[ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.82' (ECDSA) to the list of known hosts. 2023/03/04 16:50:41 fuzzer started 2023/03/04 16:50:41 dialing manager at 10.128.0.163:33989 2023/03/04 16:50:41 syscalls: 3532 2023/03/04 16:50:41 code coverage: enabled 2023/03/04 16:50:41 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/03/04 16:50:41 extra coverage: extra coverage is not supported by the kernel 2023/03/04 16:50:41 delay kcov mmap: mmap returned an invalid pointer 2023/03/04 16:50:41 setuid sandbox: enabled 2023/03/04 16:50:41 namespace sandbox: enabled 2023/03/04 16:50:41 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/04 16:50:41 fault injection: enabled 2023/03/04 16:50:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/04 16:50:41 net packet injection: enabled 2023/03/04 16:50:41 net device setup: enabled 2023/03/04 16:50:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/04 16:50:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/04 16:50:41 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/04 16:50:41 USB emulation: /dev/raw-gadget does not exist 2023/03/04 16:50:41 hci packet injection: enabled 2023/03/04 16:50:41 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/03/04 16:50:41 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/03/04 16:50:41 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/04 16:50:42 fetching corpus: 50, signal 43599/47428 (executing program) 2023/03/04 16:50:42 fetching corpus: 100, signal 72280/77833 (executing program) 2023/03/04 16:50:42 fetching corpus: 150, signal 91955/99194 (executing program) 2023/03/04 16:50:42 fetching corpus: 200, signal 105341/114257 (executing program) 2023/03/04 16:50:42 fetching corpus: 250, signal 117875/128446 (executing program) 2023/03/04 16:50:43 fetching corpus: 300, signal 132356/144487 (executing program) 2023/03/04 16:50:43 fetching corpus: 350, signal 144002/157671 (executing program) 2023/03/04 16:50:43 fetching corpus: 400, signal 154328/169500 (executing program) 2023/03/04 16:50:43 fetching corpus: 450, signal 164085/180746 (executing program) 2023/03/04 16:50:44 fetching corpus: 500, signal 172797/190938 (executing program) 2023/03/04 16:50:44 fetching corpus: 550, signal 180082/199646 (executing program) 2023/03/04 16:50:44 fetching corpus: 600, signal 187164/208153 (executing program) 2023/03/04 16:50:44 fetching corpus: 650, signal 193489/215913 (executing program) 2023/03/04 16:50:45 fetching corpus: 700, signal 203865/227563 (executing program) 2023/03/04 16:50:45 fetching corpus: 750, signal 208776/233857 (executing program) 2023/03/04 16:50:45 fetching corpus: 800, signal 213718/240205 (executing program) 2023/03/04 16:50:45 fetching corpus: 850, signal 219953/247785 (executing program) 2023/03/04 16:50:46 fetching corpus: 900, signal 226254/255421 (executing program) 2023/03/04 16:50:46 fetching corpus: 950, signal 230577/261104 (executing program) 2023/03/04 16:50:46 fetching corpus: 1000, signal 234618/266507 (executing program) 2023/03/04 16:50:47 fetching corpus: 1050, signal 238315/271507 (executing program) 2023/03/04 16:50:47 fetching corpus: 1100, signal 243329/277755 (executing program) 2023/03/04 16:50:47 fetching corpus: 1150, signal 249035/284701 (executing program) 2023/03/04 16:50:47 fetching corpus: 1200, signal 251841/288881 (executing program) 2023/03/04 16:50:47 fetching corpus: 1250, signal 255169/293557 (executing program) 2023/03/04 16:50:48 fetching corpus: 1300, signal 257985/297737 (executing program) 2023/03/04 16:50:48 fetching corpus: 1350, signal 261517/302513 (executing program) 2023/03/04 16:50:48 fetching corpus: 1400, signal 266441/308595 (executing program) 2023/03/04 16:50:48 fetching corpus: 1450, signal 271998/315321 (executing program) 2023/03/04 16:50:49 fetching corpus: 1500, signal 275211/319724 (executing program) 2023/03/04 16:50:49 fetching corpus: 1550, signal 277710/323497 (executing program) 2023/03/04 16:50:49 fetching corpus: 1600, signal 280582/327618 (executing program) 2023/03/04 16:50:49 fetching corpus: 1650, signal 283334/331650 (executing program) 2023/03/04 16:50:49 fetching corpus: 1700, signal 286717/336162 (executing program) 2023/03/04 16:50:50 fetching corpus: 1750, signal 291088/341648 (executing program) 2023/03/04 16:50:50 fetching corpus: 1800, signal 292978/344797 (executing program) 2023/03/04 16:50:50 fetching corpus: 1850, signal 296406/349378 (executing program) 2023/03/04 16:50:51 fetching corpus: 1900, signal 298537/352782 (executing program) 2023/03/04 16:50:51 fetching corpus: 1950, signal 301930/357278 (executing program) 2023/03/04 16:50:51 fetching corpus: 2000, signal 304482/361039 (executing program) 2023/03/04 16:50:51 fetching corpus: 2050, signal 307486/365174 (executing program) 2023/03/04 16:50:51 fetching corpus: 2100, signal 310995/369779 (executing program) 2023/03/04 16:50:52 fetching corpus: 2150, signal 313875/373748 (executing program) 2023/03/04 16:50:52 fetching corpus: 2200, signal 317743/378631 (executing program) 2023/03/04 16:50:52 fetching corpus: 2250, signal 322279/384140 (executing program) 2023/03/04 16:50:53 fetching corpus: 2300, signal 326126/388951 (executing program) 2023/03/04 16:50:53 fetching corpus: 2350, signal 327939/391933 (executing program) 2023/03/04 16:50:53 fetching corpus: 2400, signal 331407/396409 (executing program) 2023/03/04 16:50:53 fetching corpus: 2450, signal 333148/399326 (executing program) 2023/03/04 16:50:53 fetching corpus: 2500, signal 335374/402616 (executing program) 2023/03/04 16:50:54 fetching corpus: 2550, signal 337272/405635 (executing program) 2023/03/04 16:50:54 fetching corpus: 2600, signal 340041/409398 (executing program) 2023/03/04 16:50:54 fetching corpus: 2650, signal 342254/412676 (executing program) 2023/03/04 16:50:55 fetching corpus: 2700, signal 344825/416269 (executing program) 2023/03/04 16:50:55 fetching corpus: 2750, signal 347518/419941 (executing program) 2023/03/04 16:50:55 fetching corpus: 2800, signal 349505/422962 (executing program) 2023/03/04 16:50:55 fetching corpus: 2850, signal 352184/426602 (executing program) 2023/03/04 16:50:56 fetching corpus: 2900, signal 353968/429477 (executing program) 2023/03/04 16:50:56 fetching corpus: 2950, signal 356173/432704 (executing program) 2023/03/04 16:50:56 fetching corpus: 3000, signal 359688/437041 (executing program) 2023/03/04 16:50:56 fetching corpus: 3050, signal 360843/439289 (executing program) 2023/03/04 16:50:57 fetching corpus: 3100, signal 364080/443391 (executing program) 2023/03/04 16:50:57 fetching corpus: 3150, signal 367642/447747 (executing program) 2023/03/04 16:50:57 fetching corpus: 3200, signal 369352/450500 (executing program) 2023/03/04 16:50:57 fetching corpus: 3250, signal 371327/453448 (executing program) 2023/03/04 16:50:58 fetching corpus: 3300, signal 373540/456598 (executing program) 2023/03/04 16:50:58 fetching corpus: 3350, signal 375501/459505 (executing program) 2023/03/04 16:50:58 fetching corpus: 3400, signal 378656/463413 (executing program) 2023/03/04 16:50:59 fetching corpus: 3450, signal 380104/465891 (executing program) 2023/03/04 16:50:59 fetching corpus: 3500, signal 381845/468610 (executing program) 2023/03/04 16:50:59 fetching corpus: 3550, signal 383747/471425 (executing program) 2023/03/04 16:50:59 fetching corpus: 3600, signal 385177/473865 (executing program) 2023/03/04 16:50:59 fetching corpus: 3650, signal 387305/476891 (executing program) 2023/03/04 16:51:00 fetching corpus: 3700, signal 389817/480207 (executing program) 2023/03/04 16:51:00 fetching corpus: 3750, signal 391317/482702 (executing program) 2023/03/04 16:51:00 fetching corpus: 3800, signal 393185/485488 (executing program) 2023/03/04 16:51:01 fetching corpus: 3850, signal 395922/488962 (executing program) 2023/03/04 16:51:01 fetching corpus: 3900, signal 398127/492008 (executing program) 2023/03/04 16:51:01 fetching corpus: 3950, signal 399610/494446 (executing program) 2023/03/04 16:51:01 fetching corpus: 4000, signal 400930/496740 (executing program) 2023/03/04 16:51:02 fetching corpus: 4050, signal 402848/499471 (executing program) 2023/03/04 16:51:02 fetching corpus: 4100, signal 404424/501942 (executing program) 2023/03/04 16:51:02 fetching corpus: 4150, signal 405780/504215 (executing program) 2023/03/04 16:51:03 fetching corpus: 4200, signal 408944/507974 (executing program) 2023/03/04 16:51:03 fetching corpus: 4250, signal 410468/510402 (executing program) 2023/03/04 16:51:03 fetching corpus: 4300, signal 412187/512961 (executing program) 2023/03/04 16:51:03 fetching corpus: 4350, signal 413456/515150 (executing program) 2023/03/04 16:51:03 fetching corpus: 4400, signal 415287/517766 (executing program) 2023/03/04 16:51:04 fetching corpus: 4450, signal 416516/519890 (executing program) 2023/03/04 16:51:04 fetching corpus: 4500, signal 418423/522590 (executing program) 2023/03/04 16:51:04 fetching corpus: 4550, signal 420962/525796 (executing program) 2023/03/04 16:51:05 fetching corpus: 4600, signal 422086/527848 (executing program) 2023/03/04 16:51:05 fetching corpus: 4650, signal 423565/530145 (executing program) 2023/03/04 16:51:05 fetching corpus: 4700, signal 424614/532116 (executing program) 2023/03/04 16:51:05 fetching corpus: 4750, signal 426304/534563 (executing program) 2023/03/04 16:51:06 fetching corpus: 4800, signal 427652/536748 (executing program) 2023/03/04 16:51:06 fetching corpus: 4850, signal 430124/539837 (executing program) 2023/03/04 16:51:06 fetching corpus: 4900, signal 431339/541887 (executing program) 2023/03/04 16:51:06 fetching corpus: 4950, signal 432886/544253 (executing program) 2023/03/04 16:51:07 fetching corpus: 5000, signal 433890/546172 (executing program) 2023/03/04 16:51:07 fetching corpus: 5050, signal 435017/548196 (executing program) 2023/03/04 16:51:07 fetching corpus: 5100, signal 436422/550371 (executing program) 2023/03/04 16:51:08 fetching corpus: 5150, signal 437856/552668 (executing program) 2023/03/04 16:51:08 fetching corpus: 5200, signal 439337/554902 (executing program) 2023/03/04 16:51:08 fetching corpus: 5250, signal 440849/557225 (executing program) 2023/03/04 16:51:09 fetching corpus: 5300, signal 442544/559654 (executing program) 2023/03/04 16:51:09 fetching corpus: 5350, signal 443441/561452 (executing program) 2023/03/04 16:51:09 fetching corpus: 5400, signal 444528/563401 (executing program) 2023/03/04 16:51:10 fetching corpus: 5450, signal 445949/565618 (executing program) 2023/03/04 16:51:10 fetching corpus: 5500, signal 446947/567490 (executing program) 2023/03/04 16:51:10 fetching corpus: 5550, signal 448480/569754 (executing program) 2023/03/04 16:51:10 fetching corpus: 5600, signal 449815/571920 (executing program) 2023/03/04 16:51:10 fetching corpus: 5650, signal 451670/574495 (executing program) 2023/03/04 16:51:11 fetching corpus: 5700, signal 452671/576368 (executing program) 2023/03/04 16:51:11 fetching corpus: 5750, signal 454225/578661 (executing program) 2023/03/04 16:51:11 fetching corpus: 5800, signal 455532/580751 (executing program) 2023/03/04 16:51:11 fetching corpus: 5850, signal 457171/583028 (executing program) 2023/03/04 16:51:12 fetching corpus: 5900, signal 458437/585064 (executing program) 2023/03/04 16:51:12 fetching corpus: 5950, signal 459510/586963 (executing program) 2023/03/04 16:51:12 fetching corpus: 6000, signal 460824/588969 (executing program) 2023/03/04 16:51:13 fetching corpus: 6050, signal 461902/590840 (executing program) 2023/03/04 16:51:13 fetching corpus: 6100, signal 463306/592962 (executing program) 2023/03/04 16:51:13 fetching corpus: 6150, signal 464582/594991 (executing program) 2023/03/04 16:51:13 fetching corpus: 6200, signal 466038/597098 (executing program) 2023/03/04 16:51:14 fetching corpus: 6250, signal 466951/598824 (executing program) 2023/03/04 16:51:14 fetching corpus: 6300, signal 468316/600893 (executing program) 2023/03/04 16:51:14 fetching corpus: 6350, signal 468951/602418 (executing program) 2023/03/04 16:51:14 fetching corpus: 6400, signal 470149/604342 (executing program) 2023/03/04 16:51:15 fetching corpus: 6450, signal 471450/606302 (executing program) 2023/03/04 16:51:15 fetching corpus: 6500, signal 472689/608259 (executing program) 2023/03/04 16:51:15 fetching corpus: 6550, signal 474099/610416 (executing program) 2023/03/04 16:51:15 fetching corpus: 6600, signal 474900/612044 (executing program) 2023/03/04 16:51:16 fetching corpus: 6650, signal 475806/613724 (executing program) 2023/03/04 16:51:16 fetching corpus: 6700, signal 476426/615188 (executing program) 2023/03/04 16:51:16 fetching corpus: 6750, signal 477559/617013 (executing program) 2023/03/04 16:51:16 fetching corpus: 6800, signal 478336/618599 (executing program) 2023/03/04 16:51:17 fetching corpus: 6850, signal 479190/620247 (executing program) 2023/03/04 16:51:17 fetching corpus: 6900, signal 480002/621910 (executing program) 2023/03/04 16:51:17 fetching corpus: 6950, signal 480964/623558 (executing program) 2023/03/04 16:51:17 fetching corpus: 7000, signal 482287/625510 (executing program) 2023/03/04 16:51:17 fetching corpus: 7050, signal 483385/627319 (executing program) 2023/03/04 16:51:18 fetching corpus: 7100, signal 484683/629276 (executing program) 2023/03/04 16:51:18 fetching corpus: 7150, signal 485658/630957 (executing program) 2023/03/04 16:51:18 fetching corpus: 7200, signal 487054/632919 (executing program) 2023/03/04 16:51:18 fetching corpus: 7250, signal 487850/634494 (executing program) 2023/03/04 16:51:19 fetching corpus: 7300, signal 489228/636468 (executing program) 2023/03/04 16:51:19 fetching corpus: 7350, signal 491907/639309 (executing program) 2023/03/04 16:51:19 fetching corpus: 7400, signal 492572/640773 (executing program) 2023/03/04 16:51:19 fetching corpus: 7450, signal 493552/642497 (executing program) 2023/03/04 16:51:20 fetching corpus: 7500, signal 494836/644357 (executing program) 2023/03/04 16:51:20 fetching corpus: 7550, signal 495773/645993 (executing program) 2023/03/04 16:51:20 fetching corpus: 7600, signal 497050/647885 (executing program) 2023/03/04 16:51:21 fetching corpus: 7650, signal 497786/649382 (executing program) 2023/03/04 16:51:21 fetching corpus: 7700, signal 498610/650877 (executing program) 2023/03/04 16:51:21 fetching corpus: 7750, signal 499527/652494 (executing program) 2023/03/04 16:51:21 fetching corpus: 7800, signal 500423/654111 (executing program) 2023/03/04 16:51:21 fetching corpus: 7850, signal 501241/655627 (executing program) 2023/03/04 16:51:21 fetching corpus: 7900, signal 502199/657261 (executing program) 2023/03/04 16:51:22 fetching corpus: 7950, signal 503398/659020 (executing program) 2023/03/04 16:51:22 fetching corpus: 8000, signal 504371/660658 (executing program) 2023/03/04 16:51:23 fetching corpus: 8050, signal 504937/662036 (executing program) 2023/03/04 16:51:23 fetching corpus: 8100, signal 505957/663754 (executing program) 2023/03/04 16:51:23 fetching corpus: 8150, signal 508035/666099 (executing program) 2023/03/04 16:51:23 fetching corpus: 8200, signal 509045/667723 (executing program) 2023/03/04 16:51:24 fetching corpus: 8250, signal 510178/669425 (executing program) 2023/03/04 16:51:24 fetching corpus: 8300, signal 511013/670979 (executing program) 2023/03/04 16:51:24 fetching corpus: 8350, signal 511805/672491 (executing program) 2023/03/04 16:51:24 fetching corpus: 8400, signal 513695/674688 (executing program) 2023/03/04 16:51:24 fetching corpus: 8450, signal 514381/676096 (executing program) 2023/03/04 16:51:25 fetching corpus: 8500, signal 515264/677615 (executing program) 2023/03/04 16:51:25 fetching corpus: 8550, signal 516041/679015 (executing program) 2023/03/04 16:51:25 fetching corpus: 8600, signal 516736/680428 (executing program) 2023/03/04 16:51:25 fetching corpus: 8650, signal 517568/681977 (executing program) 2023/03/04 16:51:26 fetching corpus: 8700, signal 518732/683649 (executing program) 2023/03/04 16:51:26 fetching corpus: 8750, signal 519482/685128 (executing program) 2023/03/04 16:51:26 fetching corpus: 8800, signal 520174/686523 (executing program) 2023/03/04 16:51:26 fetching corpus: 8850, signal 521038/688046 (executing program) 2023/03/04 16:51:26 fetching corpus: 8900, signal 522295/689780 (executing program) 2023/03/04 16:51:27 fetching corpus: 8950, signal 523210/691303 (executing program) 2023/03/04 16:51:27 fetching corpus: 9000, signal 524058/692807 (executing program) 2023/03/04 16:51:27 fetching corpus: 9050, signal 524733/694143 (executing program) 2023/03/04 16:51:27 fetching corpus: 9100, signal 525813/695724 (executing program) 2023/03/04 16:51:27 fetching corpus: 9150, signal 526712/697187 (executing program) 2023/03/04 16:51:28 fetching corpus: 9200, signal 527391/698553 (executing program) 2023/03/04 16:51:28 fetching corpus: 9250, signal 528314/700052 (executing program) 2023/03/04 16:51:28 fetching corpus: 9300, signal 529476/701660 (executing program) 2023/03/04 16:51:29 fetching corpus: 9350, signal 530743/703326 (executing program) 2023/03/04 16:51:29 fetching corpus: 9400, signal 531435/704714 (executing program) 2023/03/04 16:51:29 fetching corpus: 9450, signal 532224/706120 (executing program) 2023/03/04 16:51:30 fetching corpus: 9500, signal 533021/707494 (executing program) 2023/03/04 16:51:30 fetching corpus: 9550, signal 533772/708900 (executing program) 2023/03/04 16:51:30 fetching corpus: 9600, signal 534669/710358 (executing program) 2023/03/04 16:51:30 fetching corpus: 9650, signal 535758/711958 (executing program) 2023/03/04 16:51:30 fetching corpus: 9700, signal 536393/713245 (executing program) 2023/03/04 16:51:30 fetching corpus: 9750, signal 537352/714727 (executing program) 2023/03/04 16:51:31 fetching corpus: 9800, signal 538339/716225 (executing program) 2023/03/04 16:51:31 fetching corpus: 9850, signal 539275/717692 (executing program) 2023/03/04 16:51:31 fetching corpus: 9900, signal 540202/719099 (executing program) 2023/03/04 16:51:32 fetching corpus: 9950, signal 540922/720409 (executing program) 2023/03/04 16:51:32 fetching corpus: 10000, signal 541626/721775 (executing program) 2023/03/04 16:51:32 fetching corpus: 10050, signal 542531/723186 (executing program) 2023/03/04 16:51:32 fetching corpus: 10100, signal 543512/724656 (executing program) 2023/03/04 16:51:33 fetching corpus: 10150, signal 544364/726027 (executing program) 2023/03/04 16:51:33 fetching corpus: 10200, signal 545102/727343 (executing program) 2023/03/04 16:51:33 fetching corpus: 10250, signal 546047/728737 (executing program) 2023/03/04 16:51:34 fetching corpus: 10300, signal 547240/730257 (executing program) 2023/03/04 16:51:34 fetching corpus: 10350, signal 547903/731497 (executing program) 2023/03/04 16:51:34 fetching corpus: 10400, signal 548830/732906 (executing program) 2023/03/04 16:51:34 fetching corpus: 10450, signal 549331/734085 (executing program) 2023/03/04 16:51:35 fetching corpus: 10500, signal 549920/735275 (executing program) 2023/03/04 16:51:35 fetching corpus: 10550, signal 550733/736632 (executing program) 2023/03/04 16:51:35 fetching corpus: 10600, signal 551619/738005 (executing program) 2023/03/04 16:51:35 fetching corpus: 10650, signal 552195/739202 (executing program) 2023/03/04 16:51:36 fetching corpus: 10700, signal 553107/740620 (executing program) 2023/03/04 16:51:36 fetching corpus: 10750, signal 553810/741836 (executing program) 2023/03/04 16:51:36 fetching corpus: 10800, signal 554932/743337 (executing program) 2023/03/04 16:51:37 fetching corpus: 10850, signal 555843/744662 (executing program) 2023/03/04 16:51:37 fetching corpus: 10900, signal 556717/746010 (executing program) 2023/03/04 16:51:37 fetching corpus: 10950, signal 557291/747204 (executing program) 2023/03/04 16:51:37 fetching corpus: 11000, signal 557861/748374 (executing program) 2023/03/04 16:51:37 fetching corpus: 11050, signal 558385/749539 (executing program) 2023/03/04 16:51:38 fetching corpus: 11100, signal 559276/750873 (executing program) 2023/03/04 16:51:38 fetching corpus: 11150, signal 560119/752185 (executing program) 2023/03/04 16:51:38 fetching corpus: 11200, signal 560706/753376 (executing program) 2023/03/04 16:51:39 fetching corpus: 11250, signal 561521/754652 (executing program) 2023/03/04 16:51:39 fetching corpus: 11300, signal 562074/755793 (executing program) 2023/03/04 16:51:39 fetching corpus: 11350, signal 562790/757075 (executing program) 2023/03/04 16:51:39 fetching corpus: 11400, signal 563748/758434 (executing program) 2023/03/04 16:51:40 fetching corpus: 11450, signal 564518/759647 (executing program) 2023/03/04 16:51:40 fetching corpus: 11500, signal 565356/760957 (executing program) 2023/03/04 16:51:40 fetching corpus: 11550, signal 566374/762349 (executing program) 2023/03/04 16:51:40 fetching corpus: 11600, signal 567161/763610 (executing program) 2023/03/04 16:51:40 fetching corpus: 11650, signal 567756/764770 (executing program) 2023/03/04 16:51:41 fetching corpus: 11700, signal 568596/766041 (executing program) 2023/03/04 16:51:41 fetching corpus: 11750, signal 569398/767310 (executing program) 2023/03/04 16:51:41 fetching corpus: 11800, signal 570352/768677 (executing program) 2023/03/04 16:51:41 fetching corpus: 11850, signal 570948/769801 (executing program) 2023/03/04 16:51:42 fetching corpus: 11900, signal 571431/770853 (executing program) 2023/03/04 16:51:42 fetching corpus: 11950, signal 572178/772045 (executing program) 2023/03/04 16:51:42 fetching corpus: 12000, signal 573190/773471 (executing program) 2023/03/04 16:51:43 fetching corpus: 12050, signal 574032/774755 (executing program) 2023/03/04 16:51:43 fetching corpus: 12100, signal 575063/776145 (executing program) 2023/03/04 16:51:43 fetching corpus: 12150, signal 575765/777313 (executing program) 2023/03/04 16:51:43 fetching corpus: 12200, signal 576581/778547 (executing program) 2023/03/04 16:51:44 fetching corpus: 12250, signal 577161/779697 (executing program) 2023/03/04 16:51:44 fetching corpus: 12300, signal 578927/781362 (executing program) 2023/03/04 16:51:44 fetching corpus: 12350, signal 579736/782600 (executing program) 2023/03/04 16:51:44 fetching corpus: 12400, signal 580325/783696 (executing program) 2023/03/04 16:51:45 fetching corpus: 12450, signal 580899/784790 (executing program) 2023/03/04 16:51:45 fetching corpus: 12500, signal 581875/786146 (executing program) 2023/03/04 16:51:45 fetching corpus: 12550, signal 582577/787282 (executing program) 2023/03/04 16:51:46 fetching corpus: 12600, signal 583163/788434 (executing program) 2023/03/04 16:51:46 fetching corpus: 12650, signal 583754/789536 (executing program) 2023/03/04 16:51:46 fetching corpus: 12700, signal 584501/790702 (executing program) 2023/03/04 16:51:46 fetching corpus: 12750, signal 585013/791772 (executing program) 2023/03/04 16:51:47 fetching corpus: 12800, signal 585671/792913 (executing program) 2023/03/04 16:51:47 fetching corpus: 12850, signal 586384/794045 (executing program) 2023/03/04 16:51:47 fetching corpus: 12900, signal 587026/795148 (executing program) 2023/03/04 16:51:47 fetching corpus: 12950, signal 587767/796259 (executing program) 2023/03/04 16:51:48 fetching corpus: 13000, signal 588322/797325 (executing program) 2023/03/04 16:51:48 fetching corpus: 13050, signal 589225/798548 (executing program) 2023/03/04 16:51:48 fetching corpus: 13100, signal 589892/799653 (executing program) 2023/03/04 16:51:48 fetching corpus: 13150, signal 590500/800773 (executing program) 2023/03/04 16:51:48 fetching corpus: 13200, signal 591072/801857 (executing program) 2023/03/04 16:51:49 fetching corpus: 13250, signal 591802/803014 (executing program) 2023/03/04 16:51:49 fetching corpus: 13300, signal 592462/804100 (executing program) 2023/03/04 16:51:49 fetching corpus: 13350, signal 593060/805188 (executing program) 2023/03/04 16:51:49 fetching corpus: 13400, signal 593459/806146 (executing program) 2023/03/04 16:51:50 fetching corpus: 13450, signal 594142/807226 (executing program) 2023/03/04 16:51:50 fetching corpus: 13500, signal 594646/808256 (executing program) 2023/03/04 16:51:50 fetching corpus: 13550, signal 595197/809345 (executing program) 2023/03/04 16:51:50 fetching corpus: 13600, signal 595665/810338 (executing program) 2023/03/04 16:51:51 fetching corpus: 13650, signal 596544/811498 (executing program) 2023/03/04 16:51:51 fetching corpus: 13700, signal 597132/812523 (executing program) 2023/03/04 16:51:51 fetching corpus: 13750, signal 597893/813686 (executing program) 2023/03/04 16:51:51 fetching corpus: 13800, signal 598378/814729 (executing program) 2023/03/04 16:51:52 fetching corpus: 13850, signal 598807/815710 (executing program) 2023/03/04 16:51:52 fetching corpus: 13900, signal 599687/816874 (executing program) 2023/03/04 16:51:52 fetching corpus: 13950, signal 600181/817860 (executing program) 2023/03/04 16:51:52 fetching corpus: 14000, signal 600824/818932 (executing program) 2023/03/04 16:51:52 fetching corpus: 14050, signal 601261/819885 (executing program) 2023/03/04 16:51:53 fetching corpus: 14100, signal 601896/820899 (executing program) 2023/03/04 16:51:53 fetching corpus: 14150, signal 602524/821931 (executing program) 2023/03/04 16:51:53 fetching corpus: 14200, signal 603003/822920 (executing program) 2023/03/04 16:51:54 fetching corpus: 14250, signal 603531/823897 (executing program) 2023/03/04 16:51:54 fetching corpus: 14300, signal 604322/825030 (executing program) 2023/03/04 16:51:54 fetching corpus: 14350, signal 604869/826005 (executing program) 2023/03/04 16:51:55 fetching corpus: 14400, signal 605322/826960 (executing program) 2023/03/04 16:51:55 fetching corpus: 14450, signal 605916/827968 (executing program) 2023/03/04 16:51:55 fetching corpus: 14500, signal 606474/828940 (executing program) 2023/03/04 16:51:55 fetching corpus: 14550, signal 606837/829852 (executing program) 2023/03/04 16:51:56 fetching corpus: 14600, signal 607468/830890 (executing program) 2023/03/04 16:51:56 fetching corpus: 14650, signal 607911/831862 (executing program) 2023/03/04 16:51:56 fetching corpus: 14700, signal 608350/832802 (executing program) 2023/03/04 16:51:56 fetching corpus: 14750, signal 608764/833736 (executing program) 2023/03/04 16:51:56 fetching corpus: 14800, signal 609314/834717 (executing program) 2023/03/04 16:51:57 fetching corpus: 14850, signal 609680/835625 (executing program) 2023/03/04 16:51:57 fetching corpus: 14900, signal 610276/836631 (executing program) 2023/03/04 16:51:57 fetching corpus: 14950, signal 610839/837619 (executing program) 2023/03/04 16:51:58 fetching corpus: 15000, signal 611671/838774 (executing program) 2023/03/04 16:51:58 fetching corpus: 15050, signal 612007/839677 (executing program) 2023/03/04 16:51:58 fetching corpus: 15100, signal 612539/840666 (executing program) 2023/03/04 16:51:58 fetching corpus: 15150, signal 613113/841664 (executing program) 2023/03/04 16:51:59 fetching corpus: 15200, signal 613605/842614 (executing program) 2023/03/04 16:51:59 fetching corpus: 15250, signal 614232/843580 (executing program) 2023/03/04 16:51:59 fetching corpus: 15300, signal 614994/844616 (executing program) 2023/03/04 16:51:59 fetching corpus: 15350, signal 615518/845540 (executing program) 2023/03/04 16:52:00 fetching corpus: 15400, signal 616145/846510 (executing program) 2023/03/04 16:52:00 fetching corpus: 15450, signal 616714/847445 (executing program) 2023/03/04 16:52:00 fetching corpus: 15500, signal 617272/848410 (executing program) 2023/03/04 16:52:00 fetching corpus: 15550, signal 617892/849371 (executing program) 2023/03/04 16:52:01 fetching corpus: 15600, signal 618532/850353 (executing program) 2023/03/04 16:52:01 fetching corpus: 15650, signal 619037/851239 (executing program) 2023/03/04 16:52:01 fetching corpus: 15700, signal 619538/852113 (executing program) 2023/03/04 16:52:01 fetching corpus: 15750, signal 620208/853072 (executing program) 2023/03/04 16:52:02 fetching corpus: 15800, signal 620651/853991 (executing program) 2023/03/04 16:52:02 fetching corpus: 15850, signal 621170/854912 (executing program) 2023/03/04 16:52:02 fetching corpus: 15900, signal 623051/856313 (executing program) 2023/03/04 16:52:02 fetching corpus: 15950, signal 623497/857217 (executing program) 2023/03/04 16:52:03 fetching corpus: 16000, signal 624002/858134 (executing program) 2023/03/04 16:52:03 fetching corpus: 16050, signal 624422/859018 (executing program) 2023/03/04 16:52:03 fetching corpus: 16100, signal 624945/859921 (executing program) 2023/03/04 16:52:03 fetching corpus: 16150, signal 625315/860742 (executing program) 2023/03/04 16:52:04 fetching corpus: 16200, signal 625897/861687 (executing program) 2023/03/04 16:52:04 fetching corpus: 16250, signal 626335/862531 (executing program) 2023/03/04 16:52:04 fetching corpus: 16300, signal 626967/863481 (executing program) 2023/03/04 16:52:04 fetching corpus: 16350, signal 627404/864382 (executing program) 2023/03/04 16:52:05 fetching corpus: 16400, signal 627897/865293 (executing program) 2023/03/04 16:52:05 fetching corpus: 16450, signal 628601/866282 (executing program) 2023/03/04 16:52:05 fetching corpus: 16500, signal 629015/867123 (executing program) 2023/03/04 16:52:05 fetching corpus: 16550, signal 633956/869444 (executing program) 2023/03/04 16:52:06 fetching corpus: 16600, signal 634435/870382 (executing program) 2023/03/04 16:52:06 fetching corpus: 16650, signal 635055/871272 (executing program) 2023/03/04 16:52:06 fetching corpus: 16700, signal 635530/872118 (executing program) 2023/03/04 16:52:06 fetching corpus: 16750, signal 636089/872980 (executing program) 2023/03/04 16:52:07 fetching corpus: 16800, signal 636865/873920 (executing program) 2023/03/04 16:52:07 fetching corpus: 16850, signal 637300/874745 (executing program) 2023/03/04 16:52:07 fetching corpus: 16900, signal 637641/875591 (executing program) 2023/03/04 16:52:07 fetching corpus: 16950, signal 638135/876480 (executing program) 2023/03/04 16:52:08 fetching corpus: 17000, signal 638606/877367 (executing program) 2023/03/04 16:52:08 fetching corpus: 17050, signal 639307/878239 (executing program) 2023/03/04 16:52:08 fetching corpus: 17100, signal 639935/879119 (executing program) 2023/03/04 16:52:09 fetching corpus: 17150, signal 640383/879952 (executing program) 2023/03/04 16:52:09 fetching corpus: 17200, signal 640796/880785 (executing program) 2023/03/04 16:52:09 fetching corpus: 17250, signal 641213/881628 (executing program) 2023/03/04 16:52:09 fetching corpus: 17300, signal 641757/882496 (executing program) 2023/03/04 16:52:09 fetching corpus: 17350, signal 642152/883349 (executing program) 2023/03/04 16:52:10 fetching corpus: 17400, signal 642480/884129 (executing program) 2023/03/04 16:52:10 fetching corpus: 17450, signal 643012/884939 (executing program) 2023/03/04 16:52:10 fetching corpus: 17500, signal 643381/885723 (executing program) 2023/03/04 16:52:10 fetching corpus: 17550, signal 643858/886555 (executing program) 2023/03/04 16:52:11 fetching corpus: 17600, signal 644445/887399 (executing program) 2023/03/04 16:52:11 fetching corpus: 17650, signal 645041/888241 (executing program) 2023/03/04 16:52:11 fetching corpus: 17700, signal 645683/889104 (executing program) 2023/03/04 16:52:12 fetching corpus: 17750, signal 646243/889963 (executing program) 2023/03/04 16:52:12 fetching corpus: 17800, signal 646786/890798 (executing program) 2023/03/04 16:52:12 fetching corpus: 17850, signal 647270/891605 (executing program) 2023/03/04 16:52:12 fetching corpus: 17900, signal 647661/892360 (executing program) 2023/03/04 16:52:12 fetching corpus: 17950, signal 648141/893211 (executing program) 2023/03/04 16:52:13 fetching corpus: 18000, signal 648578/894023 (executing program) 2023/03/04 16:52:13 fetching corpus: 18050, signal 649072/894825 (executing program) 2023/03/04 16:52:13 fetching corpus: 18100, signal 649602/895620 (executing program) 2023/03/04 16:52:13 fetching corpus: 18150, signal 650157/896462 (executing program) 2023/03/04 16:52:14 fetching corpus: 18200, signal 650508/897246 (executing program) 2023/03/04 16:52:14 fetching corpus: 18250, signal 651053/898041 (executing program) 2023/03/04 16:52:14 fetching corpus: 18300, signal 651433/898804 (executing program) 2023/03/04 16:52:14 fetching corpus: 18350, signal 651871/899623 (executing program) 2023/03/04 16:52:15 fetching corpus: 18400, signal 652329/900421 (executing program) 2023/03/04 16:52:15 fetching corpus: 18450, signal 652793/901236 (executing program) 2023/03/04 16:52:15 fetching corpus: 18500, signal 653572/902089 (executing program) 2023/03/04 16:52:15 fetching corpus: 18550, signal 653961/902844 (executing program) 2023/03/04 16:52:16 fetching corpus: 18600, signal 654674/903699 (executing program) 2023/03/04 16:52:16 fetching corpus: 18650, signal 655095/904485 (executing program) 2023/03/04 16:52:16 fetching corpus: 18700, signal 655636/905262 (executing program) 2023/03/04 16:52:16 fetching corpus: 18750, signal 656051/906058 (executing program) 2023/03/04 16:52:17 fetching corpus: 18800, signal 656652/906897 (executing program) 2023/03/04 16:52:17 fetching corpus: 18850, signal 657034/907660 (executing program) 2023/03/04 16:52:17 fetching corpus: 18900, signal 657495/908416 (executing program) 2023/03/04 16:52:17 fetching corpus: 18950, signal 658021/909235 (executing program) 2023/03/04 16:52:18 fetching corpus: 19000, signal 658627/910033 (executing program) 2023/03/04 16:52:18 fetching corpus: 19050, signal 659078/910835 (executing program) 2023/03/04 16:52:18 fetching corpus: 19100, signal 659452/911554 (executing program) 2023/03/04 16:52:19 fetching corpus: 19150, signal 660112/912360 (executing program) 2023/03/04 16:52:19 fetching corpus: 19200, signal 660512/913077 (executing program) 2023/03/04 16:52:19 fetching corpus: 19250, signal 660901/913827 (executing program) 2023/03/04 16:52:19 fetching corpus: 19300, signal 661340/914509 (executing program) 2023/03/04 16:52:19 fetching corpus: 19350, signal 661867/915238 (executing program) 2023/03/04 16:52:20 fetching corpus: 19400, signal 662289/915981 (executing program) 2023/03/04 16:52:20 fetching corpus: 19450, signal 662739/916727 (executing program) 2023/03/04 16:52:20 fetching corpus: 19500, signal 663147/917449 (executing program) 2023/03/04 16:52:21 fetching corpus: 19550, signal 663769/918227 (executing program) 2023/03/04 16:52:21 fetching corpus: 19600, signal 664109/918950 (executing program) 2023/03/04 16:52:21 fetching corpus: 19650, signal 664670/919710 (executing program) 2023/03/04 16:52:21 fetching corpus: 19700, signal 665110/920400 (executing program) 2023/03/04 16:52:22 fetching corpus: 19750, signal 665746/921183 (executing program) 2023/03/04 16:52:22 fetching corpus: 19800, signal 666336/921941 (executing program) 2023/03/04 16:52:22 fetching corpus: 19850, signal 666723/922642 (executing program) 2023/03/04 16:52:23 fetching corpus: 19900, signal 667151/923353 (executing program) 2023/03/04 16:52:23 fetching corpus: 19950, signal 667782/924129 (executing program) 2023/03/04 16:52:23 fetching corpus: 20000, signal 668369/924895 (executing program) 2023/03/04 16:52:24 fetching corpus: 20050, signal 668849/925614 (executing program) 2023/03/04 16:52:24 fetching corpus: 20100, signal 669252/926285 (executing program) 2023/03/04 16:52:24 fetching corpus: 20150, signal 669786/926998 (executing program) 2023/03/04 16:52:24 fetching corpus: 20200, signal 670141/927713 (executing program) 2023/03/04 16:52:24 fetching corpus: 20250, signal 670483/928366 (executing program) 2023/03/04 16:52:25 fetching corpus: 20300, signal 670968/929078 (executing program) 2023/03/04 16:52:25 fetching corpus: 20350, signal 671316/929778 (executing program) 2023/03/04 16:52:25 fetching corpus: 20400, signal 671655/930435 (executing program) 2023/03/04 16:52:26 fetching corpus: 20450, signal 672143/931169 (executing program) 2023/03/04 16:52:26 fetching corpus: 20500, signal 672754/931907 (executing program) 2023/03/04 16:52:26 fetching corpus: 20550, signal 673190/932627 (executing program) 2023/03/04 16:52:26 fetching corpus: 20600, signal 673483/933306 (executing program) 2023/03/04 16:52:27 fetching corpus: 20650, signal 673843/934005 (executing program) 2023/03/04 16:52:27 fetching corpus: 20700, signal 674408/934722 (executing program) 2023/03/04 16:52:27 fetching corpus: 20750, signal 674859/935408 (executing program) 2023/03/04 16:52:27 fetching corpus: 20800, signal 675213/936070 (executing program) 2023/03/04 16:52:28 fetching corpus: 20850, signal 675658/936754 (executing program) 2023/03/04 16:52:28 fetching corpus: 20900, signal 676254/937479 (executing program) 2023/03/04 16:52:28 fetching corpus: 20950, signal 676714/938224 (executing program) 2023/03/04 16:52:28 fetching corpus: 21000, signal 677133/938905 (executing program) 2023/03/04 16:52:29 fetching corpus: 21050, signal 677456/939609 (executing program) 2023/03/04 16:52:29 fetching corpus: 21100, signal 677961/940287 (executing program) 2023/03/04 16:52:29 fetching corpus: 21150, signal 678550/940978 (executing program) 2023/03/04 16:52:30 fetching corpus: 21200, signal 678908/941660 (executing program) 2023/03/04 16:52:30 fetching corpus: 21250, signal 679311/942337 (executing program) 2023/03/04 16:52:30 fetching corpus: 21300, signal 679735/943005 (executing program) 2023/03/04 16:52:30 fetching corpus: 21350, signal 680060/943638 (executing program) 2023/03/04 16:52:30 fetching corpus: 21400, signal 680568/944335 (executing program) 2023/03/04 16:52:31 fetching corpus: 21450, signal 681673/945101 (executing program) 2023/03/04 16:52:31 fetching corpus: 21500, signal 682226/945748 (executing program) 2023/03/04 16:52:31 fetching corpus: 21550, signal 682592/946352 (executing program) 2023/03/04 16:52:32 fetching corpus: 21600, signal 683086/947047 (executing program) 2023/03/04 16:52:32 fetching corpus: 21650, signal 683615/947700 (executing program) 2023/03/04 16:52:32 fetching corpus: 21700, signal 684133/948352 (executing program) 2023/03/04 16:52:32 fetching corpus: 21750, signal 684649/949013 (executing program) 2023/03/04 16:52:33 fetching corpus: 21800, signal 685148/949671 (executing program) 2023/03/04 16:52:33 fetching corpus: 21850, signal 685540/950311 (executing program) 2023/03/04 16:52:33 fetching corpus: 21900, signal 685878/950976 (executing program) 2023/03/04 16:52:33 fetching corpus: 21950, signal 686264/951619 (executing program) 2023/03/04 16:52:33 fetching corpus: 22000, signal 686609/952268 (executing program) 2023/03/04 16:52:34 fetching corpus: 22050, signal 686928/952855 (executing program) 2023/03/04 16:52:34 fetching corpus: 22100, signal 687510/953552 (executing program) 2023/03/04 16:52:34 fetching corpus: 22150, signal 687872/954167 (executing program) 2023/03/04 16:52:35 fetching corpus: 22200, signal 688295/954760 (executing program) 2023/03/04 16:52:35 fetching corpus: 22250, signal 688608/955358 (executing program) 2023/03/04 16:52:35 fetching corpus: 22300, signal 689063/956001 (executing program) 2023/03/04 16:52:35 fetching corpus: 22350, signal 689613/956651 (executing program) 2023/03/04 16:52:36 fetching corpus: 22400, signal 689907/957269 (executing program) 2023/03/04 16:52:36 fetching corpus: 22450, signal 690326/957892 (executing program) 2023/03/04 16:52:36 fetching corpus: 22500, signal 690731/958504 (executing program) 2023/03/04 16:52:37 fetching corpus: 22550, signal 691307/959155 (executing program) 2023/03/04 16:52:37 fetching corpus: 22600, signal 691680/959790 (executing program) 2023/03/04 16:52:37 fetching corpus: 22650, signal 692210/960472 (executing program) 2023/03/04 16:52:37 fetching corpus: 22700, signal 692641/961100 (executing program) 2023/03/04 16:52:38 fetching corpus: 22750, signal 693099/961756 (executing program) 2023/03/04 16:52:38 fetching corpus: 22800, signal 693685/962418 (executing program) 2023/03/04 16:52:38 fetching corpus: 22850, signal 693927/962997 (executing program) 2023/03/04 16:52:39 fetching corpus: 22900, signal 694528/963613 (executing program) 2023/03/04 16:52:39 fetching corpus: 22950, signal 694995/964197 (executing program) 2023/03/04 16:52:39 fetching corpus: 23000, signal 695567/964829 (executing program) 2023/03/04 16:52:39 fetching corpus: 23050, signal 695902/965425 (executing program) 2023/03/04 16:52:40 fetching corpus: 23100, signal 696360/966046 (executing program) 2023/03/04 16:52:40 fetching corpus: 23150, signal 696732/966647 (executing program) 2023/03/04 16:52:40 fetching corpus: 23200, signal 697107/967268 (executing program) 2023/03/04 16:52:40 fetching corpus: 23250, signal 697531/967873 (executing program) 2023/03/04 16:52:41 fetching corpus: 23300, signal 698057/968461 (executing program) 2023/03/04 16:52:41 fetching corpus: 23350, signal 698608/969063 (executing program) 2023/03/04 16:52:41 fetching corpus: 23400, signal 699467/969680 (executing program) 2023/03/04 16:52:41 fetching corpus: 23450, signal 699878/970275 (executing program) 2023/03/04 16:52:42 fetching corpus: 23500, signal 702183/970962 (executing program) 2023/03/04 16:52:42 fetching corpus: 23550, signal 702584/971563 (executing program) 2023/03/04 16:52:42 fetching corpus: 23600, signal 702909/972147 (executing program) 2023/03/04 16:52:42 fetching corpus: 23650, signal 703324/972730 (executing program) 2023/03/04 16:52:43 fetching corpus: 23700, signal 703658/973305 (executing program) 2023/03/04 16:52:43 fetching corpus: 23750, signal 703892/973895 (executing program) 2023/03/04 16:52:43 fetching corpus: 23800, signal 704267/974504 (executing program) 2023/03/04 16:52:43 fetching corpus: 23850, signal 704869/975082 (executing program) 2023/03/04 16:52:43 fetching corpus: 23900, signal 705241/975631 (executing program) 2023/03/04 16:52:44 fetching corpus: 23950, signal 705515/976216 (executing program) 2023/03/04 16:52:44 fetching corpus: 24000, signal 705952/976774 (executing program) 2023/03/04 16:52:44 fetching corpus: 24050, signal 706368/977345 (executing program) 2023/03/04 16:52:44 fetching corpus: 24100, signal 706882/977878 (executing program) 2023/03/04 16:52:45 fetching corpus: 24150, signal 707415/978447 (executing program) 2023/03/04 16:52:45 fetching corpus: 24200, signal 707969/979012 (executing program) 2023/03/04 16:52:45 fetching corpus: 24250, signal 708440/979543 (executing program) 2023/03/04 16:52:45 fetching corpus: 24300, signal 708754/980145 (executing program) 2023/03/04 16:52:46 fetching corpus: 24350, signal 709252/980684 (executing program) 2023/03/04 16:52:46 fetching corpus: 24400, signal 709759/981244 (executing program) 2023/03/04 16:52:46 fetching corpus: 24450, signal 710734/981818 (executing program) 2023/03/04 16:52:46 fetching corpus: 24500, signal 711058/982334 (executing program) 2023/03/04 16:52:47 fetching corpus: 24550, signal 711417/982334 (executing program) 2023/03/04 16:52:47 fetching corpus: 24600, signal 711782/982334 (executing program) 2023/03/04 16:52:47 fetching corpus: 24650, signal 712121/982334 (executing program) 2023/03/04 16:52:47 fetching corpus: 24700, signal 712507/982335 (executing program) 2023/03/04 16:52:47 fetching corpus: 24750, signal 712735/982335 (executing program) 2023/03/04 16:52:48 fetching corpus: 24800, signal 713198/982336 (executing program) 2023/03/04 16:52:48 fetching corpus: 24850, signal 713622/982336 (executing program) 2023/03/04 16:52:48 fetching corpus: 24900, signal 713890/982336 (executing program) 2023/03/04 16:52:48 fetching corpus: 24950, signal 714329/982336 (executing program) 2023/03/04 16:52:49 fetching corpus: 25000, signal 714751/982336 (executing program) 2023/03/04 16:52:49 fetching corpus: 25050, signal 715158/982336 (executing program) 2023/03/04 16:52:49 fetching corpus: 25100, signal 715734/982337 (executing program) 2023/03/04 16:52:49 fetching corpus: 25150, signal 716170/982337 (executing program) 2023/03/04 16:52:50 fetching corpus: 25200, signal 716498/982338 (executing program) 2023/03/04 16:52:50 fetching corpus: 25250, signal 716857/982338 (executing program) 2023/03/04 16:52:50 fetching corpus: 25300, signal 717397/982340 (executing program) 2023/03/04 16:52:50 fetching corpus: 25350, signal 718761/982340 (executing program) 2023/03/04 16:52:51 fetching corpus: 25400, signal 719205/982349 (executing program) 2023/03/04 16:52:51 fetching corpus: 25450, signal 719738/982349 (executing program) 2023/03/04 16:52:51 fetching corpus: 25500, signal 720092/982349 (executing program) 2023/03/04 16:52:51 fetching corpus: 25550, signal 720350/982350 (executing program) 2023/03/04 16:52:51 fetching corpus: 25600, signal 720901/982351 (executing program) 2023/03/04 16:52:52 fetching corpus: 25650, signal 721313/982353 (executing program) 2023/03/04 16:52:52 fetching corpus: 25700, signal 721694/982353 (executing program) 2023/03/04 16:52:52 fetching corpus: 25750, signal 723392/982353 (executing program) 2023/03/04 16:52:53 fetching corpus: 25800, signal 723859/982353 (executing program) 2023/03/04 16:52:53 fetching corpus: 25850, signal 724124/982353 (executing program) 2023/03/04 16:52:53 fetching corpus: 25900, signal 724459/982357 (executing program) 2023/03/04 16:52:53 fetching corpus: 25950, signal 724749/982357 (executing program) 2023/03/04 16:52:53 fetching corpus: 26000, signal 725204/982357 (executing program) 2023/03/04 16:52:54 fetching corpus: 26050, signal 725560/982357 (executing program) 2023/03/04 16:52:54 fetching corpus: 26100, signal 726071/982357 (executing program) 2023/03/04 16:52:54 fetching corpus: 26150, signal 726483/982357 (executing program) 2023/03/04 16:52:54 fetching corpus: 26200, signal 726869/982357 (executing program) 2023/03/04 16:52:55 fetching corpus: 26250, signal 727161/982357 (executing program) 2023/03/04 16:52:55 fetching corpus: 26300, signal 727530/982357 (executing program) 2023/03/04 16:52:55 fetching corpus: 26350, signal 728130/982358 (executing program) 2023/03/04 16:52:55 fetching corpus: 26400, signal 728524/982359 (executing program) 2023/03/04 16:52:56 fetching corpus: 26450, signal 728826/982359 (executing program) 2023/03/04 16:52:56 fetching corpus: 26500, signal 729146/982359 (executing program) 2023/03/04 16:52:56 fetching corpus: 26550, signal 729453/982359 (executing program) 2023/03/04 16:52:56 fetching corpus: 26600, signal 729785/982359 (executing program) 2023/03/04 16:52:56 fetching corpus: 26650, signal 730014/982359 (executing program) 2023/03/04 16:52:56 fetching corpus: 26700, signal 730412/982359 (executing program) 2023/03/04 16:52:57 fetching corpus: 26750, signal 730711/982359 (executing program) 2023/03/04 16:52:57 fetching corpus: 26800, signal 731067/982359 (executing program) 2023/03/04 16:52:57 fetching corpus: 26850, signal 731371/982359 (executing program) 2023/03/04 16:52:57 fetching corpus: 26900, signal 731667/982359 (executing program) 2023/03/04 16:52:57 fetching corpus: 26950, signal 731987/982359 (executing program) 2023/03/04 16:52:58 fetching corpus: 27000, signal 732371/982359 (executing program) 2023/03/04 16:52:58 fetching corpus: 27050, signal 732780/982359 (executing program) 2023/03/04 16:52:58 fetching corpus: 27100, signal 733096/982359 (executing program) 2023/03/04 16:52:58 fetching corpus: 27150, signal 733510/982359 (executing program) 2023/03/04 16:52:59 fetching corpus: 27200, signal 733804/982359 (executing program) 2023/03/04 16:52:59 fetching corpus: 27250, signal 734288/982359 (executing program) 2023/03/04 16:52:59 fetching corpus: 27300, signal 734672/982359 (executing program) 2023/03/04 16:52:59 fetching corpus: 27350, signal 734960/982359 (executing program) 2023/03/04 16:53:00 fetching corpus: 27400, signal 735235/982361 (executing program) 2023/03/04 16:53:00 fetching corpus: 27450, signal 735562/982361 (executing program) 2023/03/04 16:53:00 fetching corpus: 27500, signal 735978/982362 (executing program) 2023/03/04 16:53:00 fetching corpus: 27550, signal 736310/982362 (executing program) 2023/03/04 16:53:00 fetching corpus: 27600, signal 736631/982362 (executing program) 2023/03/04 16:53:01 fetching corpus: 27650, signal 737160/982367 (executing program) 2023/03/04 16:53:01 fetching corpus: 27700, signal 737475/982368 (executing program) 2023/03/04 16:53:01 fetching corpus: 27750, signal 738097/982368 (executing program) 2023/03/04 16:53:01 fetching corpus: 27800, signal 738478/982369 (executing program) 2023/03/04 16:53:02 fetching corpus: 27850, signal 738850/982369 (executing program) 2023/03/04 16:53:02 fetching corpus: 27900, signal 739143/982369 (executing program) 2023/03/04 16:53:02 fetching corpus: 27950, signal 739575/982369 (executing program) 2023/03/04 16:53:02 fetching corpus: 28000, signal 739910/982369 (executing program) 2023/03/04 16:53:03 fetching corpus: 28050, signal 740395/982369 (executing program) 2023/03/04 16:53:03 fetching corpus: 28100, signal 740920/982369 (executing program) 2023/03/04 16:53:04 fetching corpus: 28150, signal 741414/982369 (executing program) 2023/03/04 16:53:04 fetching corpus: 28200, signal 741785/982372 (executing program) 2023/03/04 16:53:04 fetching corpus: 28250, signal 742023/982372 (executing program) 2023/03/04 16:53:04 fetching corpus: 28300, signal 742313/982373 (executing program) 2023/03/04 16:53:04 fetching corpus: 28350, signal 742622/982373 (executing program) 2023/03/04 16:53:04 fetching corpus: 28400, signal 744043/982373 (executing program) 2023/03/04 16:53:05 fetching corpus: 28450, signal 744516/982374 (executing program) 2023/03/04 16:53:05 fetching corpus: 28500, signal 744766/982375 (executing program) 2023/03/04 16:53:05 fetching corpus: 28550, signal 745244/982375 (executing program) 2023/03/04 16:53:05 fetching corpus: 28600, signal 745525/982376 (executing program) 2023/03/04 16:53:05 fetching corpus: 28650, signal 745788/982376 (executing program) 2023/03/04 16:53:06 fetching corpus: 28700, signal 746157/982377 (executing program) 2023/03/04 16:53:06 fetching corpus: 28750, signal 746406/982377 (executing program) 2023/03/04 16:53:06 fetching corpus: 28800, signal 746768/982377 (executing program) 2023/03/04 16:53:06 fetching corpus: 28850, signal 747344/982377 (executing program) 2023/03/04 16:53:07 fetching corpus: 28900, signal 747589/982377 (executing program) 2023/03/04 16:53:07 fetching corpus: 28950, signal 747924/982378 (executing program) 2023/03/04 16:53:07 fetching corpus: 29000, signal 748133/982378 (executing program) 2023/03/04 16:53:07 fetching corpus: 29050, signal 748491/982378 (executing program) 2023/03/04 16:53:08 fetching corpus: 29100, signal 748762/982378 (executing program) 2023/03/04 16:53:08 fetching corpus: 29150, signal 749033/982378 (executing program) 2023/03/04 16:53:08 fetching corpus: 29200, signal 749279/982379 (executing program) 2023/03/04 16:53:09 fetching corpus: 29250, signal 749583/982379 (executing program) 2023/03/04 16:53:09 fetching corpus: 29300, signal 749818/982379 (executing program) 2023/03/04 16:53:09 fetching corpus: 29350, signal 750129/982379 (executing program) 2023/03/04 16:53:09 fetching corpus: 29400, signal 750392/982379 (executing program) 2023/03/04 16:53:09 fetching corpus: 29450, signal 750699/982379 (executing program) 2023/03/04 16:53:10 fetching corpus: 29500, signal 751005/982379 (executing program) 2023/03/04 16:53:10 fetching corpus: 29550, signal 751347/982380 (executing program) 2023/03/04 16:53:10 fetching corpus: 29600, signal 751618/982380 (executing program) 2023/03/04 16:53:10 fetching corpus: 29650, signal 752015/982380 (executing program) 2023/03/04 16:53:11 fetching corpus: 29700, signal 752333/982380 (executing program) 2023/03/04 16:53:11 fetching corpus: 29750, signal 752686/982380 (executing program) 2023/03/04 16:53:11 fetching corpus: 29800, signal 753067/982381 (executing program) 2023/03/04 16:53:11 fetching corpus: 29850, signal 753559/982381 (executing program) 2023/03/04 16:53:11 fetching corpus: 29900, signal 753963/982381 (executing program) 2023/03/04 16:53:12 fetching corpus: 29950, signal 754491/982381 (executing program) 2023/03/04 16:53:12 fetching corpus: 30000, signal 755020/982386 (executing program) 2023/03/04 16:53:12 fetching corpus: 30050, signal 755345/982386 (executing program) 2023/03/04 16:53:12 fetching corpus: 30100, signal 755956/982386 (executing program) 2023/03/04 16:53:13 fetching corpus: 30150, signal 756387/982386 (executing program) 2023/03/04 16:53:13 fetching corpus: 30200, signal 756729/982386 (executing program) 2023/03/04 16:53:13 fetching corpus: 30250, signal 757252/982386 (executing program) 2023/03/04 16:53:13 fetching corpus: 30300, signal 757623/982386 (executing program) 2023/03/04 16:53:14 fetching corpus: 30350, signal 758030/982387 (executing program) 2023/03/04 16:53:14 fetching corpus: 30400, signal 758301/982389 (executing program) 2023/03/04 16:53:14 fetching corpus: 30450, signal 758647/982389 (executing program) 2023/03/04 16:53:15 fetching corpus: 30500, signal 759029/982389 (executing program) 2023/03/04 16:53:15 fetching corpus: 30550, signal 759325/982390 (executing program) 2023/03/04 16:53:15 fetching corpus: 30600, signal 759619/982390 (executing program) 2023/03/04 16:53:15 fetching corpus: 30650, signal 759874/982392 (executing program) 2023/03/04 16:53:16 fetching corpus: 30700, signal 760145/982416 (executing program) 2023/03/04 16:53:16 fetching corpus: 30750, signal 760426/982416 (executing program) 2023/03/04 16:53:16 fetching corpus: 30800, signal 760771/982416 (executing program) 2023/03/04 16:53:16 fetching corpus: 30850, signal 761046/982416 (executing program) 2023/03/04 16:53:16 fetching corpus: 30900, signal 761257/982417 (executing program) 2023/03/04 16:53:17 fetching corpus: 30950, signal 762469/982417 (executing program) 2023/03/04 16:53:17 fetching corpus: 31000, signal 765206/982417 (executing program) 2023/03/04 16:53:17 fetching corpus: 31050, signal 765485/982417 (executing program) 2023/03/04 16:53:17 fetching corpus: 31100, signal 765826/982417 (executing program) 2023/03/04 16:53:18 fetching corpus: 31150, signal 766168/982417 (executing program) 2023/03/04 16:53:18 fetching corpus: 31200, signal 766437/982417 (executing program) 2023/03/04 16:53:18 fetching corpus: 31250, signal 766703/982417 (executing program) 2023/03/04 16:53:18 fetching corpus: 31300, signal 766938/982418 (executing program) 2023/03/04 16:53:18 fetching corpus: 31350, signal 767322/982418 (executing program) 2023/03/04 16:53:19 fetching corpus: 31400, signal 767780/982418 (executing program) 2023/03/04 16:53:19 fetching corpus: 31450, signal 768167/982418 (executing program) 2023/03/04 16:53:20 fetching corpus: 31500, signal 768444/982418 (executing program) 2023/03/04 16:53:20 fetching corpus: 31550, signal 768733/982419 (executing program) 2023/03/04 16:53:20 fetching corpus: 31600, signal 769175/982419 (executing program) 2023/03/04 16:53:20 fetching corpus: 31650, signal 769719/982419 (executing program) 2023/03/04 16:53:20 fetching corpus: 31700, signal 769925/982419 (executing program) 2023/03/04 16:53:21 fetching corpus: 31750, signal 770319/982419 (executing program) 2023/03/04 16:53:21 fetching corpus: 31800, signal 770591/982419 (executing program) 2023/03/04 16:53:21 fetching corpus: 31850, signal 770882/982419 (executing program) 2023/03/04 16:53:21 fetching corpus: 31900, signal 771098/982419 (executing program) 2023/03/04 16:53:21 fetching corpus: 31950, signal 771453/982419 (executing program) 2023/03/04 16:53:22 fetching corpus: 32000, signal 772692/982424 (executing program) 2023/03/04 16:53:22 fetching corpus: 32050, signal 772964/982424 (executing program) 2023/03/04 16:53:22 fetching corpus: 32100, signal 773273/982424 (executing program) 2023/03/04 16:53:23 fetching corpus: 32150, signal 773515/982424 (executing program) 2023/03/04 16:53:23 fetching corpus: 32200, signal 773789/982424 (executing program) 2023/03/04 16:53:23 fetching corpus: 32250, signal 774001/982424 (executing program) 2023/03/04 16:53:23 fetching corpus: 32300, signal 774221/982424 (executing program) 2023/03/04 16:53:24 fetching corpus: 32350, signal 774450/982424 (executing program) 2023/03/04 16:53:24 fetching corpus: 32400, signal 774606/982424 (executing program) 2023/03/04 16:53:24 fetching corpus: 32450, signal 774910/982424 (executing program) 2023/03/04 16:53:24 fetching corpus: 32500, signal 775234/982428 (executing program) 2023/03/04 16:53:25 fetching corpus: 32550, signal 775476/982428 (executing program) 2023/03/04 16:53:25 fetching corpus: 32600, signal 775806/982428 (executing program) 2023/03/04 16:53:25 fetching corpus: 32650, signal 776144/982428 (executing program) 2023/03/04 16:53:26 fetching corpus: 32700, signal 776557/982428 (executing program) 2023/03/04 16:53:26 fetching corpus: 32750, signal 776856/982428 (executing program) 2023/03/04 16:53:26 fetching corpus: 32800, signal 777673/982428 (executing program) 2023/03/04 16:53:27 fetching corpus: 32850, signal 777945/982428 (executing program) 2023/03/04 16:53:27 fetching corpus: 32900, signal 778469/982428 (executing program) 2023/03/04 16:53:28 fetching corpus: 32950, signal 778980/982428 (executing program) 2023/03/04 16:53:28 fetching corpus: 33000, signal 779244/982428 (executing program) 2023/03/04 16:53:28 fetching corpus: 33050, signal 779587/982428 (executing program) 2023/03/04 16:53:28 fetching corpus: 33100, signal 779888/982428 (executing program) 2023/03/04 16:53:28 fetching corpus: 33150, signal 780210/982428 (executing program) 2023/03/04 16:53:29 fetching corpus: 33200, signal 780550/982428 (executing program) 2023/03/04 16:53:29 fetching corpus: 33250, signal 780823/982428 (executing program) 2023/03/04 16:53:29 fetching corpus: 33300, signal 781085/982428 (executing program) 2023/03/04 16:53:29 fetching corpus: 33350, signal 781337/982429 (executing program) 2023/03/04 16:53:30 fetching corpus: 33400, signal 781781/982429 (executing program) 2023/03/04 16:53:30 fetching corpus: 33450, signal 782090/982429 (executing program) 2023/03/04 16:53:30 fetching corpus: 33500, signal 782336/982432 (executing program) 2023/03/04 16:53:30 fetching corpus: 33550, signal 782624/982432 (executing program) 2023/03/04 16:53:31 fetching corpus: 33600, signal 782884/982432 (executing program) 2023/03/04 16:53:31 fetching corpus: 33650, signal 783190/982432 (executing program) 2023/03/04 16:53:31 fetching corpus: 33700, signal 783485/982434 (executing program) 2023/03/04 16:53:31 fetching corpus: 33750, signal 783825/982435 (executing program) 2023/03/04 16:53:32 fetching corpus: 33800, signal 784066/982435 (executing program) 2023/03/04 16:53:32 fetching corpus: 33850, signal 784329/982437 (executing program) 2023/03/04 16:53:32 fetching corpus: 33900, signal 784649/982437 (executing program) 2023/03/04 16:53:32 fetching corpus: 33950, signal 784994/982437 (executing program) 2023/03/04 16:53:32 fetching corpus: 34000, signal 785242/982437 (executing program) 2023/03/04 16:53:33 fetching corpus: 34050, signal 785529/982438 (executing program) 2023/03/04 16:53:33 fetching corpus: 34100, signal 785836/982438 (executing program) 2023/03/04 16:53:34 fetching corpus: 34150, signal 786087/982438 (executing program) 2023/03/04 16:53:34 fetching corpus: 34200, signal 786385/982438 (executing program) 2023/03/04 16:53:34 fetching corpus: 34250, signal 786736/982438 (executing program) 2023/03/04 16:53:34 fetching corpus: 34300, signal 786982/982438 (executing program) 2023/03/04 16:53:35 fetching corpus: 34350, signal 787255/982438 (executing program) 2023/03/04 16:53:35 fetching corpus: 34400, signal 787485/982438 (executing program) 2023/03/04 16:53:35 fetching corpus: 34450, signal 787772/982439 (executing program) 2023/03/04 16:53:35 fetching corpus: 34500, signal 788140/982439 (executing program) 2023/03/04 16:53:36 fetching corpus: 34550, signal 788522/982442 (executing program) 2023/03/04 16:53:36 fetching corpus: 34600, signal 788711/982442 (executing program) 2023/03/04 16:53:36 fetching corpus: 34650, signal 789018/982442 (executing program) 2023/03/04 16:53:36 fetching corpus: 34700, signal 789309/982443 (executing program) 2023/03/04 16:53:36 fetching corpus: 34750, signal 789586/982444 (executing program) 2023/03/04 16:53:37 fetching corpus: 34800, signal 789874/982447 (executing program) 2023/03/04 16:53:37 fetching corpus: 34850, signal 790185/982447 (executing program) 2023/03/04 16:53:37 fetching corpus: 34900, signal 790437/982447 (executing program) 2023/03/04 16:53:37 fetching corpus: 34950, signal 790734/982447 (executing program) 2023/03/04 16:53:38 fetching corpus: 35000, signal 791115/982447 (executing program) 2023/03/04 16:53:38 fetching corpus: 35050, signal 791412/982447 (executing program) 2023/03/04 16:53:38 fetching corpus: 35100, signal 791676/982447 (executing program) 2023/03/04 16:53:39 fetching corpus: 35150, signal 791964/982447 (executing program) 2023/03/04 16:53:39 fetching corpus: 35200, signal 792286/982447 (executing program) 2023/03/04 16:53:39 fetching corpus: 35250, signal 792599/982448 (executing program) 2023/03/04 16:53:39 fetching corpus: 35300, signal 792810/982448 (executing program) 2023/03/04 16:53:40 fetching corpus: 35350, signal 793099/982448 (executing program) 2023/03/04 16:53:40 fetching corpus: 35400, signal 793349/982448 (executing program) 2023/03/04 16:53:40 fetching corpus: 35450, signal 793658/982448 (executing program) 2023/03/04 16:53:40 fetching corpus: 35500, signal 794130/982448 (executing program) 2023/03/04 16:53:41 fetching corpus: 35550, signal 794392/982452 (executing program) 2023/03/04 16:53:41 fetching corpus: 35600, signal 794712/982452 (executing program) 2023/03/04 16:53:41 fetching corpus: 35650, signal 795029/982452 (executing program) 2023/03/04 16:53:41 fetching corpus: 35700, signal 795286/982452 (executing program) 2023/03/04 16:53:42 fetching corpus: 35750, signal 795551/982452 (executing program) 2023/03/04 16:53:42 fetching corpus: 35800, signal 795797/982452 (executing program) 2023/03/04 16:53:42 fetching corpus: 35850, signal 796185/982452 (executing program) 2023/03/04 16:53:42 fetching corpus: 35900, signal 796378/982452 (executing program) 2023/03/04 16:53:42 fetching corpus: 35950, signal 796646/982452 (executing program) 2023/03/04 16:53:43 fetching corpus: 36000, signal 796994/982452 (executing program) 2023/03/04 16:53:43 fetching corpus: 36050, signal 797206/982452 (executing program) 2023/03/04 16:53:43 fetching corpus: 36100, signal 797659/982452 (executing program) 2023/03/04 16:53:43 fetching corpus: 36150, signal 797993/982452 (executing program) 2023/03/04 16:53:44 fetching corpus: 36200, signal 798177/982452 (executing program) 2023/03/04 16:53:44 fetching corpus: 36250, signal 798471/982452 (executing program) 2023/03/04 16:53:44 fetching corpus: 36300, signal 798696/982452 (executing program) 2023/03/04 16:53:44 fetching corpus: 36350, signal 798921/982453 (executing program) 2023/03/04 16:53:44 fetching corpus: 36400, signal 799248/982453 (executing program) 2023/03/04 16:53:45 fetching corpus: 36450, signal 800500/982453 (executing program) 2023/03/04 16:53:45 fetching corpus: 36500, signal 800717/982453 (executing program) 2023/03/04 16:53:45 fetching corpus: 36550, signal 800974/982458 (executing program) 2023/03/04 16:53:45 fetching corpus: 36600, signal 801209/982458 (executing program) 2023/03/04 16:53:45 fetching corpus: 36650, signal 801701/982458 (executing program) 2023/03/04 16:53:46 fetching corpus: 36700, signal 801958/982458 (executing program) 2023/03/04 16:53:46 fetching corpus: 36750, signal 802159/982458 (executing program) 2023/03/04 16:53:46 fetching corpus: 36800, signal 802439/982458 (executing program) 2023/03/04 16:53:46 fetching corpus: 36850, signal 802704/982458 (executing program) 2023/03/04 16:53:47 fetching corpus: 36900, signal 802953/982460 (executing program) 2023/03/04 16:53:47 fetching corpus: 36950, signal 803256/982469 (executing program) 2023/03/04 16:53:47 fetching corpus: 37000, signal 803572/982469 (executing program) 2023/03/04 16:53:47 fetching corpus: 37050, signal 803909/982469 (executing program) 2023/03/04 16:53:48 fetching corpus: 37100, signal 804084/982470 (executing program) 2023/03/04 16:53:48 fetching corpus: 37150, signal 804336/982470 (executing program) 2023/03/04 16:53:48 fetching corpus: 37200, signal 804636/982470 (executing program) 2023/03/04 16:53:48 fetching corpus: 37250, signal 804917/982470 (executing program) 2023/03/04 16:53:48 fetching corpus: 37300, signal 805228/982470 (executing program) 2023/03/04 16:53:49 fetching corpus: 37350, signal 805519/982472 (executing program) 2023/03/04 16:53:49 fetching corpus: 37400, signal 805809/982472 (executing program) 2023/03/04 16:53:49 fetching corpus: 37450, signal 806135/982472 (executing program) 2023/03/04 16:53:49 fetching corpus: 37500, signal 806505/982472 (executing program) 2023/03/04 16:53:49 fetching corpus: 37550, signal 806717/982472 (executing program) 2023/03/04 16:53:49 fetching corpus: 37600, signal 807051/982472 (executing program) 2023/03/04 16:53:50 fetching corpus: 37650, signal 807297/982472 (executing program) 2023/03/04 16:53:50 fetching corpus: 37700, signal 807599/982472 (executing program) 2023/03/04 16:53:50 fetching corpus: 37750, signal 807798/982472 (executing program) 2023/03/04 16:53:50 fetching corpus: 37800, signal 808063/982472 (executing program) 2023/03/04 16:53:50 fetching corpus: 37850, signal 808273/982472 (executing program) 2023/03/04 16:53:51 fetching corpus: 37900, signal 808534/982474 (executing program) 2023/03/04 16:53:51 fetching corpus: 37950, signal 808765/982474 (executing program) 2023/03/04 16:53:51 fetching corpus: 38000, signal 809007/982474 (executing program) 2023/03/04 16:53:51 fetching corpus: 38050, signal 809322/982474 (executing program) 2023/03/04 16:53:51 fetching corpus: 38100, signal 809572/982474 (executing program) 2023/03/04 16:53:51 fetching corpus: 38150, signal 809749/982474 (executing program) 2023/03/04 16:53:52 fetching corpus: 38200, signal 810837/982474 (executing program) 2023/03/04 16:53:52 fetching corpus: 38250, signal 810994/982474 (executing program) 2023/03/04 16:53:52 fetching corpus: 38300, signal 811263/982476 (executing program) 2023/03/04 16:53:52 fetching corpus: 38350, signal 811506/982476 (executing program) 2023/03/04 16:53:52 fetching corpus: 38400, signal 811802/982476 (executing program) 2023/03/04 16:53:52 fetching corpus: 38450, signal 812036/982476 (executing program) 2023/03/04 16:53:53 fetching corpus: 38500, signal 812279/982476 (executing program) 2023/03/04 16:53:53 fetching corpus: 38550, signal 812520/982476 (executing program) 2023/03/04 16:53:53 fetching corpus: 38600, signal 812738/982477 (executing program) 2023/03/04 16:53:53 fetching corpus: 38650, signal 813050/982477 (executing program) 2023/03/04 16:53:53 fetching corpus: 38700, signal 813324/982477 (executing program) 2023/03/04 16:53:53 fetching corpus: 38750, signal 813570/982477 (executing program) 2023/03/04 16:53:54 fetching corpus: 38800, signal 813730/982477 (executing program) 2023/03/04 16:53:54 fetching corpus: 38850, signal 814033/982477 (executing program) 2023/03/04 16:53:54 fetching corpus: 38900, signal 814231/982477 (executing program) 2023/03/04 16:53:54 fetching corpus: 38950, signal 814453/982477 (executing program) 2023/03/04 16:53:54 fetching corpus: 39000, signal 814803/982477 (executing program) 2023/03/04 16:53:54 fetching corpus: 39050, signal 815061/982477 (executing program) 2023/03/04 16:53:54 fetching corpus: 39100, signal 815328/982477 (executing program) 2023/03/04 16:53:54 fetching corpus: 39150, signal 815595/982477 (executing program) 2023/03/04 16:53:55 fetching corpus: 39200, signal 815986/982477 (executing program) 2023/03/04 16:53:55 fetching corpus: 39250, signal 816182/982477 (executing program) 2023/03/04 16:53:55 fetching corpus: 39300, signal 816417/982477 (executing program) 2023/03/04 16:53:55 fetching corpus: 39350, signal 816597/982477 (executing program) 2023/03/04 16:53:55 fetching corpus: 39400, signal 816954/982477 (executing program) 2023/03/04 16:53:56 fetching corpus: 39450, signal 817234/982477 (executing program) 2023/03/04 16:53:56 fetching corpus: 39500, signal 817465/982478 (executing program) 2023/03/04 16:53:56 fetching corpus: 39550, signal 817681/982478 (executing program) 2023/03/04 16:53:56 fetching corpus: 39600, signal 817972/982478 (executing program) 2023/03/04 16:53:56 fetching corpus: 39650, signal 818257/982478 (executing program) 2023/03/04 16:53:56 fetching corpus: 39700, signal 818458/982478 (executing program) 2023/03/04 16:53:57 fetching corpus: 39750, signal 818699/982478 (executing program) 2023/03/04 16:53:57 fetching corpus: 39800, signal 818966/982478 (executing program) 2023/03/04 16:53:57 fetching corpus: 39850, signal 819313/982478 (executing program) 2023/03/04 16:53:57 fetching corpus: 39900, signal 819543/982478 (executing program) 2023/03/04 16:53:57 fetching corpus: 39950, signal 819749/982480 (executing program) 2023/03/04 16:53:57 fetching corpus: 40000, signal 820069/982483 (executing program) 2023/03/04 16:53:57 fetching corpus: 40050, signal 820302/982483 (executing program) 2023/03/04 16:53:58 fetching corpus: 40100, signal 820610/982483 (executing program) 2023/03/04 16:53:58 fetching corpus: 40150, signal 820838/982483 (executing program) 2023/03/04 16:53:58 fetching corpus: 40200, signal 821034/982483 (executing program) 2023/03/04 16:53:58 fetching corpus: 40250, signal 821218/982483 (executing program) 2023/03/04 16:53:58 fetching corpus: 40300, signal 821513/982483 (executing program) 2023/03/04 16:53:58 fetching corpus: 40350, signal 821743/982485 (executing program) 2023/03/04 16:53:58 fetching corpus: 40400, signal 822006/982485 (executing program) 2023/03/04 16:53:59 fetching corpus: 40450, signal 822274/982485 (executing program) 2023/03/04 16:53:59 fetching corpus: 40500, signal 822485/982485 (executing program) 2023/03/04 16:53:59 fetching corpus: 40550, signal 822736/982485 (executing program) 2023/03/04 16:53:59 fetching corpus: 40600, signal 822895/982486 (executing program) 2023/03/04 16:53:59 fetching corpus: 40650, signal 823151/982491 (executing program) 2023/03/04 16:53:59 fetching corpus: 40700, signal 823393/982491 (executing program) 2023/03/04 16:54:00 fetching corpus: 40750, signal 823600/982491 (executing program) 2023/03/04 16:54:00 fetching corpus: 40800, signal 823973/982492 (executing program) 2023/03/04 16:54:00 fetching corpus: 40850, signal 824176/982494 (executing program) 2023/03/04 16:54:00 fetching corpus: 40900, signal 824429/982494 (executing program) 2023/03/04 16:54:00 fetching corpus: 40950, signal 824697/982494 (executing program) 2023/03/04 16:54:00 fetching corpus: 41000, signal 824956/982494 (executing program) 2023/03/04 16:54:01 fetching corpus: 41050, signal 825177/982494 (executing program) 2023/03/04 16:54:01 fetching corpus: 41100, signal 825351/982494 (executing program) 2023/03/04 16:54:01 fetching corpus: 41150, signal 825842/982496 (executing program) 2023/03/04 16:54:01 fetching corpus: 41200, signal 826130/982496 (executing program) 2023/03/04 16:54:01 fetching corpus: 41250, signal 826329/982496 (executing program) 2023/03/04 16:54:01 fetching corpus: 41300, signal 826966/982496 (executing program) 2023/03/04 16:54:02 fetching corpus: 41350, signal 827349/982497 (executing program) 2023/03/04 16:54:02 fetching corpus: 41400, signal 827584/982497 (executing program) 2023/03/04 16:54:02 fetching corpus: 41450, signal 827794/982497 (executing program) 2023/03/04 16:54:02 fetching corpus: 41500, signal 828032/982501 (executing program) 2023/03/04 16:54:02 fetching corpus: 41550, signal 828360/982501 (executing program) 2023/03/04 16:54:02 fetching corpus: 41600, signal 828604/982501 (executing program) 2023/03/04 16:54:03 fetching corpus: 41650, signal 828812/982501 (executing program) 2023/03/04 16:54:03 fetching corpus: 41700, signal 829042/982502 (executing program) 2023/03/04 16:54:03 fetching corpus: 41750, signal 829256/982502 (executing program) 2023/03/04 16:54:03 fetching corpus: 41800, signal 829569/982502 (executing program) 2023/03/04 16:54:03 fetching corpus: 41850, signal 829701/982502 (executing program) 2023/03/04 16:54:03 fetching corpus: 41900, signal 829958/982502 (executing program) 2023/03/04 16:54:04 fetching corpus: 41950, signal 830200/982510 (executing program) 2023/03/04 16:54:04 fetching corpus: 42000, signal 830378/982510 (executing program) 2023/03/04 16:54:04 fetching corpus: 42050, signal 830586/982510 (executing program) 2023/03/04 16:54:04 fetching corpus: 42100, signal 830830/982510 (executing program) 2023/03/04 16:54:04 fetching corpus: 42150, signal 831094/982510 (executing program) 2023/03/04 16:54:04 fetching corpus: 42200, signal 831307/982510 (executing program) 2023/03/04 16:54:05 fetching corpus: 42250, signal 831481/982510 (executing program) 2023/03/04 16:54:05 fetching corpus: 42300, signal 831710/982521 (executing program) 2023/03/04 16:54:05 fetching corpus: 42350, signal 831965/982521 (executing program) 2023/03/04 16:54:05 fetching corpus: 42400, signal 832233/982526 (executing program) 2023/03/04 16:54:05 fetching corpus: 42450, signal 832481/982526 (executing program) 2023/03/04 16:54:06 fetching corpus: 42500, signal 832894/982527 (executing program) 2023/03/04 16:54:06 fetching corpus: 42550, signal 833186/982528 (executing program) 2023/03/04 16:54:06 fetching corpus: 42600, signal 833426/982528 (executing program) 2023/03/04 16:54:06 fetching corpus: 42650, signal 833792/982528 (executing program) 2023/03/04 16:54:06 fetching corpus: 42700, signal 834125/982528 (executing program) 2023/03/04 16:54:06 fetching corpus: 42750, signal 834458/982528 (executing program) 2023/03/04 16:54:06 fetching corpus: 42800, signal 834697/982528 (executing program) 2023/03/04 16:54:07 fetching corpus: 42850, signal 834961/982529 (executing program) 2023/03/04 16:54:07 fetching corpus: 42900, signal 835527/982529 (executing program) 2023/03/04 16:54:07 fetching corpus: 42950, signal 835748/982529 (executing program) 2023/03/04 16:54:07 fetching corpus: 43000, signal 836084/982529 (executing program) 2023/03/04 16:54:08 fetching corpus: 43050, signal 836289/982529 (executing program) 2023/03/04 16:54:08 fetching corpus: 43100, signal 836525/982529 (executing program) 2023/03/04 16:54:08 fetching corpus: 43150, signal 836816/982546 (executing program) 2023/03/04 16:54:08 fetching corpus: 43200, signal 837066/982546 (executing program) 2023/03/04 16:54:08 fetching corpus: 43250, signal 837301/982551 (executing program) 2023/03/04 16:54:08 fetching corpus: 43300, signal 837479/982560 (executing program) 2023/03/04 16:54:08 fetching corpus: 43350, signal 837669/982560 (executing program) 2023/03/04 16:54:08 fetching corpus: 43400, signal 837861/982560 (executing program) 2023/03/04 16:54:09 fetching corpus: 43450, signal 838048/982560 (executing program) 2023/03/04 16:54:09 fetching corpus: 43500, signal 838438/982560 (executing program) 2023/03/04 16:54:09 fetching corpus: 43550, signal 838801/982560 (executing program) 2023/03/04 16:54:09 fetching corpus: 43600, signal 839029/982560 (executing program) 2023/03/04 16:54:09 fetching corpus: 43650, signal 839169/982560 (executing program) 2023/03/04 16:54:10 fetching corpus: 43700, signal 839406/982561 (executing program) 2023/03/04 16:54:10 fetching corpus: 43750, signal 839711/982561 (executing program) 2023/03/04 16:54:10 fetching corpus: 43800, signal 839932/982561 (executing program) 2023/03/04 16:54:10 fetching corpus: 43850, signal 840153/982562 (executing program) 2023/03/04 16:54:10 fetching corpus: 43900, signal 840333/982562 (executing program) 2023/03/04 16:54:10 fetching corpus: 43950, signal 840640/982562 (executing program) 2023/03/04 16:54:11 fetching corpus: 44000, signal 840911/982562 (executing program) 2023/03/04 16:54:11 fetching corpus: 44050, signal 841083/982562 (executing program) 2023/03/04 16:54:11 fetching corpus: 44100, signal 841310/982562 (executing program) 2023/03/04 16:54:11 fetching corpus: 44150, signal 841495/982563 (executing program) 2023/03/04 16:54:11 fetching corpus: 44200, signal 841693/982563 (executing program) 2023/03/04 16:54:11 fetching corpus: 44250, signal 843412/982563 (executing program) 2023/03/04 16:54:11 fetching corpus: 44300, signal 843638/982564 (executing program) 2023/03/04 16:54:12 fetching corpus: 44350, signal 843995/982564 (executing program) 2023/03/04 16:54:12 fetching corpus: 44400, signal 844123/982564 (executing program) 2023/03/04 16:54:12 fetching corpus: 44450, signal 844375/982564 (executing program) 2023/03/04 16:54:12 fetching corpus: 44500, signal 844573/982564 (executing program) 2023/03/04 16:54:12 fetching corpus: 44550, signal 844760/982564 (executing program) 2023/03/04 16:54:13 fetching corpus: 44600, signal 845026/982564 (executing program) 2023/03/04 16:54:13 fetching corpus: 44650, signal 845192/982564 (executing program) 2023/03/04 16:54:13 fetching corpus: 44700, signal 845816/982564 (executing program) 2023/03/04 16:54:13 fetching corpus: 44750, signal 846083/982613 (executing program) 2023/03/04 16:54:13 fetching corpus: 44800, signal 846320/982613 (executing program) 2023/03/04 16:54:13 fetching corpus: 44850, signal 846465/982613 (executing program) 2023/03/04 16:54:13 fetching corpus: 44900, signal 846674/982615 (executing program) 2023/03/04 16:54:13 fetching corpus: 44950, signal 846857/982615 (executing program) 2023/03/04 16:54:14 fetching corpus: 45000, signal 847021/982615 (executing program) 2023/03/04 16:54:14 fetching corpus: 45050, signal 847233/982615 (executing program) 2023/03/04 16:54:14 fetching corpus: 45100, signal 847476/982615 (executing program) 2023/03/04 16:54:14 fetching corpus: 45150, signal 847713/982615 (executing program) 2023/03/04 16:54:14 fetching corpus: 45200, signal 847984/982616 (executing program) 2023/03/04 16:54:14 fetching corpus: 45250, signal 848204/982617 (executing program) 2023/03/04 16:54:14 fetching corpus: 45300, signal 848433/982625 (executing program) 2023/03/04 16:54:14 fetching corpus: 45350, signal 848621/982625 (executing program) 2023/03/04 16:54:15 fetching corpus: 45400, signal 848828/982625 (executing program) 2023/03/04 16:54:15 fetching corpus: 45450, signal 848969/982625 (executing program) 2023/03/04 16:54:15 fetching corpus: 45500, signal 849283/982625 (executing program) 2023/03/04 16:54:15 fetching corpus: 45550, signal 849494/982625 (executing program) 2023/03/04 16:54:15 fetching corpus: 45600, signal 849731/982625 (executing program) 2023/03/04 16:54:15 fetching corpus: 45650, signal 850511/982625 (executing program) 2023/03/04 16:54:15 fetching corpus: 45700, signal 850670/982626 (executing program) 2023/03/04 16:54:16 fetching corpus: 45750, signal 850840/982626 (executing program) 2023/03/04 16:54:16 fetching corpus: 45800, signal 851011/982627 (executing program) 2023/03/04 16:54:16 fetching corpus: 45850, signal 851277/982627 (executing program) 2023/03/04 16:54:16 fetching corpus: 45900, signal 851450/982627 (executing program) 2023/03/04 16:54:16 fetching corpus: 45950, signal 851693/982627 (executing program) 2023/03/04 16:54:16 fetching corpus: 46000, signal 851877/982627 (executing program) 2023/03/04 16:54:16 fetching corpus: 46050, signal 852159/982627 (executing program) 2023/03/04 16:54:17 fetching corpus: 46100, signal 852317/982627 (executing program) 2023/03/04 16:54:17 fetching corpus: 46150, signal 852575/982628 (executing program) 2023/03/04 16:54:17 fetching corpus: 46200, signal 852775/982639 (executing program) 2023/03/04 16:54:17 fetching corpus: 46250, signal 853060/982639 (executing program) 2023/03/04 16:54:17 fetching corpus: 46300, signal 853261/982639 (executing program) 2023/03/04 16:54:18 fetching corpus: 46350, signal 853452/982639 (executing program) 2023/03/04 16:54:18 fetching corpus: 46400, signal 853708/982639 (executing program) 2023/03/04 16:54:18 fetching corpus: 46450, signal 853944/982639 (executing program) 2023/03/04 16:54:18 fetching corpus: 46500, signal 854254/982640 (executing program) 2023/03/04 16:54:18 fetching corpus: 46550, signal 854427/982643 (executing program) 2023/03/04 16:54:18 fetching corpus: 46600, signal 854646/982643 (executing program) 2023/03/04 16:54:18 fetching corpus: 46650, signal 854871/982643 (executing program) 2023/03/04 16:54:19 fetching corpus: 46700, signal 855051/982643 (executing program) 2023/03/04 16:54:19 fetching corpus: 46750, signal 855220/982643 (executing program) 2023/03/04 16:54:19 fetching corpus: 46800, signal 855556/982643 (executing program) 2023/03/04 16:54:19 fetching corpus: 46850, signal 855715/982645 (executing program) 2023/03/04 16:54:19 fetching corpus: 46900, signal 855880/982645 (executing program) 2023/03/04 16:54:19 fetching corpus: 46950, signal 856202/982645 (executing program) 2023/03/04 16:54:19 fetching corpus: 47000, signal 856501/982645 (executing program) 2023/03/04 16:54:20 fetching corpus: 47050, signal 856792/982648 (executing program) 2023/03/04 16:54:20 fetching corpus: 47100, signal 857017/982650 (executing program) 2023/03/04 16:54:20 fetching corpus: 47150, signal 857305/982650 (executing program) 2023/03/04 16:54:20 fetching corpus: 47200, signal 857541/982651 (executing program) 2023/03/04 16:54:20 fetching corpus: 47250, signal 857780/982651 (executing program) 2023/03/04 16:54:20 fetching corpus: 47300, signal 857993/982651 (executing program) 2023/03/04 16:54:20 fetching corpus: 47350, signal 858167/982651 (executing program) 2023/03/04 16:54:21 fetching corpus: 47400, signal 858375/982651 (executing program) 2023/03/04 16:54:21 fetching corpus: 47450, signal 858678/982651 (executing program) 2023/03/04 16:54:21 fetching corpus: 47500, signal 858898/982651 (executing program) 2023/03/04 16:54:21 fetching corpus: 47550, signal 859089/982651 (executing program) 2023/03/04 16:54:21 fetching corpus: 47600, signal 859255/982651 (executing program) 2023/03/04 16:54:21 fetching corpus: 47650, signal 859568/982651 (executing program) 2023/03/04 16:54:22 fetching corpus: 47700, signal 859924/982652 (executing program) 2023/03/04 16:54:22 fetching corpus: 47750, signal 860152/982653 (executing program) 2023/03/04 16:54:22 fetching corpus: 47800, signal 860363/982653 (executing program) 2023/03/04 16:54:22 fetching corpus: 47850, signal 860607/982653 (executing program) 2023/03/04 16:54:22 fetching corpus: 47900, signal 860859/982653 (executing program) 2023/03/04 16:54:23 fetching corpus: 47950, signal 861098/982653 (executing program) 2023/03/04 16:54:23 fetching corpus: 48000, signal 861311/982655 (executing program) 2023/03/04 16:54:23 fetching corpus: 48050, signal 861575/982655 (executing program) 2023/03/04 16:54:23 fetching corpus: 48100, signal 861745/982655 (executing program) 2023/03/04 16:54:23 fetching corpus: 48150, signal 862415/982656 (executing program) 2023/03/04 16:54:24 fetching corpus: 48200, signal 862577/982656 (executing program) 2023/03/04 16:54:24 fetching corpus: 48250, signal 862702/982657 (executing program) 2023/03/04 16:54:24 fetching corpus: 48300, signal 862890/982657 (executing program) 2023/03/04 16:54:24 fetching corpus: 48350, signal 863137/982657 (executing program) 2023/03/04 16:54:24 fetching corpus: 48400, signal 863329/982658 (executing program) 2023/03/04 16:54:24 fetching corpus: 48450, signal 863489/982658 (executing program) 2023/03/04 16:54:24 fetching corpus: 48500, signal 863753/982658 (executing program) 2023/03/04 16:54:25 fetching corpus: 48550, signal 864234/982658 (executing program) 2023/03/04 16:54:25 fetching corpus: 48600, signal 864482/982658 (executing program) 2023/03/04 16:54:25 fetching corpus: 48650, signal 864667/982658 (executing program) 2023/03/04 16:54:25 fetching corpus: 48700, signal 864897/982658 (executing program) 2023/03/04 16:54:25 fetching corpus: 48750, signal 865103/982658 (executing program) 2023/03/04 16:54:25 fetching corpus: 48800, signal 865290/982658 (executing program) 2023/03/04 16:54:25 fetching corpus: 48850, signal 865621/982658 (executing program) 2023/03/04 16:54:26 fetching corpus: 48900, signal 865835/982658 (executing program) 2023/03/04 16:54:26 fetching corpus: 48950, signal 868125/982658 (executing program) 2023/03/04 16:54:26 fetching corpus: 49000, signal 868354/982658 (executing program) 2023/03/04 16:54:26 fetching corpus: 49050, signal 868554/982658 (executing program) 2023/03/04 16:54:26 fetching corpus: 49100, signal 868833/982658 (executing program) 2023/03/04 16:54:26 fetching corpus: 49150, signal 869038/982658 (executing program) 2023/03/04 16:54:27 fetching corpus: 49200, signal 869205/982658 (executing program) 2023/03/04 16:54:27 fetching corpus: 49250, signal 869330/982658 (executing program) 2023/03/04 16:54:27 fetching corpus: 49300, signal 870033/982658 (executing program) 2023/03/04 16:54:27 fetching corpus: 49350, signal 870274/982658 (executing program) 2023/03/04 16:54:27 fetching corpus: 49400, signal 870435/982658 (executing program) 2023/03/04 16:54:27 fetching corpus: 49450, signal 870676/982658 (executing program) 2023/03/04 16:54:27 fetching corpus: 49500, signal 870905/982658 (executing program) 2023/03/04 16:54:28 fetching corpus: 49550, signal 871060/982658 (executing program) 2023/03/04 16:54:28 fetching corpus: 49600, signal 871291/982658 (executing program) 2023/03/04 16:54:28 fetching corpus: 49650, signal 871749/982658 (executing program) 2023/03/04 16:54:28 fetching corpus: 49700, signal 871914/982658 (executing program) 2023/03/04 16:54:28 fetching corpus: 49750, signal 872099/982659 (executing program) 2023/03/04 16:54:28 fetching corpus: 49800, signal 872338/982659 (executing program) 2023/03/04 16:54:28 fetching corpus: 49850, signal 872551/982664 (executing program) 2023/03/04 16:54:29 fetching corpus: 49900, signal 872801/982664 (executing program) 2023/03/04 16:54:29 fetching corpus: 49950, signal 872946/982672 (executing program) 2023/03/04 16:54:29 fetching corpus: 50000, signal 873178/982673 (executing program) 2023/03/04 16:54:29 fetching corpus: 50050, signal 873385/982674 (executing program) 2023/03/04 16:54:29 fetching corpus: 50100, signal 873562/982674 (executing program) 2023/03/04 16:54:30 fetching corpus: 50150, signal 873770/982674 (executing program) 2023/03/04 16:54:30 fetching corpus: 50200, signal 873969/982682 (executing program) 2023/03/04 16:54:30 fetching corpus: 50249, signal 874225/982697 (executing program) 2023/03/04 16:54:30 fetching corpus: 50299, signal 874401/982697 (executing program) 2023/03/04 16:54:30 fetching corpus: 50349, signal 874549/982697 (executing program) 2023/03/04 16:54:30 fetching corpus: 50399, signal 874731/982699 (executing program) 2023/03/04 16:54:31 fetching corpus: 50449, signal 874989/982699 (executing program) 2023/03/04 16:54:31 fetching corpus: 50499, signal 875198/982699 (executing program) 2023/03/04 16:54:31 fetching corpus: 50549, signal 875387/982702 (executing program) 2023/03/04 16:54:31 fetching corpus: 50599, signal 875624/982709 (executing program) 2023/03/04 16:54:31 fetching corpus: 50649, signal 875869/982709 (executing program) 2023/03/04 16:54:32 fetching corpus: 50699, signal 876096/982709 (executing program) 2023/03/04 16:54:32 fetching corpus: 50749, signal 876325/982709 (executing program) 2023/03/04 16:54:32 fetching corpus: 50799, signal 876462/982709 (executing program) 2023/03/04 16:54:32 fetching corpus: 50849, signal 876654/982715 (executing program) 2023/03/04 16:54:32 fetching corpus: 50898, signal 876874/982723 (executing program) 2023/03/04 16:54:33 fetching corpus: 50948, signal 877127/982723 (executing program) 2023/03/04 16:54:33 fetching corpus: 50998, signal 877270/982723 (executing program) 2023/03/04 16:54:33 fetching corpus: 51048, signal 877442/982723 (executing program) 2023/03/04 16:54:33 fetching corpus: 51098, signal 877625/982723 (executing program) 2023/03/04 16:54:33 fetching corpus: 51148, signal 877759/982723 (executing program) 2023/03/04 16:54:33 fetching corpus: 51198, signal 877961/982723 (executing program) 2023/03/04 16:54:34 fetching corpus: 51248, signal 878127/982726 (executing program) 2023/03/04 16:54:34 fetching corpus: 51298, signal 878293/982726 (executing program) 2023/03/04 16:54:34 fetching corpus: 51348, signal 878495/982726 (executing program) 2023/03/04 16:54:34 fetching corpus: 51398, signal 878668/982726 (executing program) 2023/03/04 16:54:34 fetching corpus: 51448, signal 878836/982726 (executing program) 2023/03/04 16:54:34 fetching corpus: 51498, signal 879028/982727 (executing program) 2023/03/04 16:54:35 fetching corpus: 51548, signal 879257/982731 (executing program) 2023/03/04 16:54:35 fetching corpus: 51598, signal 879439/982731 (executing program) 2023/03/04 16:54:35 fetching corpus: 51648, signal 879637/982733 (executing program) 2023/03/04 16:54:35 fetching corpus: 51698, signal 879840/982733 (executing program) 2023/03/04 16:54:35 fetching corpus: 51748, signal 880051/982733 (executing program) 2023/03/04 16:54:35 fetching corpus: 51798, signal 880220/982733 (executing program) 2023/03/04 16:54:35 fetching corpus: 51848, signal 880410/982733 (executing program) 2023/03/04 16:54:36 fetching corpus: 51898, signal 880635/982734 (executing program) 2023/03/04 16:54:36 fetching corpus: 51948, signal 880772/982734 (executing program) 2023/03/04 16:54:36 fetching corpus: 51998, signal 880975/982735 (executing program) 2023/03/04 16:54:36 fetching corpus: 52048, signal 881212/982735 (executing program) 2023/03/04 16:54:36 fetching corpus: 52098, signal 881354/982735 (executing program) 2023/03/04 16:54:36 fetching corpus: 52148, signal 881542/982736 (executing program) 2023/03/04 16:54:37 fetching corpus: 52198, signal 881774/982736 (executing program) 2023/03/04 16:54:37 fetching corpus: 52248, signal 882013/982736 (executing program) 2023/03/04 16:54:37 fetching corpus: 52298, signal 882279/982736 (executing program) 2023/03/04 16:54:37 fetching corpus: 52348, signal 882488/982736 (executing program) 2023/03/04 16:54:37 fetching corpus: 52398, signal 882681/982736 (executing program) 2023/03/04 16:54:37 fetching corpus: 52448, signal 882866/982736 (executing program) 2023/03/04 16:54:37 fetching corpus: 52498, signal 883038/982736 (executing program) 2023/03/04 16:54:38 fetching corpus: 52548, signal 883271/982744 (executing program) 2023/03/04 16:54:38 fetching corpus: 52598, signal 883516/982744 (executing program) 2023/03/04 16:54:38 fetching corpus: 52648, signal 883728/982747 (executing program) 2023/03/04 16:54:38 fetching corpus: 52698, signal 883890/982747 (executing program) 2023/03/04 16:54:38 fetching corpus: 52748, signal 884028/982747 (executing program) 2023/03/04 16:54:38 fetching corpus: 52798, signal 884234/982750 (executing program) 2023/03/04 16:54:38 fetching corpus: 52848, signal 884446/982750 (executing program) 2023/03/04 16:54:39 fetching corpus: 52898, signal 884610/982750 (executing program) 2023/03/04 16:54:39 fetching corpus: 52948, signal 884799/982750 (executing program) 2023/03/04 16:54:39 fetching corpus: 52998, signal 884991/982750 (executing program) 2023/03/04 16:54:39 fetching corpus: 53048, signal 885131/982750 (executing program) 2023/03/04 16:54:39 fetching corpus: 53098, signal 885365/982750 (executing program) 2023/03/04 16:54:39 fetching corpus: 53148, signal 885593/982750 (executing program) 2023/03/04 16:54:40 fetching corpus: 53198, signal 885815/982750 (executing program) 2023/03/04 16:54:40 fetching corpus: 53248, signal 886008/982752 (executing program) 2023/03/04 16:54:40 fetching corpus: 53298, signal 886172/982752 (executing program) 2023/03/04 16:54:40 fetching corpus: 53348, signal 886396/982752 (executing program) 2023/03/04 16:54:40 fetching corpus: 53398, signal 886657/982752 (executing program) 2023/03/04 16:54:40 fetching corpus: 53448, signal 887273/982752 (executing program) 2023/03/04 16:54:41 fetching corpus: 53498, signal 887430/982752 (executing program) 2023/03/04 16:54:41 fetching corpus: 53548, signal 887645/982753 (executing program) 2023/03/04 16:54:41 fetching corpus: 53598, signal 887864/982753 (executing program) 2023/03/04 16:54:41 fetching corpus: 53648, signal 888065/982753 (executing program) 2023/03/04 16:54:41 fetching corpus: 53698, signal 888321/982753 (executing program) 2023/03/04 16:54:41 fetching corpus: 53748, signal 888459/982753 (executing program) 2023/03/04 16:54:41 fetching corpus: 53798, signal 888558/982756 (executing program) 2023/03/04 16:54:42 fetching corpus: 53848, signal 888733/982756 (executing program) 2023/03/04 16:54:42 fetching corpus: 53898, signal 888922/982756 (executing program) 2023/03/04 16:54:42 fetching corpus: 53948, signal 889115/982761 (executing program) 2023/03/04 16:54:42 fetching corpus: 53998, signal 889313/982761 (executing program) 2023/03/04 16:54:42 fetching corpus: 54048, signal 889588/982761 (executing program) 2023/03/04 16:54:43 fetching corpus: 54098, signal 889811/982761 (executing program) 2023/03/04 16:54:43 fetching corpus: 54148, signal 890038/982763 (executing program) 2023/03/04 16:54:43 fetching corpus: 54198, signal 890321/982763 (executing program) 2023/03/04 16:54:43 fetching corpus: 54248, signal 890530/982764 (executing program) 2023/03/04 16:54:43 fetching corpus: 54298, signal 890635/982764 (executing program) 2023/03/04 16:54:43 fetching corpus: 54348, signal 890747/982764 (executing program) 2023/03/04 16:54:43 fetching corpus: 54398, signal 890970/982765 (executing program) 2023/03/04 16:54:44 fetching corpus: 54448, signal 891200/982765 (executing program) 2023/03/04 16:54:44 fetching corpus: 54498, signal 891361/982766 (executing program) 2023/03/04 16:54:44 fetching corpus: 54548, signal 891556/982766 (executing program) 2023/03/04 16:54:44 fetching corpus: 54598, signal 891734/982766 (executing program) 2023/03/04 16:54:44 fetching corpus: 54648, signal 891923/982766 (executing program) 2023/03/04 16:54:44 fetching corpus: 54698, signal 892115/982766 (executing program) 2023/03/04 16:54:44 fetching corpus: 54748, signal 892262/982766 (executing program) 2023/03/04 16:54:45 fetching corpus: 54798, signal 892406/982767 (executing program) 2023/03/04 16:54:45 fetching corpus: 54848, signal 892646/982767 (executing program) 2023/03/04 16:54:45 fetching corpus: 54898, signal 892836/982767 (executing program) 2023/03/04 16:54:45 fetching corpus: 54948, signal 893016/982768 (executing program) 2023/03/04 16:54:45 fetching corpus: 54998, signal 893274/982768 (executing program) 2023/03/04 16:54:46 fetching corpus: 55048, signal 893486/982768 (executing program) 2023/03/04 16:54:46 fetching corpus: 55098, signal 893733/982768 (executing program) 2023/03/04 16:54:46 fetching corpus: 55148, signal 894355/982768 (executing program) 2023/03/04 16:54:46 fetching corpus: 55198, signal 894490/982768 (executing program) 2023/03/04 16:54:46 fetching corpus: 55248, signal 894646/982768 (executing program) 2023/03/04 16:54:47 fetching corpus: 55298, signal 894817/982768 (executing program) 2023/03/04 16:54:47 fetching corpus: 55348, signal 895015/982768 (executing program) 2023/03/04 16:54:47 fetching corpus: 55398, signal 895165/982768 (executing program) 2023/03/04 16:54:47 fetching corpus: 55448, signal 895443/982777 (executing program) 2023/03/04 16:54:47 fetching corpus: 55498, signal 895655/982777 (executing program) 2023/03/04 16:54:47 fetching corpus: 55548, signal 895831/982777 (executing program) 2023/03/04 16:54:47 fetching corpus: 55598, signal 896002/982779 (executing program) 2023/03/04 16:54:48 fetching corpus: 55648, signal 896237/982779 (executing program) 2023/03/04 16:54:54 fetching corpus: 55698, signal 896399/982781 (executing program) 2023/03/04 16:54:55 fetching corpus: 55748, signal 896601/982781 (executing program) 2023/03/04 16:54:55 fetching corpus: 55798, signal 896987/982781 (executing program) 2023/03/04 16:54:55 fetching corpus: 55848, signal 897125/982781 (executing program) 2023/03/04 16:54:55 fetching corpus: 55898, signal 897251/982781 (executing program) 2023/03/04 16:54:55 fetching corpus: 55948, signal 897483/982782 (executing program) 2023/03/04 16:54:56 fetching corpus: 55998, signal 897818/982782 (executing program) 2023/03/04 16:54:56 fetching corpus: 56048, signal 897968/982782 (executing program) 2023/03/04 16:54:56 fetching corpus: 56098, signal 898111/982784 (executing program) 2023/03/04 16:54:56 fetching corpus: 56148, signal 898347/982784 (executing program) 2023/03/04 16:54:56 fetching corpus: 56198, signal 898564/982784 (executing program) 2023/03/04 16:54:56 fetching corpus: 56248, signal 898764/982784 (executing program) 2023/03/04 16:54:56 fetching corpus: 56298, signal 898955/982784 (executing program) 2023/03/04 16:54:57 fetching corpus: 56348, signal 899296/982784 (executing program) 2023/03/04 16:54:57 fetching corpus: 56398, signal 899479/982784 (executing program) 2023/03/04 16:54:57 fetching corpus: 56448, signal 899663/982784 (executing program) 2023/03/04 16:54:57 fetching corpus: 56498, signal 899928/982784 (executing program) 2023/03/04 16:54:57 fetching corpus: 56548, signal 900158/982784 (executing program) 2023/03/04 16:54:57 fetching corpus: 56598, signal 900518/982784 (executing program) 2023/03/04 16:54:57 fetching corpus: 56648, signal 900783/982784 (executing program) 2023/03/04 16:54:58 fetching corpus: 56698, signal 900947/982784 (executing program) 2023/03/04 16:54:58 fetching corpus: 56748, signal 901107/982787 (executing program) 2023/03/04 16:54:58 fetching corpus: 56798, signal 901382/982789 (executing program) 2023/03/04 16:54:58 fetching corpus: 56848, signal 901531/982789 (executing program) 2023/03/04 16:54:58 fetching corpus: 56898, signal 901704/982789 (executing program) 2023/03/04 16:54:58 fetching corpus: 56948, signal 901829/982789 (executing program) 2023/03/04 16:54:58 fetching corpus: 56998, signal 901979/982789 (executing program) 2023/03/04 16:54:59 fetching corpus: 57048, signal 902126/982790 (executing program) 2023/03/04 16:54:59 fetching corpus: 57098, signal 902333/982790 (executing program) 2023/03/04 16:54:59 fetching corpus: 57148, signal 902641/982790 (executing program) 2023/03/04 16:54:59 fetching corpus: 57198, signal 902841/982790 (executing program) 2023/03/04 16:54:59 fetching corpus: 57248, signal 903021/982790 (executing program) 2023/03/04 16:54:59 fetching corpus: 57298, signal 903201/982790 (executing program) 2023/03/04 16:54:59 fetching corpus: 57348, signal 903431/982790 (executing program) 2023/03/04 16:55:00 fetching corpus: 57398, signal 903611/982790 (executing program) 2023/03/04 16:55:00 fetching corpus: 57448, signal 903808/982790 (executing program) 2023/03/04 16:55:00 fetching corpus: 57498, signal 903969/982790 (executing program) 2023/03/04 16:55:00 fetching corpus: 57548, signal 904156/982790 (executing program) 2023/03/04 16:55:00 fetching corpus: 57598, signal 904370/982790 (executing program) 2023/03/04 16:55:00 fetching corpus: 57648, signal 904571/982790 (executing program) 2023/03/04 16:55:01 fetching corpus: 57698, signal 904774/982790 (executing program) 2023/03/04 16:55:01 fetching corpus: 57748, signal 904968/982790 (executing program) 2023/03/04 16:55:01 fetching corpus: 57798, signal 905153/982790 (executing program) 2023/03/04 16:55:01 fetching corpus: 57848, signal 905280/982790 (executing program) 2023/03/04 16:55:01 fetching corpus: 57898, signal 905565/982790 (executing program) 2023/03/04 16:55:01 fetching corpus: 57948, signal 905683/982790 (executing program) 2023/03/04 16:55:02 fetching corpus: 57998, signal 905866/982790 (executing program) 2023/03/04 16:55:02 fetching corpus: 58048, signal 905978/982790 (executing program) 2023/03/04 16:55:02 fetching corpus: 58098, signal 906126/982790 (executing program) 2023/03/04 16:55:02 fetching corpus: 58148, signal 906361/982790 (executing program) 2023/03/04 16:55:02 fetching corpus: 58198, signal 906616/982790 (executing program) 2023/03/04 16:55:02 fetching corpus: 58248, signal 906738/982790 (executing program) 2023/03/04 16:55:03 fetching corpus: 58298, signal 906879/982790 (executing program) 2023/03/04 16:55:03 fetching corpus: 58348, signal 907030/982790 (executing program) 2023/03/04 16:55:03 fetching corpus: 58398, signal 907192/982791 (executing program) 2023/03/04 16:55:03 fetching corpus: 58448, signal 907377/982793 (executing program) 2023/03/04 16:55:04 fetching corpus: 58498, signal 907518/982793 (executing program) 2023/03/04 16:55:04 fetching corpus: 58548, signal 907728/982796 (executing program) 2023/03/04 16:55:04 fetching corpus: 58598, signal 907944/982796 (executing program) 2023/03/04 16:55:04 fetching corpus: 58648, signal 908113/982796 (executing program) 2023/03/04 16:55:04 fetching corpus: 58698, signal 908403/982796 (executing program) 2023/03/04 16:55:04 fetching corpus: 58748, signal 908566/982799 (executing program) 2023/03/04 16:55:04 fetching corpus: 58798, signal 908784/982800 (executing program) 2023/03/04 16:55:05 fetching corpus: 58848, signal 909021/982801 (executing program) 2023/03/04 16:55:05 fetching corpus: 58898, signal 909226/982801 (executing program) 2023/03/04 16:55:05 fetching corpus: 58948, signal 909365/982804 (executing program) 2023/03/04 16:55:05 fetching corpus: 58998, signal 909538/982805 (executing program) 2023/03/04 16:55:05 fetching corpus: 59048, signal 909743/982805 (executing program) 2023/03/04 16:55:06 fetching corpus: 59098, signal 909960/982805 (executing program) 2023/03/04 16:55:06 fetching corpus: 59148, signal 910134/982805 (executing program) 2023/03/04 16:55:06 fetching corpus: 59198, signal 910307/982805 (executing program) 2023/03/04 16:55:06 fetching corpus: 59248, signal 910453/982808 (executing program) 2023/03/04 16:55:06 fetching corpus: 59298, signal 910656/982808 (executing program) 2023/03/04 16:55:06 fetching corpus: 59348, signal 910846/982809 (executing program) 2023/03/04 16:55:06 fetching corpus: 59398, signal 910999/982809 (executing program) 2023/03/04 16:55:07 fetching corpus: 59448, signal 911164/982813 (executing program) 2023/03/04 16:55:07 fetching corpus: 59498, signal 911303/982813 (executing program) 2023/03/04 16:55:07 fetching corpus: 59548, signal 911506/982813 (executing program) 2023/03/04 16:55:07 fetching corpus: 59598, signal 911784/982814 (executing program) 2023/03/04 16:55:07 fetching corpus: 59648, signal 911985/982814 (executing program) 2023/03/04 16:55:07 fetching corpus: 59698, signal 912169/982814 (executing program) 2023/03/04 16:55:07 fetching corpus: 59748, signal 912325/982814 (executing program) 2023/03/04 16:55:08 fetching corpus: 59798, signal 912518/982814 (executing program) 2023/03/04 16:55:08 fetching corpus: 59848, signal 912652/982814 (executing program) 2023/03/04 16:55:08 fetching corpus: 59898, signal 912886/982814 (executing program) 2023/03/04 16:55:08 fetching corpus: 59948, signal 913041/982814 (executing program) 2023/03/04 16:55:08 fetching corpus: 59998, signal 913292/982814 (executing program) 2023/03/04 16:55:08 fetching corpus: 60048, signal 913562/982814 (executing program) 2023/03/04 16:55:09 fetching corpus: 60098, signal 913749/982814 (executing program) 2023/03/04 16:55:09 fetching corpus: 60148, signal 913940/982814 (executing program) 2023/03/04 16:55:09 fetching corpus: 60198, signal 914075/982819 (executing program) 2023/03/04 16:55:09 fetching corpus: 60248, signal 914222/982821 (executing program) 2023/03/04 16:55:09 fetching corpus: 60298, signal 914400/982821 (executing program) 2023/03/04 16:55:09 fetching corpus: 60348, signal 914568/982821 (executing program) 2023/03/04 16:55:09 fetching corpus: 60398, signal 914687/982821 (executing program) 2023/03/04 16:55:10 fetching corpus: 60448, signal 914909/982821 (executing program) 2023/03/04 16:55:10 fetching corpus: 60498, signal 915077/982821 (executing program) 2023/03/04 16:55:10 fetching corpus: 60548, signal 915205/982821 (executing program) 2023/03/04 16:55:10 fetching corpus: 60598, signal 915392/982821 (executing program) 2023/03/04 16:55:11 fetching corpus: 60648, signal 915553/982821 (executing program) 2023/03/04 16:55:11 fetching corpus: 60698, signal 915706/982821 (executing program) 2023/03/04 16:55:11 fetching corpus: 60748, signal 915854/982821 (executing program) 2023/03/04 16:55:11 fetching corpus: 60798, signal 916059/982821 (executing program) 2023/03/04 16:55:11 fetching corpus: 60848, signal 916253/982821 (executing program) 2023/03/04 16:55:11 fetching corpus: 60898, signal 916490/982821 (executing program) 2023/03/04 16:55:11 fetching corpus: 60948, signal 916657/982821 (executing program) 2023/03/04 16:55:12 fetching corpus: 60998, signal 916876/982821 (executing program) 2023/03/04 16:55:12 fetching corpus: 61041, signal 917004/982821 (executing program) 2023/03/04 16:55:12 fetching corpus: 61041, signal 917004/982821 (executing program) 2023/03/04 16:55:13 starting 6 fuzzer processes 16:55:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000340)=""/207, 0x26, 0xcf, 0x1}, 0x20) 16:55:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x8, 0x52, 0x103, 0x1120, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x802000f, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x7, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x3a, 0x5, 0x4, 0x6, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000680)=0x61ba) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000005c0)=""/6) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0xb) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="0900000000000000000000000000000000000000000000000000000000000000000000000000000000000000d20e65660f48fe3f0be0fa331389c6c593674f8deea93473d14bb8fd7b136fffe9d6b972081c3c"]) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x81, 0x40, 0x0, 0x80000000, 0x2a890, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x800, 0xf779}, 0x208, 0x3, 0x309, 0x8, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x5, r0, 0xb) r5 = openat$cgroup_ro(r3, &(0x7f0000000500)='blkio.bfq.io_service_time\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}], 0x20}, 0x10020) openat$cgroup_ro(r3, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0x5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='freezer.state\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x1ff, 0x9, 0x9, 0x18, 0x1, 0x7fffffff, '\x00', 0x0, r6, 0x5, 0xffffffff, 0x5}, 0x48) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000600)) socketpair(0x11, 0x3, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7fff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000b40)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"/916]) syz_clone(0xc10c1080, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:13 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb2, &(0x7f0000000100)=""/178, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) 16:55:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="184000006161d790000000000000000000000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) 16:55:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003340)={0xf, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0xc}]}, &(0x7f0000002280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:55:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x58, &(0x7f0000000300)=ANY=[@ANYBLOB="626172726965722c6572726f72733d72656d6f756e742d726f2c6e6f6d626c6b5f696f5f7375626d69742c6e6f646973636172642c7573726a71756f74613d2c7374726970653d3078303030303030303030303030303037662c00a684979a7f63992cda420be5f81cde110662561edaeacae83b9198b12faedce5c917bec0744a7351e7520031a1e07bfa8000000000000035e8c52fd62d7233436d3b3930652ea7a31019f7181e0d8966665ce9eeae1cbd0b8ebcc5bdcd6d9a00"/213], 0x5, 0x78a, &(0x7f0000000480)="$eJzs3d1rW+UfAPDvSdu1v24/V0Fw82a90sFYus26KQhWvBDBwUCv3Uqaldq0GU061tILhwiCCDq8EPTGa1/mnbei1/4N3ojIxtRuOPFCIicva7qkb1vSbuvnA6d9vslz8pxvTs7zPMk5JAHsWsPpn0zEwYj4KInYX789iYi+aqk3YqxW7/byUi5dkqhU3vgjqda5tbyUi6Z1UnvrwYGI+OG9iCOZ1nZLC4vT44VCfq4ej5RnLoyUFhaPTs2MT+Yn87Mnj4+Onjj13KmTncv1r58W913/+NVnvhn7590nr374YxJjsa9+X3MenTIcw/XnpC99Cld5pdON7bBkpzeAe5Iemj21ozwOxv7oqZYAgEdZOv5XAIBdJjH+A8Au0/gc4NbyUq6x7OwnEtvrxssRMVDLv3F+s3ZPb/2c3UD1POjgrWTVmZEkIoY60P5wRHz+3VtfpUt06TwkQDvvXI6Ic0PDrf1/0nLNwlYd20Sd4bti/R9sn+/T+c/z7eZ/mTvzn2gz/+lvc+zei+GIPc1x6/GfudZ2xZc60Hh9/vdi7dq2NNGm+d+di9aGeurR/9PgUERMFfJp3/ZYRByOvv7zU4X88XXaOHzz35tr3dc8//vzyttfpu2n/1dqZK719q9eZ2K8PH4/OTe7cTniqd6Va/tut/T/A9W5brv575n1HvjQSvG1F97/bK1qaf5pvo2lNf/uqnwR8XS0z78hWff6xJF09x+r/W3fxre/fDq4VvvN+z9d0vYb7wW2Q7r/B9fPfyhpvl6z1Nn2N86//et/T/JmtdzoPC6Nl8tzxyP2JK+33n5iZd1G3Kif5l/L9O78M+u+/tP3hOc2mWPv9d+/vvf8uyvNf2JL+3/rhau3p3vWan9z+3+0Wjpcv2Uz/d9mN/B+njsAAAAAAAAAAAAAAAAAAAAAAAAA2KxMROyLJJO9U85kstnab3g/EYOZQrFUPnK+OD87EdXfyh6Kvkzjqy731+Kk8f2nQ03xibviZyPi8Yj4pP9/1TibKxYmdjp5AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKjbu8bv/6d+69/prQMAumZgwxo386vCSqVS6eL2AADdt/H4DwA8aoz/ALD7GP8BYPcx/gPA7mP8BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMvOnD6dLpW/l5dyaTxxcWF+unjx6ES+NJ2dmc9lc8W5C9nJYnGykM/mijMbPV6hWLwwGrPzl0bK+VJ5pLSweHamOD9bPjs1Mz6ZP5vv25asAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGBrSguL0+OFQn7ukSh8EBEPwGYodLbw69GfD6xX58oGL+OxByKLh6yw0z0TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwMPhvwAAAP//5SImiw==") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), &(0x7f0000000c40)={0x0, 0xfb, 0x15, 0x0, 0x0, "018d524e1ba1e8b8fbab8c52a82054cc"}, 0x15, 0x0) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) syzkaller login: [ 304.568384] IPVS: ftp: loaded support on port[0] = 21 [ 304.690305] IPVS: ftp: loaded support on port[0] = 21 [ 304.816151] IPVS: ftp: loaded support on port[0] = 21 [ 304.902473] chnl_net:caif_netlink_parms(): no params data found [ 304.947708] chnl_net:caif_netlink_parms(): no params data found [ 304.991002] IPVS: ftp: loaded support on port[0] = 21 [ 305.125874] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.132342] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.141314] device bridge_slave_0 entered promiscuous mode [ 305.148461] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.155085] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.162067] device bridge_slave_0 entered promiscuous mode [ 305.172516] chnl_net:caif_netlink_parms(): no params data found [ 305.185845] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.192205] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.200394] device bridge_slave_1 entered promiscuous mode [ 305.207003] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.213398] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.221012] device bridge_slave_1 entered promiscuous mode [ 305.270588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.291739] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.301032] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.314154] IPVS: ftp: loaded support on port[0] = 21 [ 305.328716] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.358528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.366863] team0: Port device team_slave_0 added [ 305.391488] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.399041] team0: Port device team_slave_0 added [ 305.411272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.419050] team0: Port device team_slave_1 added [ 305.444761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.452006] team0: Port device team_slave_1 added [ 305.470978] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.477900] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.485235] device bridge_slave_0 entered promiscuous mode [ 305.528225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.534571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.560099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.579641] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.586630] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.593613] device bridge_slave_1 entered promiscuous mode [ 305.626958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.633227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.658479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.669824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.676977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.702473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.720154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.726502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.751890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.782451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.796006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.817706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.822665] IPVS: ftp: loaded support on port[0] = 21 [ 305.838518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.852922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.879753] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.887054] team0: Port device team_slave_0 added [ 305.892139] chnl_net:caif_netlink_parms(): no params data found [ 305.901611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.920625] device hsr_slave_0 entered promiscuous mode [ 305.926424] device hsr_slave_1 entered promiscuous mode [ 305.932278] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.940002] team0: Port device team_slave_1 added [ 305.971847] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.979228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.025874] device hsr_slave_0 entered promiscuous mode [ 306.031551] device hsr_slave_1 entered promiscuous mode [ 306.038624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.045162] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.071623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.097642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.108304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.115443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.141470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.163116] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.234916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.283696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.343727] chnl_net:caif_netlink_parms(): no params data found [ 306.376442] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.382811] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.390606] device bridge_slave_0 entered promiscuous mode [ 306.422791] device hsr_slave_0 entered promiscuous mode [ 306.428752] device hsr_slave_1 entered promiscuous mode [ 306.436009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.442790] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.449802] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.458062] device bridge_slave_1 entered promiscuous mode [ 306.503240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.527201] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.552047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.588618] Bluetooth: hci4 command 0x0409 tx timeout [ 306.594507] Bluetooth: hci1 command 0x0409 tx timeout [ 306.621562] Bluetooth: hci0 command 0x0409 tx timeout [ 306.627811] Bluetooth: hci2 command 0x0409 tx timeout [ 306.664018] Bluetooth: hci5 command 0x0409 tx timeout [ 306.670766] Bluetooth: hci3 command 0x0409 tx timeout [ 306.715909] chnl_net:caif_netlink_parms(): no params data found [ 306.747787] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.755646] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.762815] team0: Port device team_slave_0 added [ 306.768773] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.776704] team0: Port device team_slave_1 added [ 306.822764] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.830390] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.839587] device bridge_slave_0 entered promiscuous mode [ 306.848937] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.856121] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.863165] device bridge_slave_1 entered promiscuous mode [ 306.872127] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.879485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.886722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.912252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.959142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.966073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.992976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.011441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.034354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.058362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.075009] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.120026] device hsr_slave_0 entered promiscuous mode [ 307.126288] device hsr_slave_1 entered promiscuous mode [ 307.151941] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.158603] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.167239] device bridge_slave_0 entered promiscuous mode [ 307.176890] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.183276] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.191189] device bridge_slave_1 entered promiscuous mode [ 307.198150] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.210118] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.217039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.225169] team0: Port device team_slave_0 added [ 307.230863] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.238234] team0: Port device team_slave_1 added [ 307.269922] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 307.301251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.308077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.335712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.347637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.357011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.382832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.411556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.419960] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.429167] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.459198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.487171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.493561] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.502040] team0: Port device team_slave_0 added [ 307.508451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.517072] team0: Port device team_slave_1 added [ 307.560776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.567977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.574435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.600144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.622824] device hsr_slave_0 entered promiscuous mode [ 307.628806] device hsr_slave_1 entered promiscuous mode [ 307.643462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.659267] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 307.666876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.673128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.699188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.710016] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.725892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.736643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.744636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.756132] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.762235] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.769521] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.778648] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 307.805403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.813055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.825022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.831904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.841594] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.848001] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.870573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.898359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.908680] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.917429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.937624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.945620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.953286] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.959757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.967670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.976010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.983876] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.990230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.997524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.004779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.013312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.022841] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.038925] device hsr_slave_0 entered promiscuous mode [ 308.045523] device hsr_slave_1 entered promiscuous mode [ 308.055193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.062943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.071467] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.077911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.085220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.092187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.101305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.118367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.126374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.134421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.141344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.149201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.157588] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.164000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.171388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.179510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.189508] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.195755] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.218145] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 308.236557] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.246423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 308.254448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.273049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.283995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.291707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.300118] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.306539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.313487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.321638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.331916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.345902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.357114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.365191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.372036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.379199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.387360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.395106] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.401433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.408928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.416830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.424619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.432202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.439986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.448033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.462872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.470566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.485124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.494953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.505460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.535379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.543184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.551201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.558860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.566922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.575252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.582896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.592811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.621393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.629724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.640902] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.647485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.661567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.674397] Bluetooth: hci2 command 0x041b tx timeout [ 308.680863] Bluetooth: hci0 command 0x041b tx timeout [ 308.686725] Bluetooth: hci1 command 0x041b tx timeout [ 308.692226] Bluetooth: hci4 command 0x041b tx timeout [ 308.703048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.714577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.722631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.731050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.739101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.750712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.754064] Bluetooth: hci3 command 0x041b tx timeout [ 308.770069] Bluetooth: hci5 command 0x041b tx timeout [ 308.776307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.785076] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.792834] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.801354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.810170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.825279] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.834740] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.841842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.854513] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.860525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.872444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.880240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.887959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.896111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.907118] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.913191] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.925747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.934779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.950181] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 308.959653] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.968428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.976769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.984728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.992190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.000516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.007697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.017981] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.024491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.035879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.056923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.065555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.073187] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.079616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.088709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.099046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.113564] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 309.124995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.132811] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 309.139745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.148700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.157055] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.163416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.174953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.183189] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.198831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.207313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.214638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.231486] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 309.245215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.253358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.265215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.276251] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.285871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.295999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.302657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.324882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 309.338468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 309.350048] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.363348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.378676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.390200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.398383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.406386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.414732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.423250] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.436327] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 309.445577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 309.452598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.459766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.469526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.477445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.497597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.508476] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.516046] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.525442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 309.533872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.541516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.552509] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 309.566101] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.573123] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.583090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.592365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.602156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.615933] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.628136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.636097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.643118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.654578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.662489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.670740] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.677205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.687595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.696845] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.702929] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.720929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.734032] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 309.746805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.759219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.768146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.777738] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.784148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.791426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.799592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.807409] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.813811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.822398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.832279] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 309.842451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.853215] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 309.864092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.871975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.880161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.891910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.901115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.910518] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 309.917942] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 309.925275] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 309.932496] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 309.940683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.954450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.962195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.971716] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.978122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.985247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.992973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.004837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.014777] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 310.027810] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 310.035448] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 310.042078] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 310.053051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.061155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.070209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.078293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.085861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.093296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.101686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.109117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.116213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.125864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.135737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.146496] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 310.154119] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 310.165648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.175284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.183037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.192639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.200745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.208796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.218112] device veth0_vlan entered promiscuous mode [ 310.226679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.235415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.245712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.252605] device veth0_vlan entered promiscuous mode [ 310.258581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.266634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.273483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.281922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.289984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.299009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.308270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.317494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.325779] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.332416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.339339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.348923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.360831] device veth1_vlan entered promiscuous mode [ 310.367392] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 310.376202] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.382231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.390624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.398184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.406287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.416877] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 310.424139] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 310.430886] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 310.439370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.449676] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 310.458806] device veth1_vlan entered promiscuous mode [ 310.465288] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 310.478447] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 310.485365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.492538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.500025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.507776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.515759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.523119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.533090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.557619] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 310.566576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.578558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.586514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.593384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.602563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.612763] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.619106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.628654] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 310.636020] device veth0_vlan entered promiscuous mode [ 310.644194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.661670] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 310.678934] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 310.697534] device veth1_vlan entered promiscuous mode [ 310.704927] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 310.717202] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 310.725395] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.737134] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 310.746026] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 310.753960] Bluetooth: hci4 command 0x040f tx timeout [ 310.759207] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.768566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.777671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.786414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.793133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.801033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.809268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.817501] Bluetooth: hci1 command 0x040f tx timeout [ 310.820366] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 310.822797] Bluetooth: hci0 command 0x040f tx timeout [ 310.839324] device veth0_macvtap entered promiscuous mode [ 310.845881] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 310.853821] Bluetooth: hci2 command 0x040f tx timeout [ 310.854219] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.859193] Bluetooth: hci5 command 0x040f tx timeout [ 310.870714] Bluetooth: hci3 command 0x040f tx timeout [ 310.910038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.919271] device veth1_macvtap entered promiscuous mode [ 310.931164] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 310.938643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.946410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.954342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.961416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.968326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.982853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.991620] device veth0_macvtap entered promiscuous mode [ 311.005816] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 311.016381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 311.025927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.039015] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 311.055432] device veth1_macvtap entered promiscuous mode [ 311.078713] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 311.089622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 311.111112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.119380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.128522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 311.139657] device veth0_macvtap entered promiscuous mode [ 311.146879] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 311.160451] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 311.172809] device veth1_macvtap entered promiscuous mode [ 311.180356] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 311.188659] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 311.196389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.204999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 311.214312] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 311.225525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 311.238659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 311.247168] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.255337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.262594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.271091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.279184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.287516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.297702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 311.305922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.314938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.324969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.335590] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 311.342519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.354061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.364394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.374395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.385426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.396066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 311.402992] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.410898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.422611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.436578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.444520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.452220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.461888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.479744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.490214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.500760] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 311.509299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.517778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.528271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.537828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.548392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.558580] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 311.565633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.578833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.587612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.595630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.603271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.613737] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 311.622844] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 311.630872] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 311.639225] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 311.650180] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 311.664725] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 311.674816] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 311.685744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.693180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.708674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.716770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.724791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.731684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.742429] device veth0_vlan entered promiscuous mode [ 311.771956] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 311.786998] device veth1_vlan entered promiscuous mode [ 311.793193] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 311.815182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.822516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.835779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.849923] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 311.883048] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 311.910595] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 311.925170] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 311.943232] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 311.955519] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 311.966044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.979105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.987647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.000373] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 312.010746] device veth0_macvtap entered promiscuous mode [ 312.018149] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 312.027136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.036022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.049972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.063000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.070495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.079435] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 312.087362] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 312.094849] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 312.101842] device veth0_vlan entered promiscuous mode [ 312.122163] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 312.137224] device veth1_macvtap entered promiscuous mode [ 312.156043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.164490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.173979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.181056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.192719] device veth0_vlan entered promiscuous mode [ 312.207803] device veth1_vlan entered promiscuous mode [ 312.234098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 312.255229] device veth1_vlan entered promiscuous mode [ 312.262668] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 16:55:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="184000006161d790000000000000000000000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) [ 312.296450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 312.309982] syz-executor.2 (9370) used greatest stack depth: 24144 bytes left [ 312.337561] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 312.357076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.376727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:55:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="184000006161d790000000000000000000000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) [ 312.385183] hrtimer: interrupt took 26065 ns [ 312.396367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.414466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.424921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.437634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.455906] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 312.462915] batman_adv: batadv0: Interface activated: batadv_slave_0 16:55:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="184000006161d790000000000000000000000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) 16:55:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 16:55:21 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003340)={0xf, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4}, @jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000002280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 312.512791] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 312.541832] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 16:55:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xb, 0x0, 0x0, 0x33e7}, 0x48) [ 312.580777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 312.591430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 16:55:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 312.630733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.671868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.704655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.743679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.772429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.785759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.795056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.806311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.817025] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 312.825090] Bluetooth: hci1 command 0x0419 tx timeout [ 312.829953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.830605] Bluetooth: hci4 command 0x0419 tx timeout [ 312.842482] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 312.852396] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 312.861576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.869588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.877881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.885690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.893288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.901184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.909455] Bluetooth: hci3 command 0x0419 tx timeout [ 312.917820] Bluetooth: hci5 command 0x0419 tx timeout [ 312.921244] device veth0_macvtap entered promiscuous mode [ 312.923168] Bluetooth: hci2 command 0x0419 tx timeout [ 312.934240] Bluetooth: hci0 command 0x0419 tx timeout [ 312.937517] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 312.949276] device veth0_macvtap entered promiscuous mode [ 312.955862] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 312.980738] device veth1_macvtap entered promiscuous mode [ 312.987752] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 313.001687] device veth1_macvtap entered promiscuous mode [ 313.010176] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 313.018731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 313.031750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 313.040983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 313.051814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 313.059773] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.068535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.076448] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.083772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.092246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.102511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.112128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.122233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.131391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.141160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.152086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.161872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.172032] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 313.179108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.187495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.197707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.207284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.217162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.227626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.237639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.246813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.256612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.265773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.275579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.286128] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 313.293245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.301992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.311726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.320180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.328440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.338110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.348280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.357516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.367496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.376649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.387991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.397392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.407210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.417442] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 313.424464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.432056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.442717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.453290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.464073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.473186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.484416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.493584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.503271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.514537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.524429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.536018] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 313.542901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.551028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.560129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.568325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.576458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.722781] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.731942] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.755950] device bridge0 entered promiscuous mode [ 313.798403] device bridge_slave_1 left promiscuous mode [ 313.805466] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.816718] device bridge_slave_0 left promiscuous mode [ 313.822325] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.892068] IPVS: ftp: loaded support on port[0] = 21 [ 314.084221] ====================================================== [ 314.084221] WARNING: the mand mount option is being deprecated and [ 314.084221] will be removed in v5.15! [ 314.084221] ====================================================== [ 314.116287] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 314.169857] EXT4-fs (loop3): mounted filesystem without journal. Opts: barrier,errors=remount-ro,nomblk_io_submit,nodiscard,usrjquota=,stripe=0x000000000000007f, [ 314.222567] EXT4-fs error (device loop3): ext4_validate_block_bitmap:405: comm syz-executor.3: bg 0: block 2: invalid block bitmap [ 314.242312] EXT4-fs (loop3): Remounting filesystem read-only 16:55:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sched_setscheduler(0x0, 0x5, &(0x7f0000000280)=0x7f) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x100000001, 0xffffffc1}, 0x0) prlimit64(r1, 0x0, &(0x7f0000000100)={0x6, 0x7ffffffe}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r4, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x20, 0xc5, &(0x7f0000000700)=""/197, 0x41100, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0xffffffff, 0xc, 0x7, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[r4, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[], 0x2000011a) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x25, 0x14}, 0x10) recvfrom$packet(r5, &(0x7f0000000000)=""/197, 0xc5, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x20000000) setsockopt$sock_int(r5, 0x1, 0x2d, &(0x7f00000003c0)=0x9, 0x4) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x7fb, 0x626}, &(0x7f0000000180)) r6 = socket(0x23, 0x800, 0x1000) sendmsg$NL80211_CMD_DISASSOCIATE(r6, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x148, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x10000, 0x5d}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x110, 0x2a, [@peer_mgmt={0x75, 0x4, {0x0, 0xfff9, @void, @void, @void}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x4, 0x3f, @device_a, 0x3, 0x1, 0x8000}}, @random_vendor={0xdd, 0xda, "ac7dd5bc5368ab39a568f63e3958e70939f2b7e3c5eaa7d790c942b4c4b34027539f70b4f62a828d5a0e76f03466cb9603519c75c572f58f3a3967e39e7b955d899b47be31017154d8f2200bcd81c7094039ed269066ecc2f213f87752318ca91bb807ed7cbbe2e0dc367b46eb68ed356ebfe0aca0b34947dcc2c12a9a90839cc157479656f1cb9ff373529a82ada956db8ae317b12574108102bc11fd382121603e99289e8bcbb077b87d08a8d54ec622a214ee3d3c0f9988c58db6660d48361df6fd37fff270edb6000b3f1820d128e98a2e15051750000000"}, @ssid={0x0, 0x6, @default_ibss_ssid}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) 16:55:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x11, 0x0, 0x0, 0x8000}, 0x48) 16:55:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003340)={0xf, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4}, @jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000002280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:55:23 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:55:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x8, 0x52, 0x103, 0x1120, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x802000f, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x7, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x3a, 0x5, 0x4, 0x6, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000680)=0x61ba) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000005c0)=""/6) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0xb) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="0900000000000000000000000000000000000000000000000000000000000000000000000000000000000000d20e65660f48fe3f0be0fa331389c6c593674f8deea93473d14bb8fd7b136fffe9d6b972081c3c"]) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x81, 0x40, 0x0, 0x80000000, 0x2a890, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x800, 0xf779}, 0x208, 0x3, 0x309, 0x8, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x5, r0, 0xb) r5 = openat$cgroup_ro(r3, &(0x7f0000000500)='blkio.bfq.io_service_time\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}], 0x20}, 0x10020) openat$cgroup_ro(r3, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0x5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='freezer.state\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x1ff, 0x9, 0x9, 0x18, 0x1, 0x7fffffff, '\x00', 0x0, r6, 0x5, 0xffffffff, 0x5}, 0x48) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000600)) socketpair(0x11, 0x3, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7fff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000b40)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"/916]) syz_clone(0xc10c1080, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x58, &(0x7f0000000300)=ANY=[@ANYBLOB="626172726965722c6572726f72733d72656d6f756e742d726f2c6e6f6d626c6b5f696f5f7375626d69742c6e6f646973636172642c7573726a71756f74613d2c7374726970653d3078303030303030303030303030303037662c00a684979a7f63992cda420be5f81cde110662561edaeacae83b9198b12faedce5c917bec0744a7351e7520031a1e07bfa8000000000000035e8c52fd62d7233436d3b3930652ea7a31019f7181e0d8966665ce9eeae1cbd0b8ebcc5bdcd6d9a00"/213], 0x5, 0x78a, &(0x7f0000000480)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), &(0x7f0000000c40)={0x0, 0xfb, 0x15, 0x0, 0x0, "018d524e1ba1e8b8fbab8c52a82054cc"}, 0x15, 0x0) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 16:55:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x8, 0x52, 0x103, 0x1120, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x802000f, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x7, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x3a, 0x5, 0x4, 0x6, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000680)=0x61ba) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000005c0)=""/6) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0xb) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="0900000000000000000000000000000000000000000000000000000000000000000000000000000000000000d20e65660f48fe3f0be0fa331389c6c593674f8deea93473d14bb8fd7b136fffe9d6b972081c3c"]) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x81, 0x40, 0x0, 0x80000000, 0x2a890, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x800, 0xf779}, 0x208, 0x3, 0x309, 0x8, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x5, r0, 0xb) r5 = openat$cgroup_ro(r3, &(0x7f0000000500)='blkio.bfq.io_service_time\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}], 0x20}, 0x10020) openat$cgroup_ro(r3, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0x5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='freezer.state\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x1ff, 0x9, 0x9, 0x18, 0x1, 0x7fffffff, '\x00', 0x0, r6, 0x5, 0xffffffff, 0x5}, 0x48) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000600)) socketpair(0x11, 0x3, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7fff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000b40)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"/916]) syz_clone(0xc10c1080, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x8, 0x52, 0x103, 0x1120, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x802000f, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x7, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x3a, 0x5, 0x4, 0x6, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000680)=0x61ba) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000005c0)=""/6) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0xb) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="0900000000000000000000000000000000000000000000000000000000000000000000000000000000000000d20e65660f48fe3f0be0fa331389c6c593674f8deea93473d14bb8fd7b136fffe9d6b972081c3c"]) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x81, 0x40, 0x0, 0x80000000, 0x2a890, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x800, 0xf779}, 0x208, 0x3, 0x309, 0x8, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x5, r0, 0xb) r5 = openat$cgroup_ro(r3, &(0x7f0000000500)='blkio.bfq.io_service_time\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}], 0x20}, 0x10020) openat$cgroup_ro(r3, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0x5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='freezer.state\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x1ff, 0x9, 0x9, 0x18, 0x1, 0x7fffffff, '\x00', 0x0, r6, 0x5, 0xffffffff, 0x5}, 0x48) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000600)) socketpair(0x11, 0x3, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7fff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000b40)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"/916]) syz_clone(0xc10c1080, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 314.540882] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option 16:55:24 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003340)={0x6, 0x4, &(0x7f0000001040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffd}]}, &(0x7f0000002280)='syzkaller\x00', 0x7, 0x100b, &(0x7f0000000000)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 315.178800] EXT4-fs (loop3): mounted filesystem without journal. Opts: barrier,errors=remount-ro,nomblk_io_submit,nodiscard,usrjquota=,stripe=0x000000000000007f, [ 315.205254] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.214097] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.227924] IPVS: ftp: loaded support on port[0] = 21 16:55:24 executing program 1: add_key$fscrypt_v1(&(0x7f0000000340), 0x0, 0x0, 0xffffffffffffff0a, 0x0) 16:55:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sched_setscheduler(0x0, 0x5, &(0x7f0000000280)=0x7f) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x100000001, 0xffffffc1}, 0x0) prlimit64(r1, 0x0, &(0x7f0000000100)={0x6, 0x7ffffffe}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r4, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x20, 0xc5, &(0x7f0000000700)=""/197, 0x41100, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0xffffffff, 0xc, 0x7, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[r4, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[], 0x2000011a) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x25, 0x14}, 0x10) recvfrom$packet(r5, &(0x7f0000000000)=""/197, 0xc5, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x20000000) setsockopt$sock_int(r5, 0x1, 0x2d, &(0x7f00000003c0)=0x9, 0x4) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x7fb, 0x626}, &(0x7f0000000180)) r6 = socket(0x23, 0x800, 0x1000) sendmsg$NL80211_CMD_DISASSOCIATE(r6, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x148, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x10000, 0x5d}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x110, 0x2a, [@peer_mgmt={0x75, 0x4, {0x0, 0xfff9, @void, @void, @void}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x4, 0x3f, @device_a, 0x3, 0x1, 0x8000}}, @random_vendor={0xdd, 0xda, "ac7dd5bc5368ab39a568f63e3958e70939f2b7e3c5eaa7d790c942b4c4b34027539f70b4f62a828d5a0e76f03466cb9603519c75c572f58f3a3967e39e7b955d899b47be31017154d8f2200bcd81c7094039ed269066ecc2f213f87752318ca91bb807ed7cbbe2e0dc367b46eb68ed356ebfe0aca0b34947dcc2c12a9a90839cc157479656f1cb9ff373529a82ada956db8ae317b12574108102bc11fd382121603e99289e8bcbb077b87d08a8d54ec622a214ee3d3c0f9988c58db6660d48361df6fd37fff270edb6000b3f1820d128e98a2e15051750000000"}, @ssid={0x0, 0x6, @default_ibss_ssid}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) [ 315.342312] ================================================================== [ 315.349802] BUG: KASAN: use-after-free in __lock_acquire+0x2c57/0x3f20 [ 315.356488] Read of size 8 at addr ffff88809b90e9a0 by task kworker/u4:2/34 [ 315.363580] [ 315.365210] CPU: 1 PID: 34 Comm: kworker/u4:2 Not tainted 4.14.307-syzkaller #0 [ 315.372652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 315.382160] Workqueue: tipc_rcv tipc_recv_work [ 315.386742] Call Trace: 16:55:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sched_setscheduler(0x0, 0x5, &(0x7f0000000280)=0x7f) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x100000001, 0xffffffc1}, 0x0) prlimit64(r1, 0x0, &(0x7f0000000100)={0x6, 0x7ffffffe}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r4, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x20, 0xc5, &(0x7f0000000700)=""/197, 0x41100, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0xffffffff, 0xc, 0x7, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[r4, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[], 0x2000011a) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x25, 0x14}, 0x10) recvfrom$packet(r5, &(0x7f0000000000)=""/197, 0xc5, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x20000000) setsockopt$sock_int(r5, 0x1, 0x2d, &(0x7f00000003c0)=0x9, 0x4) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x7fb, 0x626}, &(0x7f0000000180)) r6 = socket(0x23, 0x800, 0x1000) sendmsg$NL80211_CMD_DISASSOCIATE(r6, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x148, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x10000, 0x5d}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x110, 0x2a, [@peer_mgmt={0x75, 0x4, {0x0, 0xfff9, @void, @void, @void}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x4, 0x3f, @device_a, 0x3, 0x1, 0x8000}}, @random_vendor={0xdd, 0xda, "ac7dd5bc5368ab39a568f63e3958e70939f2b7e3c5eaa7d790c942b4c4b34027539f70b4f62a828d5a0e76f03466cb9603519c75c572f58f3a3967e39e7b955d899b47be31017154d8f2200bcd81c7094039ed269066ecc2f213f87752318ca91bb807ed7cbbe2e0dc367b46eb68ed356ebfe0aca0b34947dcc2c12a9a90839cc157479656f1cb9ff373529a82ada956db8ae317b12574108102bc11fd382121603e99289e8bcbb077b87d08a8d54ec622a214ee3d3c0f9988c58db6660d48361df6fd37fff270edb6000b3f1820d128e98a2e15051750000000"}, @ssid={0x0, 0x6, @default_ibss_ssid}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) [ 315.389336] dump_stack+0x1b2/0x281 [ 315.392975] print_address_description.cold+0x54/0x1d3 [ 315.398283] kasan_report_error.cold+0x8a/0x191 [ 315.402965] ? __lock_acquire+0x2c57/0x3f20 [ 315.407389] __asan_report_load8_noabort+0x68/0x70 [ 315.412331] ? tipc_subscrb_rcv_cb+0x350/0xa40 [ 315.416922] ? __lock_acquire+0x2c57/0x3f20 [ 315.421247] __lock_acquire+0x2c57/0x3f20 [ 315.425492] ? __schedule+0x893/0x1de0 [ 315.429386] ? mark_held_locks+0xa6/0xf0 [ 315.433448] ? trace_hardirqs_on+0x10/0x10 [ 315.437684] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 315.442704] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 315.447459] ? retint_kernel+0x2d/0x2d [ 315.451349] lock_acquire+0x170/0x3f0 [ 315.455162] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 315.459747] _raw_spin_lock_bh+0x2f/0x40 [ 315.463807] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 315.468390] tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 315.472802] tipc_receive_from_sock+0x25c/0x450 [ 315.477470] ? trace_hardirqs_on+0x10/0x10 [ 315.481710] ? tipc_close_conn+0x200/0x200 [ 315.485953] tipc_recv_work+0x75/0xd0 [ 315.489846] process_one_work+0x793/0x14a0 [ 315.494092] ? work_busy+0x320/0x320 [ 315.497808] ? worker_thread+0x158/0xff0 [ 315.501874] ? _raw_spin_unlock_irq+0x24/0x80 [ 315.506376] worker_thread+0x5cc/0xff0 [ 315.510275] ? rescuer_thread+0xc80/0xc80 [ 315.514449] kthread+0x30d/0x420 [ 315.517819] ? kthread_create_on_node+0xd0/0xd0 [ 315.522490] ret_from_fork+0x24/0x30 [ 315.526225] [ 315.527850] Allocated by task 4992: [ 315.531483] kasan_kmalloc+0xeb/0x160 [ 315.535299] kmem_cache_alloc_trace+0x131/0x3d0 [ 315.539971] tipc_subscrb_connect_cb+0x40/0x150 [ 315.544658] tipc_accept_from_sock+0x25b/0x400 [ 315.549238] tipc_recv_work+0x75/0xd0 [ 315.553039] process_one_work+0x793/0x14a0 [ 315.557280] worker_thread+0x5cc/0xff0 [ 315.561174] kthread+0x30d/0x420 [ 315.564538] ret_from_fork+0x24/0x30 [ 315.568247] [ 315.569867] Freed by task 205: [ 315.573063] kasan_slab_free+0xc3/0x1a0 [ 315.577040] kfree+0xc9/0x250 [ 315.580145] tipc_subscrb_put+0x22/0x30 [ 315.584117] tipc_close_conn+0x16a/0x200 [ 315.588175] tipc_send_work+0x41e/0x520 [ 315.592148] process_one_work+0x793/0x14a0 [ 315.596388] worker_thread+0x5cc/0xff0 [ 315.600272] kthread+0x30d/0x420 [ 315.603640] ret_from_fork+0x24/0x30 [ 315.607342] [ 315.608969] The buggy address belongs to the object at ffff88809b90e980 [ 315.608969] which belongs to the cache kmalloc-96 of size 96 [ 315.621453] The buggy address is located 32 bytes inside of [ 315.621453] 96-byte region [ffff88809b90e980, ffff88809b90e9e0) [ 315.633152] The buggy address belongs to the page: [ 315.638083] page:ffffea00026e4380 count:1 mapcount:0 mapping:ffff88809b90e000 index:0x0 [ 315.646227] flags: 0xfff00000000100(slab) [ 315.650379] raw: 00fff00000000100 ffff88809b90e000 0000000000000000 0000000100000020 [ 315.658265] raw: ffffea0002be5d60 ffffea0002421620 ffff88813fe744c0 0000000000000000 [ 315.666142] page dumped because: kasan: bad access detected [ 315.669031] EXT4-fs error (device loop3): ext4_validate_block_bitmap:405: comm syz-executor.3: bg 0: block 2: invalid block bitmap [ 315.671868] [ 315.671871] Memory state around the buggy address: [ 315.671881] ffff88809b90e880: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 315.671889] ffff88809b90e900: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 315.671897] >ffff88809b90e980: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 315.671900] ^ [ 315.671908] ffff88809b90ea00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 315.671916] ffff88809b90ea80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 315.671919] ================================================================== [ 315.671922] Disabling lock debugging due to kernel taint [ 315.671928] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 315.671928] [ 315.671938] CPU: 1 PID: 34 Comm: kworker/u4:2 Tainted: G B 4.14.307-syzkaller #0 [ 315.671948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 315.684233] EXT4-fs (loop3): Remounting filesystem read-only [ 315.685441] Workqueue: tipc_rcv tipc_recv_work [ 315.685448] Call Trace: [ 315.685461] dump_stack+0x1b2/0x281 [ 315.685474] panic+0x21d/0x451 [ 315.790077] ? add_taint.cold+0x16/0x16 [ 315.794055] ? lock_downgrade+0x740/0x740 [ 315.798204] check_panic_on_warn.cold+0x19/0x35 [ 315.802873] kasan_end_report+0x3a/0x40 [ 315.806844] kasan_report_error.cold+0xa7/0x191 [ 315.811511] ? __lock_acquire+0x2c57/0x3f20 [ 315.815828] __asan_report_load8_noabort+0x68/0x70 [ 315.820759] ? tipc_subscrb_rcv_cb+0x350/0xa40 [ 315.825338] ? __lock_acquire+0x2c57/0x3f20 [ 315.829658] __lock_acquire+0x2c57/0x3f20 [ 315.833809] ? __schedule+0x893/0x1de0 [ 315.837693] ? mark_held_locks+0xa6/0xf0 [ 315.841747] ? trace_hardirqs_on+0x10/0x10 [ 315.845982] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 315.850996] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 315.855751] ? retint_kernel+0x2d/0x2d [ 315.859638] lock_acquire+0x170/0x3f0 [ 315.863433] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 315.868012] _raw_spin_lock_bh+0x2f/0x40 [ 315.872066] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 315.876642] tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 315.881136] tipc_receive_from_sock+0x25c/0x450 [ 315.885804] ? trace_hardirqs_on+0x10/0x10 [ 315.890038] ? tipc_close_conn+0x200/0x200 [ 315.894276] tipc_recv_work+0x75/0xd0 [ 315.898078] process_one_work+0x793/0x14a0 [ 315.902313] ? work_busy+0x320/0x320 [ 315.906025] ? worker_thread+0x158/0xff0 [ 315.910080] ? _raw_spin_unlock_irq+0x24/0x80 [ 315.914659] worker_thread+0x5cc/0xff0 [ 315.918544] ? rescuer_thread+0xc80/0xc80 [ 315.922688] kthread+0x30d/0x420 [ 315.926049] ? kthread_create_on_node+0xd0/0xd0 [ 315.930842] ret_from_fork+0x24/0x30 [ 315.934934] Kernel Offset: disabled [ 315.938553] Rebooting in 86400 seconds..