackfstransmute' [ 150.395522][T10001] tmpfs: Unknown parameter 'smackfstransmute' 04:22:00 executing program 5: r0 = add_key$keyring(&(0x7f0000002740)='keyring\x00', &(0x7f0000002780)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 04:22:00 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup3(r1, r0, 0x0) r4 = dup3(r3, r2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) 04:22:00 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:22:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/if_inet6\x00') ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 04:22:00 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000002940)='/dev/vcsa#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='security.selinux\x00', 0x0, 0x0) 04:22:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x400, 0x1c1402) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=[0x9, 0x401, 0x8000, 0x8, 0x4, 0x200, 0x1ff, 0x800, 0x3, 0x3c], 0x60, 0x0, 0xffffffff, &(0x7f00000000c0), &(0x7f0000000100)=[0x7, 0x7, 0xfffffc01, 0x6, 0x6]}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa0, 0xc, 0x3, 0x5, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0x4}, [@generic="6b9eb0cb904f9d0b2ba5055e7c4366cfeea4d7002707ff208dde4b4f629c8804a507bfe8ee085aaa6e0b6b9da1398840ceaf82f7beffcfde26a6bade415c70cb04ba4032827e5d72430934793da6d97efa55fb91d096245b1f876d9a45536997d435b896a7b8593abf4de49d41dbe9f7aeb7ad9b4b6f42464ba10f285fc94196912c59ab1a16c7ad7f"]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x8011) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000440)={0x0, 0x1}) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x401, 0x625200) 04:22:01 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x100000000}) socketpair(0x2a, 0x5, 0xfff, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') 04:22:01 executing program 2: setgroups(0x1, &(0x7f0000000040)=[0xee01]) pipe2(0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000001880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000018c0)) 04:22:01 executing program 0: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) 04:22:01 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:22:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 04:22:02 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x101, 0x0) 04:22:02 executing program 3: syz_open_dev$dri(&(0x7f0000002c40)='/dev/dri/card#\x00', 0x0, 0x0) 04:22:02 executing program 2: r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote, @netrom}, &(0x7f0000000040)=0x1c, 0x800) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000080)=@netrom) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x101, 0x0) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={0x0, 0x6, &(0x7f0000000100)=[0x7d, 0x8, 0x3, 0x0, 0x3f, 0x9], &(0x7f0000000140)=[0x3, 0x0, 0x8, 0x4], 0x21, 0x9, 0x2, &(0x7f0000000180)=[0x3, 0x1, 0xd7c, 0xfffffffa, 0x24b2, 0x4, 0x6, 0xaa, 0x233], &(0x7f00000001c0)}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/if_inet6\x00') ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000280)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@private0}}, &(0x7f0000000600)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f0000002b40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002b00)={&(0x7f0000000640)={0x24b8, 0x1, 0x4, 0x101, 0x70bd28, 0x25dfdbfe, {0x7}, [@typed={0x8, 0x34, 0x0, 0x0, @uid=r4}, @typed={0x14, 0x35, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@remote}, @nested={0x19c, 0xd, 0x0, 0x1, [@generic="8ed5075bc8a1aa84b000e81b7c057ce2d7ea05ceab858451b71c7cdf6785050a4f18fa", @generic="dbe05745500d2ffb6e615cfd70013cf922c74326fcdd9862904943add26e3e59cd81d34804000775633b3daaab21a904857bfd727d75d719d26992060fa915fef21e79b1f79c0f517a5ce068eea736ffe5cc4ac6bc", @generic="988b3899bdb59b3268644940777f64639117357c0dedbe94fcc05600cf5920ef815272cba903a41634bc34acfc9e1c3b68f443fd4bcbf56656c52de95d31a99094b0aaacb6d4935413abadd963", @generic="aab748fc9e541b15be2ca2f30ffefcbcbf3ceda9c48f27a3b60ad40d701b21ba7a85da1b7cfbff15d35d52c06e73c8fb15e7fff1d2b8ca8de8fc1bc8a1f367a100f8730d5173a9512d51344bffccf5927797a04bbd2f35f75b5e443488bfd5738d91330f", @generic="510c27c6b0344e34474762195cb4d97d6fb1397e0ea3e6a948dea606c7e39b47bc75197f3a612ebaa8b84c595e5f2a1f63dd41c7575b27c4cdc5dc00a64fe2d375b15bd51e08cabddac98fdf8a3d8db14e7ed9d57086c46cf87868c84f567d4831fde25386b39ff4554be13f9fb9d4"]}, @generic="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", @generic="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", @generic="da", @nested={0x2d4, 0x27, 0x0, 0x1, [@typed={0xc, 0x3c, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x36, 0x0, 0x0, @ipv4=@remote}, @typed={0xc, 0x39, 0x0, 0x0, @u64}, @generic="8fc49346c765ee013a8d0ca416c2f5adaf4e2d8510e9bf76952de2780f3e5472051f2db754f21dc123654b9fb27a50a7bb5a8b9acf890a2dc8fef33d6a5fa0e5ca5643da1fcf4fc85ee643f4273cba291b49af8aa08b662e0c58619f697f686d31defeb68320c6bf4136ddab08ebe5cd4a8d44823fbd9f019dd66afc597c833a5a99cd3c426c7fbd13aa0f835839a854530073ebcf61", @typed={0xf5, 0x44, 0x0, 0x0, @binary="1d95626e728c2da5e283e4a4aa27aea2a90c601b20f6dce9d278d1a87f0ef35023854ce1135234de5dc80a9b2e4ec1a7cb8f74ea7de5916712d1526d4d4c9616d9ecbb466a0a9dc970aa74741469b6ea05fa35ac166c6998c1f7bfe1a23696f1655753d175cb8716edbe12abfeb3eab66dc09167ab054ad9ddf82bfb95fe003edd444f4cc19472c6745aa3f8da434aa1048346001a969b34cbdc9a50448e28d2d0edf39f98394e7fe2953a0fafddf8abb40f50129370d90f937b7b28685cccf5d4acde90d70b6b706fec93dde46ed929782a2f187f40ef8b66d08d4172b4e20d7c4b1e263ac7fad490c342b4c6d7599ad1"}, @generic="ca617db7d082578ef1262841d825c78cd4a37b17583227196e64170fe48778ccc88195ea62f75ae1fab307972bd494c8b9d0eaff9166314dbec7a55d2c2375e69f5203081fbbcef9c2fe4113af8a", @generic="e7398072c04dfc63e351bc40610df72a6e6e2ff8c0158bd0447ca276f95dd9e6a001e61d0b001344205e062de9d753097b39c0ec19c87631218803159293c73cdf647290857e16c1983c0760cc71b87677baa9319e56976cf9b7591b15b21dd2940c0ef31e7f02f15f2ff45d70dbbf490b7d23b3a63ea18cf17b753f14cdfee6b3a93e70d518abf97ae4969d066c394ee97f2ae750ea8e07e1cc1d4cdaa3a53b2a194adee82d0f6da74bd4295403c5ee11fb22e39a912d9c75f1ffd24de43c91bf89ba71fa9ea03e7cc6b4a8", @typed={0x8, 0x40, 0x0, 0x0, @fd=r1}]}]}, 0x24b8}, 0x1, 0x0, 0x0, 0x40010}, 0x40088c0) r5 = accept4$rose(r2, &(0x7f0000002b80)=@short={0xb, @dev, @rose}, &(0x7f0000002bc0)=0x1c, 0x80000) ioctl$SIOCRSSCAUSE(r5, 0x89e1, &(0x7f0000002c00)=0x1f) r6 = syz_open_dev$dri(&(0x7f0000002c40)='/dev/dri/card#\x00', 0x5, 0x8000) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f0000002c80)={0x0, 0xf}) r7 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/dri/renderD128\x00', 0x400, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f0000002d00)) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000002d40)) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002d80)) r8 = syz_usbip_server_init(0x5) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000002dc0)={"425301b6169354157a01cbf385114f64", r3, r3, {0x5, 0x4}, {0x100000001, 0x80000000}, 0x3f, [0x5, 0x100, 0x37, 0x3, 0x14b6, 0x9, 0x100000001, 0x3f, 0x9, 0x7fff, 0x4, 0xfffffffffffffffc, 0x7, 0x2, 0xffffffffffffff6f, 0x1f]}) ioctl$BTRFS_IOC_RM_DEV_V2(r8, 0x5000943a, &(0x7f0000002f40)={{r0}, r9, 0x8, @inherit={0x70, &(0x7f0000002ec0)={0x1, 0x5, 0x8d55, 0x7, {0x0, 0x10000, 0xe5cb, 0x2a73400, 0x5a}, [0xffffffffffffffff, 0x101, 0x5, 0x0, 0x3433]}}, @name="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"}) 04:22:02 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 04:22:02 executing program 1: r0 = syz_usbip_server_init(0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000002f40)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) [ 151.740908][ C1] hrtimer: interrupt took 63858 ns [ 151.770141][T10071] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 151.795041][T10073] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 151.801590][T10073] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 04:22:02 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) syz_usbip_server_init(0x0) 04:22:02 executing program 3: pipe2(0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) syz_open_dev$ndb(&(0x7f0000001880)='/dev/nbd#\x00', 0x0, 0x0) 04:22:02 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 04:22:02 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1583d00e, 0x7f, 0x0, 0xa, 0xb, 0xd, "64cce50fecd48ae38392b73e5888ddc152ba7282a0258dec0f1a9e7200ecd8bff61111c7327fefa99321c6b46d25678a9ca2b70bb363f1a778654dbf1226074c", "bb6791031a0a9a52bce971555360a5429f536106d654c26c0d2cad30a790f284814b9758e466b1220bb974fad25d997ad473feecc115675ace74e983a4674a08", "9fa625e57ef10e787a0d123d091ad41122f9555f97e2c16165de89185227ef80", [0x1ff, 0x1]}) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000001640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001600)={&(0x7f0000000300)={0x12c4, 0x0, 0x108, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8ebc}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x96, 0x3, "4a5bbb0bff1644da41f6b2b0499e8af195b88e9f7ce9f1193b608c5dcc855fc1209648bc5b65394f941d545f55216e092a43382d5e26d4af4c9f9448e1f04a84ad43af8cc66c97c248f95d83f273e99bdc4e055941b3153b31f0d31844b6123fcaf3ed9b13419464bf141754e207e269b8e42a283d315d4f8de2a2c7398f14e48f3d4b3ecf48cb34ec02c31259be28a6df1e"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @private=0xa010101}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0xb0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x33e}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x60c1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7b6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffc00}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x786f4bd3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x12c4}}, 0x40090) r2 = accept4$rose(r1, &(0x7f0000001680)=@full={0xb, @remote, @rose, 0x0, [@remote, @bcast, @bcast, @null, @netrom, @default]}, &(0x7f00000016c0)=0x40, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001700)='/dev/loop-control\x00', 0x680001, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f00000017c0)={'syztnl0\x00', &(0x7f0000001740)={'syztnl1\x00', 0x0, 0x2f, 0xf6, 0x81, 0x3, 0x25, @remote, @ipv4={[], [], @broadcast}, 0x8, 0x7, 0x9ee, 0x3}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@private1, @in=@remote}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@dev}}, &(0x7f0000001900)=0xe8) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001940)='/dev/loop-control\x00', 0x900, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$nl_generic(0x10, 0x3, 0x10) [ 151.918567][T10083] vhci_hcd: vhci_tx_loop: thread starting 000000003a656824 with sock 00000000f50f264f [ 151.936776][T10082] vhci_hcd: connection closed [ 151.936859][ T466] vhci_hcd: vhci_shutdown_connection: stop rx 00000000031300d6 [ 151.971727][ T466] vhci_hcd: vhci_shutdown_connection: stop tx 000000003a656824 [ 151.985750][T10087] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 152.003894][T10083] vhci_hcd: vhci_tx_loop: thread exiting 000000003a656824 with sock 00000000f50f264f [ 152.032826][ T466] vhci_hcd: stop threads [ 152.039491][ T466] vhci_hcd: vhci_shutdown_connection: close sock 00000000f50f264f [ 152.069243][ T466] vhci_hcd: release socket 04:22:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x400, 0x1c1402) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=[0x9, 0x401, 0x8000, 0x8, 0x4, 0x200, 0x1ff, 0x800, 0x3, 0x3c], 0x60, 0x0, 0xffffffff, &(0x7f00000000c0), &(0x7f0000000100)=[0x7, 0x7, 0xfffffc01, 0x6, 0x6]}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa0, 0xc, 0x3, 0x5, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0x4}, [@generic="6b9eb0cb904f9d0b2ba5055e7c4366cfeea4d7002707ff208dde4b4f629c8804a507bfe8ee085aaa6e0b6b9da1398840ceaf82f7beffcfde26a6bade415c70cb04ba4032827e5d72430934793da6d97efa55fb91d096245b1f876d9a45536997d435b896a7b8593abf4de49d41dbe9f7aeb7ad9b4b6f42464ba10f285fc94196912c59ab1a16c7ad7f"]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x8011) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000440)={r2, 0x1}) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x401, 0x625200) 04:22:02 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x12) [ 152.085861][ T466] vhci_hcd: disconnect device 04:22:02 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2b, 0x0, 0x0, &(0x7f0000001040)) 04:22:02 executing program 0: syz_open_dev$dri(&(0x7f0000002c40)='/dev/dri/card#\x00', 0x5, 0x0) 04:22:02 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000002d00)) [ 152.338562][T10071] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 152.439009][T10073] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(6) [ 152.445561][T10073] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 152.487262][T10073] ------------[ cut here ]------------ [ 152.493306][T10073] kernel BUG at drivers/usb/usbip/vhci_sysfs.c:395! [ 152.500415][T10073] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 152.506497][T10073] CPU: 0 PID: 10073 Comm: syz-executor.2 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 152.516480][T10073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.526539][T10073] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 152.532294][T10073] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 152.551909][T10073] RSP: 0018:ffffc900017cfb58 EFLAGS: 00010216 [ 152.557984][T10073] RAX: 0000000000007b9b RBX: fffffffffffffffc RCX: ffffc9000d44c000 [ 152.565960][T10073] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 152.573940][T10073] RBP: ffff8881447805d0 R08: fffffffffffff000 R09: ffff88814077eaa7 [ 152.581920][T10073] R10: ffffffff88e6a41c R11: 0000000000000001 R12: fffffffffffffffc [ 152.589899][T10073] R13: ffff888144780640 R14: ffff8881447805e8 R15: ffff888065a6e4c0 [ 152.597876][T10073] FS: 00007fe78d605700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 152.606899][T10073] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 152.613489][T10073] CR2: 00007ffe0979fff8 CR3: 0000000024e9a000 CR4: 00000000001506f0 [ 152.621472][T10073] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 152.629450][T10073] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 152.637427][T10073] Call Trace: [ 152.640706][T10073] ? status_show+0x570/0x570 [ 152.645316][T10073] ? status_show+0x570/0x570 [ 152.649924][T10073] ? sysfs_file_ops+0x1c0/0x1c0 [ 152.654783][T10073] dev_attr_store+0x50/0x80 [ 152.659293][T10073] ? component_del+0x540/0x540 [ 152.664067][T10073] sysfs_kf_write+0x110/0x160 [ 152.668759][T10073] kernfs_fop_write_iter+0x342/0x500 [ 152.674055][T10073] new_sync_write+0x426/0x650 [ 152.678751][T10073] ? new_sync_read+0x6e0/0x6e0 [ 152.683533][T10073] ? lock_release+0x710/0x710 [ 152.688234][T10073] ? apparmor_file_permission+0x26e/0x4e0 [ 152.693972][T10073] vfs_write+0x791/0xa30 [ 152.698227][T10073] ksys_write+0x12d/0x250 [ 152.702567][T10073] ? __ia32_sys_read+0xb0/0xb0 [ 152.707340][T10073] ? syscall_enter_from_user_mode+0x1d/0x50 [ 152.713248][T10073] do_syscall_64+0x2d/0x70 [ 152.717674][T10073] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.723581][T10073] RIP: 0033:0x418cef [ 152.727492][T10073] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 152.747117][T10073] RSP: 002b:00007fe78d604b90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 152.755535][T10073] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000418cef [ 152.763510][T10073] RDX: 0000000000000008 RSI: 00007fe78d604be0 RDI: 0000000000000008 [ 152.771483][T10073] RBP: 0000000000000008 R08: 0000000000000000 R09: 00007fe78d604b30 [ 152.779460][T10073] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004bf850 [ 152.787433][T10073] R13: 00007fe78d604be0 R14: 0000000000000000 R15: 0000000000022000 [ 152.795416][T10073] Modules linked in: [ 152.817245][T10115] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 152.838468][T10073] ---[ end trace a656bf413867d78f ]--- [ 152.844538][T10073] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 152.853110][T10073] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 152.876241][T10073] RSP: 0018:ffffc900017cfb58 EFLAGS: 00010216 [ 152.882328][T10073] RAX: 0000000000007b9b RBX: fffffffffffffffc RCX: ffffc9000d44c000 [ 152.907981][T10073] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 152.945770][T10073] RBP: ffff8881447805d0 R08: fffffffffffff000 R09: ffff88814077eaa7 [ 152.967390][T10073] R10: ffffffff88e6a41c R11: 0000000000000001 R12: fffffffffffffffc [ 152.975394][T10073] R13: ffff888144780640 R14: ffff8881447805e8 R15: ffff888065a6e4c0 [ 152.987307][T10073] FS: 00007fe78d605700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 153.009875][T10073] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.018257][T10073] CR2: 000055c4f3762a18 CR3: 0000000024e9a000 CR4: 00000000001506f0 [ 153.029765][T10073] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.039481][T10073] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.059186][T10073] Kernel panic - not syncing: Fatal exception [ 153.065900][T10073] Kernel Offset: disabled [ 153.070214][T10073] Rebooting in 86400 seconds..