Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Regular background program processing daemon. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2022/03/27 10:42:54 fuzzer started 2022/03/27 10:42:54 dialing manager at 10.128.0.163:43455 2022/03/27 10:42:54 syscalls: 3480 2022/03/27 10:42:54 code coverage: enabled 2022/03/27 10:42:54 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/03/27 10:42:54 extra coverage: extra coverage is not supported by the kernel 2022/03/27 10:42:54 delay kcov mmap: mmap returned an invalid pointer 2022/03/27 10:42:54 setuid sandbox: enabled 2022/03/27 10:42:54 namespace sandbox: enabled 2022/03/27 10:42:54 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/27 10:42:54 fault injection: enabled 2022/03/27 10:42:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/27 10:42:54 net packet injection: enabled 2022/03/27 10:42:54 net device setup: enabled 2022/03/27 10:42:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/27 10:42:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/27 10:42:54 USB emulation: /dev/raw-gadget does not exist 2022/03/27 10:42:54 hci packet injection: enabled 2022/03/27 10:42:54 wifi device emulation: kernel 4.17 required (have 4.14.273-syzkaller) 2022/03/27 10:42:54 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/03/27 10:42:54 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/27 10:42:55 fetching corpus: 50, signal 42277/46085 (executing program) 2022/03/27 10:42:55 fetching corpus: 100, signal 66789/72324 (executing program) 2022/03/27 10:42:55 fetching corpus: 150, signal 84780/91998 (executing program) 2022/03/27 10:42:55 fetching corpus: 200, signal 98945/107819 (executing program) 2022/03/27 10:42:55 fetching corpus: 250, signal 107050/117609 (executing program) 2022/03/27 10:42:56 fetching corpus: 300, signal 114203/126412 (executing program) 2022/03/27 10:42:56 fetching corpus: 350, signal 123039/136797 (executing program) 2022/03/27 10:42:56 fetching corpus: 400, signal 130743/146084 (executing program) 2022/03/27 10:42:56 fetching corpus: 450, signal 139111/155981 (executing program) 2022/03/27 10:42:56 fetching corpus: 500, signal 146056/164429 (executing program) 2022/03/27 10:42:56 fetching corpus: 550, signal 153689/173520 (executing program) 2022/03/27 10:42:57 fetching corpus: 600, signal 160812/182121 (executing program) 2022/03/27 10:42:57 fetching corpus: 650, signal 166586/189346 (executing program) 2022/03/27 10:42:57 fetching corpus: 700, signal 173476/197626 (executing program) 2022/03/27 10:42:57 fetching corpus: 750, signal 178651/204215 (executing program) 2022/03/27 10:42:57 fetching corpus: 800, signal 183879/210821 (executing program) 2022/03/27 10:42:58 fetching corpus: 850, signal 192872/221073 (executing program) 2022/03/27 10:42:58 fetching corpus: 900, signal 196360/226008 (executing program) 2022/03/27 10:42:58 fetching corpus: 950, signal 200333/231391 (executing program) 2022/03/27 10:42:58 fetching corpus: 1000, signal 204232/236667 (executing program) 2022/03/27 10:42:58 fetching corpus: 1050, signal 208984/242720 (executing program) 2022/03/27 10:42:59 fetching corpus: 1100, signal 213847/248851 (executing program) 2022/03/27 10:42:59 fetching corpus: 1150, signal 217056/253368 (executing program) 2022/03/27 10:42:59 fetching corpus: 1200, signal 220147/257767 (executing program) 2022/03/27 10:42:59 fetching corpus: 1250, signal 224656/263517 (executing program) 2022/03/27 10:43:00 fetching corpus: 1300, signal 227191/267397 (executing program) 2022/03/27 10:43:00 fetching corpus: 1350, signal 231923/273294 (executing program) 2022/03/27 10:43:00 fetching corpus: 1400, signal 234593/277267 (executing program) 2022/03/27 10:43:00 fetching corpus: 1450, signal 237679/281652 (executing program) 2022/03/27 10:43:00 fetching corpus: 1500, signal 241119/286279 (executing program) 2022/03/27 10:43:01 fetching corpus: 1550, signal 243923/290306 (executing program) 2022/03/27 10:43:01 fetching corpus: 1600, signal 247182/294765 (executing program) 2022/03/27 10:43:01 fetching corpus: 1650, signal 250649/299413 (executing program) 2022/03/27 10:43:01 fetching corpus: 1700, signal 254177/304092 (executing program) 2022/03/27 10:43:01 fetching corpus: 1750, signal 257616/308696 (executing program) 2022/03/27 10:43:02 fetching corpus: 1800, signal 260857/313116 (executing program) 2022/03/27 10:43:02 fetching corpus: 1850, signal 263413/316886 (executing program) 2022/03/27 10:43:02 fetching corpus: 1900, signal 267168/321678 (executing program) 2022/03/27 10:43:02 fetching corpus: 1950, signal 271026/326590 (executing program) 2022/03/27 10:43:02 fetching corpus: 2000, signal 273617/330344 (executing program) 2022/03/27 10:43:03 fetching corpus: 2050, signal 275787/333703 (executing program) 2022/03/27 10:43:03 fetching corpus: 2100, signal 278687/337704 (executing program) 2022/03/27 10:43:03 fetching corpus: 2150, signal 281649/341771 (executing program) 2022/03/27 10:43:03 fetching corpus: 2200, signal 284131/345358 (executing program) 2022/03/27 10:43:03 fetching corpus: 2250, signal 286262/348631 (executing program) 2022/03/27 10:43:04 fetching corpus: 2300, signal 288775/352196 (executing program) 2022/03/27 10:43:04 fetching corpus: 2350, signal 291036/355547 (executing program) 2022/03/27 10:43:04 fetching corpus: 2400, signal 292974/358607 (executing program) 2022/03/27 10:43:04 fetching corpus: 2450, signal 295970/362587 (executing program) 2022/03/27 10:43:04 fetching corpus: 2500, signal 297633/365372 (executing program) 2022/03/27 10:43:04 fetching corpus: 2550, signal 299374/368236 (executing program) 2022/03/27 10:43:05 fetching corpus: 2600, signal 301949/371803 (executing program) 2022/03/27 10:43:05 fetching corpus: 2650, signal 304037/374953 (executing program) 2022/03/27 10:43:05 fetching corpus: 2700, signal 306175/378157 (executing program) 2022/03/27 10:43:05 fetching corpus: 2750, signal 307712/380805 (executing program) 2022/03/27 10:43:05 fetching corpus: 2800, signal 308910/383149 (executing program) 2022/03/27 10:43:05 fetching corpus: 2850, signal 311509/386722 (executing program) 2022/03/27 10:43:06 fetching corpus: 2900, signal 313672/389892 (executing program) 2022/03/27 10:43:06 fetching corpus: 2950, signal 316210/393367 (executing program) 2022/03/27 10:43:06 fetching corpus: 3000, signal 317508/395769 (executing program) 2022/03/27 10:43:06 fetching corpus: 3050, signal 319939/399131 (executing program) 2022/03/27 10:43:06 fetching corpus: 3100, signal 321610/401828 (executing program) 2022/03/27 10:43:07 fetching corpus: 3150, signal 324248/405388 (executing program) 2022/03/27 10:43:07 fetching corpus: 3200, signal 325834/408021 (executing program) 2022/03/27 10:43:07 fetching corpus: 3250, signal 327227/410435 (executing program) 2022/03/27 10:43:08 fetching corpus: 3300, signal 329857/413949 (executing program) 2022/03/27 10:43:08 fetching corpus: 3350, signal 331494/416585 (executing program) 2022/03/27 10:43:08 fetching corpus: 3400, signal 334067/420006 (executing program) 2022/03/27 10:43:08 fetching corpus: 3450, signal 336318/423184 (executing program) 2022/03/27 10:43:08 fetching corpus: 3500, signal 338342/426092 (executing program) 2022/03/27 10:43:09 fetching corpus: 3550, signal 340480/429139 (executing program) 2022/03/27 10:43:09 fetching corpus: 3600, signal 341844/431531 (executing program) 2022/03/27 10:43:09 fetching corpus: 3650, signal 343261/433906 (executing program) 2022/03/27 10:43:09 fetching corpus: 3700, signal 344929/436537 (executing program) 2022/03/27 10:43:09 fetching corpus: 3750, signal 346458/439034 (executing program) 2022/03/27 10:43:10 fetching corpus: 3800, signal 348387/441835 (executing program) 2022/03/27 10:43:10 fetching corpus: 3850, signal 349825/444202 (executing program) 2022/03/27 10:43:10 fetching corpus: 3900, signal 351754/447017 (executing program) 2022/03/27 10:43:10 fetching corpus: 3950, signal 353294/449486 (executing program) 2022/03/27 10:43:10 fetching corpus: 4000, signal 355007/452076 (executing program) 2022/03/27 10:43:11 fetching corpus: 4050, signal 356874/454799 (executing program) 2022/03/27 10:43:11 fetching corpus: 4100, signal 358854/457632 (executing program) 2022/03/27 10:43:11 fetching corpus: 4150, signal 360896/460496 (executing program) 2022/03/27 10:43:11 fetching corpus: 4200, signal 362642/463108 (executing program) 2022/03/27 10:43:11 fetching corpus: 4250, signal 363606/465087 (executing program) 2022/03/27 10:43:11 fetching corpus: 4300, signal 365881/468084 (executing program) 2022/03/27 10:43:12 fetching corpus: 4350, signal 367314/470406 (executing program) 2022/03/27 10:43:12 fetching corpus: 4400, signal 369321/473168 (executing program) 2022/03/27 10:43:12 fetching corpus: 4450, signal 370930/475619 (executing program) 2022/03/27 10:43:12 fetching corpus: 4500, signal 372121/477733 (executing program) 2022/03/27 10:43:13 fetching corpus: 4550, signal 373795/480209 (executing program) 2022/03/27 10:43:13 fetching corpus: 4600, signal 375286/482562 (executing program) 2022/03/27 10:43:13 fetching corpus: 4650, signal 376504/484693 (executing program) 2022/03/27 10:43:13 fetching corpus: 4700, signal 377626/486684 (executing program) 2022/03/27 10:43:13 fetching corpus: 4750, signal 378837/488777 (executing program) 2022/03/27 10:43:14 fetching corpus: 4800, signal 380034/490853 (executing program) 2022/03/27 10:43:14 fetching corpus: 4850, signal 381216/492953 (executing program) 2022/03/27 10:43:14 fetching corpus: 4900, signal 382542/495150 (executing program) 2022/03/27 10:43:14 fetching corpus: 4950, signal 383788/497266 (executing program) 2022/03/27 10:43:14 fetching corpus: 5000, signal 384858/499248 (executing program) 2022/03/27 10:43:15 fetching corpus: 5050, signal 385763/501036 (executing program) 2022/03/27 10:43:15 fetching corpus: 5100, signal 387255/503295 (executing program) 2022/03/27 10:43:15 fetching corpus: 5150, signal 388410/505287 (executing program) 2022/03/27 10:43:15 fetching corpus: 5200, signal 389515/507221 (executing program) 2022/03/27 10:43:15 fetching corpus: 5250, signal 390413/509025 (executing program) 2022/03/27 10:43:15 fetching corpus: 5300, signal 391809/511206 (executing program) 2022/03/27 10:43:16 fetching corpus: 5350, signal 393132/513347 (executing program) 2022/03/27 10:43:16 fetching corpus: 5400, signal 394446/515437 (executing program) 2022/03/27 10:43:16 fetching corpus: 5450, signal 395610/517458 (executing program) 2022/03/27 10:43:16 fetching corpus: 5500, signal 396662/519331 (executing program) 2022/03/27 10:43:16 fetching corpus: 5550, signal 397826/521264 (executing program) 2022/03/27 10:43:16 fetching corpus: 5600, signal 398919/523181 (executing program) 2022/03/27 10:43:17 fetching corpus: 5650, signal 399987/525080 (executing program) 2022/03/27 10:43:17 fetching corpus: 5700, signal 400829/526814 (executing program) 2022/03/27 10:43:17 fetching corpus: 5750, signal 402053/528773 (executing program) 2022/03/27 10:43:17 fetching corpus: 5800, signal 403149/530702 (executing program) 2022/03/27 10:43:17 fetching corpus: 5850, signal 404644/532887 (executing program) 2022/03/27 10:43:18 fetching corpus: 5900, signal 405539/534671 (executing program) 2022/03/27 10:43:18 fetching corpus: 5950, signal 406681/536620 (executing program) 2022/03/27 10:43:18 fetching corpus: 6000, signal 407648/538432 (executing program) 2022/03/27 10:43:18 fetching corpus: 6050, signal 409046/540560 (executing program) 2022/03/27 10:43:18 fetching corpus: 6100, signal 409973/542309 (executing program) 2022/03/27 10:43:19 fetching corpus: 6150, signal 411406/544412 (executing program) 2022/03/27 10:43:19 fetching corpus: 6200, signal 412646/546366 (executing program) 2022/03/27 10:43:19 fetching corpus: 6250, signal 413666/548210 (executing program) 2022/03/27 10:43:19 fetching corpus: 6300, signal 414700/550049 (executing program) 2022/03/27 10:43:19 fetching corpus: 6350, signal 415562/551723 (executing program) 2022/03/27 10:43:19 fetching corpus: 6400, signal 416218/553290 (executing program) 2022/03/27 10:43:20 fetching corpus: 6450, signal 417509/555311 (executing program) 2022/03/27 10:43:20 fetching corpus: 6500, signal 418259/556907 (executing program) 2022/03/27 10:43:20 fetching corpus: 6550, signal 419667/558963 (executing program) 2022/03/27 10:43:20 fetching corpus: 6600, signal 420717/560722 (executing program) 2022/03/27 10:43:21 fetching corpus: 6650, signal 421806/562522 (executing program) 2022/03/27 10:43:21 fetching corpus: 6700, signal 422508/564065 (executing program) 2022/03/27 10:43:21 fetching corpus: 6750, signal 423472/565781 (executing program) 2022/03/27 10:43:21 fetching corpus: 6800, signal 424199/567309 (executing program) 2022/03/27 10:43:21 fetching corpus: 6850, signal 425205/569014 (executing program) 2022/03/27 10:43:21 fetching corpus: 6900, signal 426173/570685 (executing program) 2022/03/27 10:43:22 fetching corpus: 6950, signal 426953/572250 (executing program) 2022/03/27 10:43:22 fetching corpus: 7000, signal 427735/573818 (executing program) 2022/03/27 10:43:22 fetching corpus: 7050, signal 428581/575488 (executing program) 2022/03/27 10:43:22 fetching corpus: 7100, signal 429806/577361 (executing program) 2022/03/27 10:43:23 fetching corpus: 7150, signal 430985/579204 (executing program) 2022/03/27 10:43:23 fetching corpus: 7200, signal 431893/580840 (executing program) 2022/03/27 10:43:23 fetching corpus: 7250, signal 432796/582508 (executing program) 2022/03/27 10:43:23 fetching corpus: 7300, signal 433633/584094 (executing program) 2022/03/27 10:43:23 fetching corpus: 7350, signal 434534/585707 (executing program) 2022/03/27 10:43:23 fetching corpus: 7400, signal 435578/587461 (executing program) 2022/03/27 10:43:24 fetching corpus: 7450, signal 436474/589098 (executing program) 2022/03/27 10:43:24 fetching corpus: 7500, signal 437655/590888 (executing program) 2022/03/27 10:43:24 fetching corpus: 7550, signal 438420/592434 (executing program) 2022/03/27 10:43:24 fetching corpus: 7600, signal 439330/594065 (executing program) 2022/03/27 10:43:24 fetching corpus: 7650, signal 440474/595875 (executing program) 2022/03/27 10:43:25 fetching corpus: 7700, signal 441222/597390 (executing program) 2022/03/27 10:43:25 fetching corpus: 7750, signal 442189/599012 (executing program) 2022/03/27 10:43:25 fetching corpus: 7800, signal 443168/600615 (executing program) 2022/03/27 10:43:25 fetching corpus: 7850, signal 443929/602085 (executing program) 2022/03/27 10:43:26 fetching corpus: 7900, signal 445474/604123 (executing program) 2022/03/27 10:43:26 fetching corpus: 7950, signal 446158/605598 (executing program) 2022/03/27 10:43:26 fetching corpus: 8000, signal 446808/606984 (executing program) 2022/03/27 10:43:26 fetching corpus: 8050, signal 447628/608448 (executing program) 2022/03/27 10:43:26 fetching corpus: 8100, signal 448364/609920 (executing program) 2022/03/27 10:43:27 fetching corpus: 8150, signal 449175/611470 (executing program) 2022/03/27 10:43:27 fetching corpus: 8200, signal 450100/613012 (executing program) 2022/03/27 10:43:27 fetching corpus: 8250, signal 451131/614629 (executing program) 2022/03/27 10:43:27 fetching corpus: 8300, signal 451803/616020 (executing program) 2022/03/27 10:43:27 fetching corpus: 8350, signal 452599/617476 (executing program) 2022/03/27 10:43:28 fetching corpus: 8400, signal 453555/619069 (executing program) 2022/03/27 10:43:28 fetching corpus: 8450, signal 454721/620766 (executing program) 2022/03/27 10:43:28 fetching corpus: 8500, signal 455493/622229 (executing program) 2022/03/27 10:43:28 fetching corpus: 8550, signal 456156/623616 (executing program) 2022/03/27 10:43:28 fetching corpus: 8600, signal 456682/624929 (executing program) 2022/03/27 10:43:29 fetching corpus: 8650, signal 457663/626529 (executing program) 2022/03/27 10:43:29 fetching corpus: 8700, signal 458649/628057 (executing program) 2022/03/27 10:43:29 fetching corpus: 8750, signal 459219/629354 (executing program) 2022/03/27 10:43:29 fetching corpus: 8800, signal 459956/630797 (executing program) 2022/03/27 10:43:30 fetching corpus: 8850, signal 461131/632441 (executing program) 2022/03/27 10:43:30 fetching corpus: 8900, signal 461862/633826 (executing program) 2022/03/27 10:43:30 fetching corpus: 8950, signal 462892/635465 (executing program) 2022/03/27 10:43:30 fetching corpus: 9000, signal 463987/637059 (executing program) 2022/03/27 10:43:30 fetching corpus: 9050, signal 465047/638584 (executing program) 2022/03/27 10:43:31 fetching corpus: 9100, signal 465837/640031 (executing program) 2022/03/27 10:43:31 fetching corpus: 9150, signal 466582/641443 (executing program) 2022/03/27 10:43:31 fetching corpus: 9200, signal 467244/642736 (executing program) 2022/03/27 10:43:31 fetching corpus: 9250, signal 467914/644083 (executing program) 2022/03/27 10:43:32 fetching corpus: 9300, signal 468660/645440 (executing program) 2022/03/27 10:43:32 fetching corpus: 9350, signal 469281/646769 (executing program) 2022/03/27 10:43:32 fetching corpus: 9400, signal 470063/648169 (executing program) 2022/03/27 10:43:32 fetching corpus: 9450, signal 470517/649366 (executing program) 2022/03/27 10:43:32 fetching corpus: 9500, signal 471218/650705 (executing program) 2022/03/27 10:43:33 fetching corpus: 9550, signal 472868/652617 (executing program) 2022/03/27 10:43:33 fetching corpus: 9600, signal 473739/654070 (executing program) 2022/03/27 10:43:33 fetching corpus: 9650, signal 474337/655335 (executing program) 2022/03/27 10:43:33 fetching corpus: 9700, signal 475017/656668 (executing program) 2022/03/27 10:43:33 fetching corpus: 9750, signal 475663/657946 (executing program) 2022/03/27 10:43:34 fetching corpus: 9800, signal 476226/659194 (executing program) 2022/03/27 10:43:34 fetching corpus: 9850, signal 476983/660519 (executing program) 2022/03/27 10:43:34 fetching corpus: 9900, signal 477596/661744 (executing program) 2022/03/27 10:43:34 fetching corpus: 9950, signal 478467/663123 (executing program) 2022/03/27 10:43:34 fetching corpus: 10000, signal 479183/664465 (executing program) 2022/03/27 10:43:34 fetching corpus: 10050, signal 479756/665650 (executing program) 2022/03/27 10:43:35 fetching corpus: 10100, signal 480623/667035 (executing program) 2022/03/27 10:43:35 fetching corpus: 10150, signal 481515/668443 (executing program) 2022/03/27 10:43:35 fetching corpus: 10200, signal 482162/669711 (executing program) 2022/03/27 10:43:36 fetching corpus: 10250, signal 482677/670898 (executing program) 2022/03/27 10:43:36 fetching corpus: 10300, signal 483385/672169 (executing program) 2022/03/27 10:43:36 fetching corpus: 10350, signal 483982/673420 (executing program) 2022/03/27 10:43:36 fetching corpus: 10400, signal 484861/674803 (executing program) 2022/03/27 10:43:37 fetching corpus: 10450, signal 485418/676008 (executing program) 2022/03/27 10:43:37 fetching corpus: 10500, signal 486328/677364 (executing program) 2022/03/27 10:43:37 fetching corpus: 10550, signal 486920/678551 (executing program) 2022/03/27 10:43:37 fetching corpus: 10600, signal 487532/679808 (executing program) 2022/03/27 10:43:38 fetching corpus: 10650, signal 488056/680940 (executing program) 2022/03/27 10:43:38 fetching corpus: 10700, signal 488738/682195 (executing program) 2022/03/27 10:43:38 fetching corpus: 10750, signal 489445/683427 (executing program) 2022/03/27 10:43:38 fetching corpus: 10800, signal 489829/684526 (executing program) 2022/03/27 10:43:39 fetching corpus: 10850, signal 490528/685785 (executing program) 2022/03/27 10:43:39 fetching corpus: 10900, signal 491141/687016 (executing program) 2022/03/27 10:43:39 fetching corpus: 10950, signal 491844/688294 (executing program) 2022/03/27 10:43:39 fetching corpus: 11000, signal 492607/689600 (executing program) 2022/03/27 10:43:40 fetching corpus: 11050, signal 493301/690857 (executing program) 2022/03/27 10:43:40 fetching corpus: 11100, signal 493979/692060 (executing program) 2022/03/27 10:43:40 fetching corpus: 11150, signal 494703/693293 (executing program) 2022/03/27 10:43:40 fetching corpus: 11200, signal 495290/694459 (executing program) 2022/03/27 10:43:40 fetching corpus: 11250, signal 495930/695674 (executing program) 2022/03/27 10:43:41 fetching corpus: 11300, signal 496445/696792 (executing program) 2022/03/27 10:43:41 fetching corpus: 11350, signal 497178/698031 (executing program) 2022/03/27 10:43:41 fetching corpus: 11400, signal 497690/699167 (executing program) 2022/03/27 10:43:42 fetching corpus: 11450, signal 498205/700314 (executing program) 2022/03/27 10:43:42 fetching corpus: 11500, signal 498858/701539 (executing program) 2022/03/27 10:43:42 fetching corpus: 11550, signal 499462/702702 (executing program) 2022/03/27 10:43:42 fetching corpus: 11600, signal 500038/703827 (executing program) 2022/03/27 10:43:42 fetching corpus: 11650, signal 500362/704832 (executing program) 2022/03/27 10:43:43 fetching corpus: 11700, signal 500864/705997 (executing program) 2022/03/27 10:43:43 fetching corpus: 11750, signal 501465/707136 (executing program) 2022/03/27 10:43:43 fetching corpus: 11800, signal 502276/708423 (executing program) 2022/03/27 10:43:43 fetching corpus: 11850, signal 503051/709615 (executing program) 2022/03/27 10:43:44 fetching corpus: 11900, signal 503786/710798 (executing program) 2022/03/27 10:43:44 fetching corpus: 11950, signal 504289/711893 (executing program) 2022/03/27 10:43:44 fetching corpus: 12000, signal 505024/713094 (executing program) 2022/03/27 10:43:44 fetching corpus: 12050, signal 505624/714208 (executing program) 2022/03/27 10:44:02 fetching corpus: 12100, signal 506280/715364 (executing program) 2022/03/27 10:44:02 fetching corpus: 12150, signal 506753/716484 (executing program) 2022/03/27 10:44:02 fetching corpus: 12200, signal 507235/717569 (executing program) 2022/03/27 10:44:03 fetching corpus: 12250, signal 507754/718668 (executing program) 2022/03/27 10:44:03 fetching corpus: 12300, signal 508488/719838 (executing program) 2022/03/27 10:44:03 fetching corpus: 12350, signal 508987/720926 (executing program) 2022/03/27 10:44:03 fetching corpus: 12400, signal 509381/721975 (executing program) 2022/03/27 10:44:03 fetching corpus: 12450, signal 510007/723109 (executing program) 2022/03/27 10:44:03 fetching corpus: 12500, signal 510685/724257 (executing program) 2022/03/27 10:44:04 fetching corpus: 12550, signal 511150/725347 (executing program) 2022/03/27 10:44:04 fetching corpus: 12600, signal 512034/726597 (executing program) 2022/03/27 10:44:04 fetching corpus: 12650, signal 512638/727712 (executing program) 2022/03/27 10:44:04 fetching corpus: 12700, signal 513141/728785 (executing program) 2022/03/27 10:44:04 fetching corpus: 12750, signal 513583/729791 (executing program) 2022/03/27 10:44:04 fetching corpus: 12800, signal 514038/730814 (executing program) 2022/03/27 10:44:05 fetching corpus: 12850, signal 514684/731904 (executing program) 2022/03/27 10:44:05 fetching corpus: 12900, signal 515302/733000 (executing program) 2022/03/27 10:44:05 fetching corpus: 12950, signal 515902/734103 (executing program) 2022/03/27 10:44:05 fetching corpus: 13000, signal 516263/735076 (executing program) 2022/03/27 10:44:05 fetching corpus: 13050, signal 516697/736107 (executing program) 2022/03/27 10:44:06 fetching corpus: 13100, signal 517190/737151 (executing program) 2022/03/27 10:44:06 fetching corpus: 13150, signal 517676/738197 (executing program) 2022/03/27 10:44:06 fetching corpus: 13200, signal 518650/739412 (executing program) 2022/03/27 10:44:06 fetching corpus: 13250, signal 519206/740440 (executing program) 2022/03/27 10:44:06 fetching corpus: 13300, signal 519692/741439 (executing program) 2022/03/27 10:44:07 fetching corpus: 13350, signal 520138/742459 (executing program) 2022/03/27 10:44:07 fetching corpus: 13400, signal 520652/743485 (executing program) 2022/03/27 10:44:07 fetching corpus: 13450, signal 521192/744528 (executing program) 2022/03/27 10:44:07 fetching corpus: 13500, signal 521796/745605 (executing program) 2022/03/27 10:44:07 fetching corpus: 13550, signal 522482/746710 (executing program) 2022/03/27 10:44:08 fetching corpus: 13600, signal 522923/747674 (executing program) 2022/03/27 10:44:08 fetching corpus: 13650, signal 523400/748665 (executing program) 2022/03/27 10:44:08 fetching corpus: 13700, signal 524062/749729 (executing program) 2022/03/27 10:44:08 fetching corpus: 13750, signal 524411/750693 (executing program) 2022/03/27 10:44:08 fetching corpus: 13800, signal 524736/751631 (executing program) 2022/03/27 10:44:08 fetching corpus: 13850, signal 525228/752641 (executing program) 2022/03/27 10:44:08 fetching corpus: 13900, signal 525677/753607 (executing program) 2022/03/27 10:44:09 fetching corpus: 13950, signal 526160/754589 (executing program) 2022/03/27 10:44:09 fetching corpus: 14000, signal 526803/755636 (executing program) 2022/03/27 10:44:09 fetching corpus: 14050, signal 527234/756617 (executing program) 2022/03/27 10:44:09 fetching corpus: 14100, signal 527659/757571 (executing program) 2022/03/27 10:44:09 fetching corpus: 14150, signal 528327/758644 (executing program) 2022/03/27 10:44:10 fetching corpus: 14200, signal 528835/759660 (executing program) 2022/03/27 10:44:10 fetching corpus: 14250, signal 529562/760698 (executing program) 2022/03/27 10:44:10 fetching corpus: 14300, signal 530024/761682 (executing program) 2022/03/27 10:44:10 fetching corpus: 14350, signal 530349/762598 (executing program) 2022/03/27 10:44:10 fetching corpus: 14400, signal 530641/763494 (executing program) 2022/03/27 10:44:10 fetching corpus: 14450, signal 531096/764438 (executing program) 2022/03/27 10:44:11 fetching corpus: 14500, signal 531696/765481 (executing program) 2022/03/27 10:44:11 fetching corpus: 14550, signal 532359/766524 (executing program) 2022/03/27 10:44:11 fetching corpus: 14600, signal 532790/767497 (executing program) 2022/03/27 10:44:11 fetching corpus: 14650, signal 533328/768463 (executing program) 2022/03/27 10:44:11 fetching corpus: 14700, signal 533848/769466 (executing program) 2022/03/27 10:44:11 fetching corpus: 14750, signal 534392/770488 (executing program) 2022/03/27 10:44:12 fetching corpus: 14800, signal 534920/771423 (executing program) 2022/03/27 10:44:12 fetching corpus: 14850, signal 535398/772396 (executing program) 2022/03/27 10:44:12 fetching corpus: 14900, signal 535876/773310 (executing program) 2022/03/27 10:44:12 fetching corpus: 14950, signal 536373/774272 (executing program) 2022/03/27 10:44:12 fetching corpus: 15000, signal 536888/775172 (executing program) 2022/03/27 10:44:13 fetching corpus: 15050, signal 537371/776161 (executing program) 2022/03/27 10:44:13 fetching corpus: 15100, signal 537746/777096 (executing program) 2022/03/27 10:44:13 fetching corpus: 15150, signal 538510/778156 (executing program) 2022/03/27 10:44:13 fetching corpus: 15200, signal 538865/779043 (executing program) 2022/03/27 10:44:13 fetching corpus: 15250, signal 539450/780015 (executing program) 2022/03/27 10:44:13 fetching corpus: 15300, signal 539947/780938 (executing program) 2022/03/27 10:44:13 fetching corpus: 15350, signal 540522/781882 (executing program) 2022/03/27 10:44:14 fetching corpus: 15400, signal 541050/782793 (executing program) 2022/03/27 10:44:14 fetching corpus: 15450, signal 541604/783713 (executing program) 2022/03/27 10:44:14 fetching corpus: 15500, signal 542004/784628 (executing program) 2022/03/27 10:44:14 fetching corpus: 15550, signal 542618/785608 (executing program) 2022/03/27 10:44:14 fetching corpus: 15600, signal 543086/786506 (executing program) 2022/03/27 10:44:15 fetching corpus: 15650, signal 543588/787422 (executing program) 2022/03/27 10:44:15 fetching corpus: 15700, signal 543988/788342 (executing program) 2022/03/27 10:44:15 fetching corpus: 15750, signal 544519/789264 (executing program) 2022/03/27 10:44:15 fetching corpus: 15800, signal 545121/790217 (executing program) 2022/03/27 10:44:15 fetching corpus: 15850, signal 545610/791110 (executing program) 2022/03/27 10:44:16 fetching corpus: 15900, signal 545938/791946 (executing program) 2022/03/27 10:44:16 fetching corpus: 15950, signal 546365/792805 (executing program) 2022/03/27 10:44:16 fetching corpus: 16000, signal 546961/793764 (executing program) 2022/03/27 10:44:16 fetching corpus: 16050, signal 547562/794715 (executing program) 2022/03/27 10:44:16 fetching corpus: 16100, signal 548018/795608 (executing program) 2022/03/27 10:44:17 fetching corpus: 16150, signal 548434/796468 (executing program) 2022/03/27 10:44:17 fetching corpus: 16200, signal 548942/797315 (executing program) 2022/03/27 10:44:17 fetching corpus: 16250, signal 549403/798199 (executing program) 2022/03/27 10:44:17 fetching corpus: 16300, signal 549765/799075 (executing program) 2022/03/27 10:44:17 fetching corpus: 16350, signal 550245/800019 (executing program) 2022/03/27 10:44:17 fetching corpus: 16400, signal 550786/800982 (executing program) 2022/03/27 10:44:17 fetching corpus: 16450, signal 551244/801857 (executing program) 2022/03/27 10:44:18 fetching corpus: 16500, signal 551660/802737 (executing program) 2022/03/27 10:44:18 fetching corpus: 16550, signal 552059/803617 (executing program) 2022/03/27 10:44:18 fetching corpus: 16600, signal 552398/804426 (executing program) 2022/03/27 10:44:18 fetching corpus: 16650, signal 552753/805294 (executing program) 2022/03/27 10:44:19 fetching corpus: 16700, signal 553187/806178 (executing program) 2022/03/27 10:44:19 fetching corpus: 16750, signal 553734/807087 (executing program) 2022/03/27 10:44:19 fetching corpus: 16800, signal 554153/807944 (executing program) 2022/03/27 10:44:19 fetching corpus: 16850, signal 554757/808852 (executing program) 2022/03/27 10:44:19 fetching corpus: 16900, signal 555291/809729 (executing program) 2022/03/27 10:44:20 fetching corpus: 16950, signal 555757/810587 (executing program) 2022/03/27 10:44:20 fetching corpus: 17000, signal 556447/811494 (executing program) 2022/03/27 10:44:20 fetching corpus: 17050, signal 556968/812391 (executing program) 2022/03/27 10:44:20 fetching corpus: 17100, signal 557634/813315 (executing program) 2022/03/27 10:44:20 fetching corpus: 17150, signal 558058/814165 (executing program) 2022/03/27 10:44:21 fetching corpus: 17200, signal 558662/815057 (executing program) 2022/03/27 10:44:21 fetching corpus: 17250, signal 559409/815969 (executing program) 2022/03/27 10:44:21 fetching corpus: 17300, signal 559768/816787 (executing program) 2022/03/27 10:44:21 fetching corpus: 17350, signal 560222/817606 (executing program) 2022/03/27 10:44:21 fetching corpus: 17400, signal 560641/818451 (executing program) 2022/03/27 10:44:22 fetching corpus: 17450, signal 561034/819261 (executing program) 2022/03/27 10:44:22 fetching corpus: 17500, signal 561797/820186 (executing program) 2022/03/27 10:44:22 fetching corpus: 17550, signal 562237/821015 (executing program) 2022/03/27 10:44:22 fetching corpus: 17600, signal 562738/821857 (executing program) 2022/03/27 10:44:22 fetching corpus: 17650, signal 563221/822669 (executing program) 2022/03/27 10:44:22 fetching corpus: 17700, signal 563511/823474 (executing program) 2022/03/27 10:44:23 fetching corpus: 17750, signal 564044/824326 (executing program) 2022/03/27 10:44:23 fetching corpus: 17800, signal 564534/825189 (executing program) 2022/03/27 10:44:23 fetching corpus: 17850, signal 564964/826002 (executing program) 2022/03/27 10:44:23 fetching corpus: 17900, signal 565444/826837 (executing program) 2022/03/27 10:44:23 fetching corpus: 17950, signal 565794/827649 (executing program) 2022/03/27 10:44:23 fetching corpus: 18000, signal 566170/828484 (executing program) 2022/03/27 10:44:24 fetching corpus: 18050, signal 566531/829262 (executing program) 2022/03/27 10:44:24 fetching corpus: 18100, signal 566914/830092 (executing program) 2022/03/27 10:44:24 fetching corpus: 18150, signal 567287/830856 (executing program) 2022/03/27 10:44:24 fetching corpus: 18200, signal 567766/831647 (executing program) 2022/03/27 10:44:25 fetching corpus: 18250, signal 568163/832415 (executing program) 2022/03/27 10:44:25 fetching corpus: 18300, signal 568594/833238 (executing program) 2022/03/27 10:44:25 fetching corpus: 18350, signal 569043/834020 (executing program) 2022/03/27 10:44:26 fetching corpus: 18400, signal 569671/834831 (executing program) 2022/03/27 10:44:26 fetching corpus: 18450, signal 570056/835594 (executing program) 2022/03/27 10:44:26 fetching corpus: 18500, signal 570466/836368 (executing program) 2022/03/27 10:44:26 fetching corpus: 18550, signal 570947/837173 (executing program) 2022/03/27 10:44:26 fetching corpus: 18600, signal 571382/838009 (executing program) 2022/03/27 10:44:26 fetching corpus: 18650, signal 571801/838823 (executing program) 2022/03/27 10:44:27 fetching corpus: 18700, signal 572352/839597 (executing program) 2022/03/27 10:44:27 fetching corpus: 18750, signal 572813/840357 (executing program) 2022/03/27 10:44:27 fetching corpus: 18800, signal 573243/841138 (executing program) 2022/03/27 10:44:27 fetching corpus: 18850, signal 573677/841899 (executing program) 2022/03/27 10:44:27 fetching corpus: 18900, signal 573985/842643 (executing program) 2022/03/27 10:44:28 fetching corpus: 18950, signal 574412/843407 (executing program) 2022/03/27 10:44:28 fetching corpus: 19000, signal 574881/844189 (executing program) 2022/03/27 10:44:28 fetching corpus: 19050, signal 575113/844924 (executing program) 2022/03/27 10:44:28 fetching corpus: 19100, signal 575571/845667 (executing program) 2022/03/27 10:44:28 fetching corpus: 19150, signal 575992/846422 (executing program) 2022/03/27 10:44:28 fetching corpus: 19200, signal 576488/847175 (executing program) 2022/03/27 10:44:29 fetching corpus: 19250, signal 576947/847942 (executing program) 2022/03/27 10:44:29 fetching corpus: 19300, signal 577397/848658 (executing program) 2022/03/27 10:44:29 fetching corpus: 19350, signal 577846/849439 (executing program) 2022/03/27 10:44:29 fetching corpus: 19400, signal 578305/850189 (executing program) 2022/03/27 10:44:29 fetching corpus: 19450, signal 578752/850935 (executing program) 2022/03/27 10:44:30 fetching corpus: 19500, signal 578995/851681 (executing program) 2022/03/27 10:44:30 fetching corpus: 19550, signal 579351/852438 (executing program) 2022/03/27 10:44:30 fetching corpus: 19600, signal 579760/853187 (executing program) 2022/03/27 10:44:30 fetching corpus: 19650, signal 580203/853944 (executing program) 2022/03/27 10:44:30 fetching corpus: 19700, signal 580447/854644 (executing program) 2022/03/27 10:44:30 fetching corpus: 19750, signal 580789/855330 (executing program) 2022/03/27 10:44:31 fetching corpus: 19800, signal 581079/856054 (executing program) 2022/03/27 10:44:31 fetching corpus: 19850, signal 581456/856791 (executing program) 2022/03/27 10:44:31 fetching corpus: 19900, signal 582114/857484 (executing program) 2022/03/27 10:44:31 fetching corpus: 19950, signal 582607/858279 (executing program) 2022/03/27 10:44:31 fetching corpus: 20000, signal 583043/859015 (executing program) 2022/03/27 10:44:32 fetching corpus: 20050, signal 583523/859764 (executing program) 2022/03/27 10:44:32 fetching corpus: 20100, signal 583871/860461 (executing program) 2022/03/27 10:44:32 fetching corpus: 20150, signal 584213/861184 (executing program) 2022/03/27 10:44:32 fetching corpus: 20200, signal 584650/861879 (executing program) 2022/03/27 10:44:32 fetching corpus: 20250, signal 585070/862543 (executing program) 2022/03/27 10:44:32 fetching corpus: 20300, signal 585334/863223 (executing program) 2022/03/27 10:44:33 fetching corpus: 20350, signal 585759/863968 (executing program) 2022/03/27 10:44:33 fetching corpus: 20400, signal 586104/864714 (executing program) 2022/03/27 10:44:33 fetching corpus: 20450, signal 586455/865417 (executing program) 2022/03/27 10:44:33 fetching corpus: 20500, signal 586918/866154 (executing program) 2022/03/27 10:44:33 fetching corpus: 20550, signal 587272/866849 (executing program) 2022/03/27 10:44:33 fetching corpus: 20600, signal 587645/867566 (executing program) 2022/03/27 10:44:33 fetching corpus: 20650, signal 587967/868259 (executing program) 2022/03/27 10:44:34 fetching corpus: 20700, signal 588372/868931 (executing program) 2022/03/27 10:44:34 fetching corpus: 20750, signal 588667/869626 (executing program) 2022/03/27 10:44:34 fetching corpus: 20800, signal 589032/870309 (executing program) 2022/03/27 10:44:34 fetching corpus: 20850, signal 589492/871023 (executing program) 2022/03/27 10:44:34 fetching corpus: 20900, signal 589926/871679 (executing program) 2022/03/27 10:44:34 fetching corpus: 20950, signal 590200/872416 (executing program) 2022/03/27 10:44:35 fetching corpus: 21000, signal 590636/873116 (executing program) 2022/03/27 10:44:35 fetching corpus: 21050, signal 591103/873818 (executing program) 2022/03/27 10:44:35 fetching corpus: 21100, signal 591498/874526 (executing program) 2022/03/27 10:44:35 fetching corpus: 21150, signal 591866/875225 (executing program) 2022/03/27 10:44:35 fetching corpus: 21200, signal 592164/875919 (executing program) 2022/03/27 10:44:36 fetching corpus: 21250, signal 592589/876592 (executing program) 2022/03/27 10:44:36 fetching corpus: 21300, signal 593038/877240 (executing program) 2022/03/27 10:44:36 fetching corpus: 21350, signal 593403/877927 (executing program) 2022/03/27 10:44:36 fetching corpus: 21400, signal 593691/878603 (executing program) 2022/03/27 10:44:37 fetching corpus: 21450, signal 594081/879281 (executing program) 2022/03/27 10:44:37 fetching corpus: 21500, signal 594351/879937 (executing program) 2022/03/27 10:44:37 fetching corpus: 21550, signal 594682/880593 (executing program) 2022/03/27 10:44:37 fetching corpus: 21600, signal 595060/881245 (executing program) 2022/03/27 10:44:37 fetching corpus: 21650, signal 595442/881882 (executing program) 2022/03/27 10:44:37 fetching corpus: 21700, signal 595799/882582 (executing program) 2022/03/27 10:44:38 fetching corpus: 21750, signal 596100/883219 (executing program) 2022/03/27 10:44:38 fetching corpus: 21800, signal 596543/883908 (executing program) 2022/03/27 10:44:38 fetching corpus: 21850, signal 596881/884540 (executing program) 2022/03/27 10:44:38 fetching corpus: 21900, signal 597210/885187 (executing program) 2022/03/27 10:44:38 fetching corpus: 21950, signal 597681/885849 (executing program) 2022/03/27 10:44:38 fetching corpus: 22000, signal 598049/886504 (executing program) 2022/03/27 10:44:39 fetching corpus: 22050, signal 598472/887154 (executing program) 2022/03/27 10:44:39 fetching corpus: 22100, signal 598789/887854 (executing program) 2022/03/27 10:44:39 fetching corpus: 22150, signal 599095/888489 (executing program) 2022/03/27 10:44:39 fetching corpus: 22200, signal 599443/888540 (executing program) 2022/03/27 10:44:39 fetching corpus: 22250, signal 599766/888540 (executing program) 2022/03/27 10:44:39 fetching corpus: 22300, signal 600059/888540 (executing program) 2022/03/27 10:44:40 fetching corpus: 22350, signal 600679/888540 (executing program) 2022/03/27 10:44:40 fetching corpus: 22400, signal 601186/888543 (executing program) 2022/03/27 10:44:40 fetching corpus: 22450, signal 601598/888543 (executing program) 2022/03/27 10:44:40 fetching corpus: 22500, signal 601894/888543 (executing program) 2022/03/27 10:44:40 fetching corpus: 22550, signal 602231/888543 (executing program) 2022/03/27 10:44:41 fetching corpus: 22600, signal 602612/888543 (executing program) 2022/03/27 10:44:41 fetching corpus: 22650, signal 602954/888543 (executing program) 2022/03/27 10:44:41 fetching corpus: 22700, signal 603244/888543 (executing program) 2022/03/27 10:44:41 fetching corpus: 22750, signal 603537/888543 (executing program) 2022/03/27 10:44:41 fetching corpus: 22800, signal 603974/888543 (executing program) 2022/03/27 10:44:42 fetching corpus: 22850, signal 604355/888543 (executing program) 2022/03/27 10:44:42 fetching corpus: 22900, signal 604823/888543 (executing program) 2022/03/27 10:44:42 fetching corpus: 22950, signal 605196/888543 (executing program) 2022/03/27 10:44:42 fetching corpus: 23000, signal 605595/888543 (executing program) 2022/03/27 10:44:42 fetching corpus: 23050, signal 606278/888543 (executing program) 2022/03/27 10:44:43 fetching corpus: 23100, signal 606641/888544 (executing program) 2022/03/27 10:44:43 fetching corpus: 23150, signal 607088/888544 (executing program) 2022/03/27 10:44:43 fetching corpus: 23200, signal 607392/888544 (executing program) 2022/03/27 10:44:43 fetching corpus: 23250, signal 607720/888544 (executing program) 2022/03/27 10:44:43 fetching corpus: 23300, signal 608038/888544 (executing program) 2022/03/27 10:44:43 fetching corpus: 23350, signal 608412/888544 (executing program) 2022/03/27 10:44:44 fetching corpus: 23400, signal 608784/888544 (executing program) 2022/03/27 10:44:44 fetching corpus: 23450, signal 609118/888544 (executing program) 2022/03/27 10:44:44 fetching corpus: 23500, signal 609604/888544 (executing program) 2022/03/27 10:44:44 fetching corpus: 23550, signal 610027/888544 (executing program) 2022/03/27 10:44:44 fetching corpus: 23600, signal 610286/888545 (executing program) 2022/03/27 10:44:44 fetching corpus: 23650, signal 610672/888549 (executing program) 2022/03/27 10:44:45 fetching corpus: 23700, signal 610951/888549 (executing program) 2022/03/27 10:44:45 fetching corpus: 23750, signal 611304/888549 (executing program) 2022/03/27 10:44:45 fetching corpus: 23800, signal 611663/888549 (executing program) 2022/03/27 10:44:45 fetching corpus: 23850, signal 612042/888549 (executing program) 2022/03/27 10:44:45 fetching corpus: 23900, signal 612356/888554 (executing program) 2022/03/27 10:44:45 fetching corpus: 23950, signal 612623/888554 (executing program) 2022/03/27 10:44:46 fetching corpus: 24000, signal 612972/888555 (executing program) 2022/03/27 10:44:46 fetching corpus: 24050, signal 613256/888555 (executing program) 2022/03/27 10:44:46 fetching corpus: 24100, signal 613689/888555 (executing program) 2022/03/27 10:44:46 fetching corpus: 24150, signal 614015/888559 (executing program) 2022/03/27 10:44:46 fetching corpus: 24200, signal 614272/888559 (executing program) 2022/03/27 10:44:46 fetching corpus: 24250, signal 614632/888569 (executing program) 2022/03/27 10:44:47 fetching corpus: 24300, signal 614941/888570 (executing program) 2022/03/27 10:44:47 fetching corpus: 24350, signal 615279/888570 (executing program) 2022/03/27 10:44:47 fetching corpus: 24400, signal 615708/888570 (executing program) 2022/03/27 10:44:47 fetching corpus: 24450, signal 615989/888570 (executing program) 2022/03/27 10:44:47 fetching corpus: 24500, signal 616322/888570 (executing program) 2022/03/27 10:44:48 fetching corpus: 24550, signal 616527/888570 (executing program) 2022/03/27 10:44:48 fetching corpus: 24600, signal 616859/888572 (executing program) 2022/03/27 10:44:48 fetching corpus: 24650, signal 617090/888572 (executing program) 2022/03/27 10:44:48 fetching corpus: 24700, signal 617436/888572 (executing program) 2022/03/27 10:44:48 fetching corpus: 24750, signal 617688/888572 (executing program) 2022/03/27 10:44:48 fetching corpus: 24800, signal 618002/888572 (executing program) 2022/03/27 10:44:48 fetching corpus: 24850, signal 618378/888572 (executing program) 2022/03/27 10:44:49 fetching corpus: 24900, signal 618732/888572 (executing program) 2022/03/27 10:44:49 fetching corpus: 24950, signal 619102/888588 (executing program) 2022/03/27 10:44:49 fetching corpus: 25000, signal 619486/888589 (executing program) 2022/03/27 10:44:49 fetching corpus: 25050, signal 619863/888589 (executing program) 2022/03/27 10:44:49 fetching corpus: 25100, signal 620149/888589 (executing program) 2022/03/27 10:44:50 fetching corpus: 25150, signal 620456/888589 (executing program) 2022/03/27 10:44:50 fetching corpus: 25200, signal 620808/888589 (executing program) 2022/03/27 10:44:50 fetching corpus: 25250, signal 621347/888589 (executing program) 2022/03/27 10:44:50 fetching corpus: 25300, signal 621577/888589 (executing program) 2022/03/27 10:44:50 fetching corpus: 25350, signal 622024/888589 (executing program) 2022/03/27 10:44:50 fetching corpus: 25400, signal 622358/888601 (executing program) 2022/03/27 10:44:51 fetching corpus: 25450, signal 622653/888601 (executing program) 2022/03/27 10:44:51 fetching corpus: 25500, signal 622891/888602 (executing program) 2022/03/27 10:44:51 fetching corpus: 25550, signal 623383/888602 (executing program) 2022/03/27 10:44:51 fetching corpus: 25600, signal 623720/888602 (executing program) 2022/03/27 10:44:51 fetching corpus: 25650, signal 623983/888602 (executing program) 2022/03/27 10:44:52 fetching corpus: 25700, signal 624306/888602 (executing program) 2022/03/27 10:44:52 fetching corpus: 25750, signal 624657/888602 (executing program) 2022/03/27 10:44:52 fetching corpus: 25800, signal 625084/888602 (executing program) 2022/03/27 10:44:52 fetching corpus: 25850, signal 625464/888602 (executing program) 2022/03/27 10:44:53 fetching corpus: 25900, signal 625749/888603 (executing program) 2022/03/27 10:44:53 fetching corpus: 25950, signal 625937/888603 (executing program) 2022/03/27 10:44:53 fetching corpus: 26000, signal 626290/888603 (executing program) 2022/03/27 10:44:53 fetching corpus: 26050, signal 626627/888603 (executing program) 2022/03/27 10:44:53 fetching corpus: 26100, signal 626936/888603 (executing program) 2022/03/27 10:44:54 fetching corpus: 26150, signal 627230/888603 (executing program) 2022/03/27 10:44:54 fetching corpus: 26200, signal 627595/888603 (executing program) 2022/03/27 10:44:54 fetching corpus: 26250, signal 627927/888603 (executing program) 2022/03/27 10:44:54 fetching corpus: 26300, signal 628217/888603 (executing program) 2022/03/27 10:44:54 fetching corpus: 26350, signal 628438/888603 (executing program) 2022/03/27 10:44:55 fetching corpus: 26400, signal 628726/888603 (executing program) 2022/03/27 10:44:55 fetching corpus: 26450, signal 629036/888603 (executing program) 2022/03/27 10:44:55 fetching corpus: 26500, signal 629291/888603 (executing program) 2022/03/27 10:44:55 fetching corpus: 26550, signal 629575/888603 (executing program) 2022/03/27 10:44:55 fetching corpus: 26600, signal 629887/888603 (executing program) 2022/03/27 10:44:56 fetching corpus: 26650, signal 630090/888603 (executing program) 2022/03/27 10:44:56 fetching corpus: 26700, signal 630340/888603 (executing program) 2022/03/27 10:44:56 fetching corpus: 26750, signal 630721/888603 (executing program) 2022/03/27 10:44:56 fetching corpus: 26800, signal 630962/888603 (executing program) 2022/03/27 10:44:56 fetching corpus: 26850, signal 631212/888603 (executing program) 2022/03/27 10:44:57 fetching corpus: 26900, signal 631479/888604 (executing program) 2022/03/27 10:44:57 fetching corpus: 26950, signal 631882/888604 (executing program) 2022/03/27 10:44:57 fetching corpus: 27000, signal 632224/888604 (executing program) 2022/03/27 10:44:57 fetching corpus: 27050, signal 632445/888604 (executing program) 2022/03/27 10:44:57 fetching corpus: 27100, signal 632713/888604 (executing program) 2022/03/27 10:44:58 fetching corpus: 27150, signal 633056/888604 (executing program) 2022/03/27 10:44:58 fetching corpus: 27200, signal 633311/888604 (executing program) 2022/03/27 10:44:58 fetching corpus: 27250, signal 633543/888604 (executing program) 2022/03/27 10:44:58 fetching corpus: 27300, signal 633813/888604 (executing program) 2022/03/27 10:44:58 fetching corpus: 27350, signal 634086/888605 (executing program) 2022/03/27 10:44:59 fetching corpus: 27400, signal 634386/888607 (executing program) 2022/03/27 10:44:59 fetching corpus: 27450, signal 634711/888608 (executing program) 2022/03/27 10:44:59 fetching corpus: 27500, signal 635005/888608 (executing program) 2022/03/27 10:44:59 fetching corpus: 27550, signal 635371/888609 (executing program) 2022/03/27 10:44:59 fetching corpus: 27600, signal 635693/888609 (executing program) 2022/03/27 10:44:59 fetching corpus: 27650, signal 635973/888609 (executing program) 2022/03/27 10:44:59 fetching corpus: 27700, signal 636432/888609 (executing program) 2022/03/27 10:45:00 fetching corpus: 27750, signal 636693/888609 (executing program) 2022/03/27 10:45:00 fetching corpus: 27800, signal 637013/888609 (executing program) 2022/03/27 10:45:00 fetching corpus: 27850, signal 637321/888609 (executing program) 2022/03/27 10:45:00 fetching corpus: 27900, signal 637666/888611 (executing program) 2022/03/27 10:45:00 fetching corpus: 27950, signal 638015/888611 (executing program) 2022/03/27 10:45:01 fetching corpus: 28000, signal 638335/888617 (executing program) 2022/03/27 10:45:01 fetching corpus: 28050, signal 638580/888617 (executing program) 2022/03/27 10:45:01 fetching corpus: 28100, signal 638904/888619 (executing program) 2022/03/27 10:45:01 fetching corpus: 28150, signal 639150/888619 (executing program) 2022/03/27 10:45:01 fetching corpus: 28200, signal 639460/888619 (executing program) 2022/03/27 10:45:01 fetching corpus: 28250, signal 639901/888619 (executing program) 2022/03/27 10:45:01 fetching corpus: 28300, signal 640298/888632 (executing program) 2022/03/27 10:45:02 fetching corpus: 28350, signal 640545/888632 (executing program) 2022/03/27 10:45:02 fetching corpus: 28400, signal 640841/888632 (executing program) 2022/03/27 10:45:02 fetching corpus: 28450, signal 641099/888632 (executing program) 2022/03/27 10:45:02 fetching corpus: 28500, signal 641386/888632 (executing program) 2022/03/27 10:45:02 fetching corpus: 28550, signal 641703/888632 (executing program) 2022/03/27 10:45:03 fetching corpus: 28600, signal 642011/888632 (executing program) 2022/03/27 10:45:03 fetching corpus: 28650, signal 642339/888632 (executing program) 2022/03/27 10:45:03 fetching corpus: 28700, signal 642713/888632 (executing program) 2022/03/27 10:45:03 fetching corpus: 28750, signal 643081/888632 (executing program) 2022/03/27 10:45:03 fetching corpus: 28800, signal 643337/888632 (executing program) 2022/03/27 10:45:04 fetching corpus: 28850, signal 643641/888632 (executing program) 2022/03/27 10:45:04 fetching corpus: 28900, signal 643916/888636 (executing program) 2022/03/27 10:45:04 fetching corpus: 28950, signal 644281/888636 (executing program) 2022/03/27 10:45:04 fetching corpus: 29000, signal 644571/888636 (executing program) 2022/03/27 10:45:04 fetching corpus: 29050, signal 644955/888636 (executing program) 2022/03/27 10:45:05 fetching corpus: 29100, signal 645283/888636 (executing program) 2022/03/27 10:45:05 fetching corpus: 29150, signal 645514/888636 (executing program) 2022/03/27 10:45:05 fetching corpus: 29200, signal 645878/888636 (executing program) 2022/03/27 10:45:05 fetching corpus: 29250, signal 646108/888636 (executing program) 2022/03/27 10:45:05 fetching corpus: 29300, signal 646357/888638 (executing program) 2022/03/27 10:45:06 fetching corpus: 29350, signal 646595/888638 (executing program) 2022/03/27 10:45:06 fetching corpus: 29400, signal 646876/888638 (executing program) 2022/03/27 10:45:06 fetching corpus: 29450, signal 647249/888638 (executing program) 2022/03/27 10:45:06 fetching corpus: 29500, signal 647467/888638 (executing program) 2022/03/27 10:45:06 fetching corpus: 29550, signal 647738/888638 (executing program) 2022/03/27 10:45:06 fetching corpus: 29600, signal 647980/888638 (executing program) 2022/03/27 10:45:07 fetching corpus: 29650, signal 648308/888638 (executing program) 2022/03/27 10:45:07 fetching corpus: 29700, signal 648717/888638 (executing program) 2022/03/27 10:45:07 fetching corpus: 29750, signal 649122/888638 (executing program) 2022/03/27 10:45:07 fetching corpus: 29800, signal 649381/888638 (executing program) 2022/03/27 10:45:07 fetching corpus: 29850, signal 649583/888638 (executing program) 2022/03/27 10:45:07 fetching corpus: 29900, signal 649784/888638 (executing program) 2022/03/27 10:45:07 fetching corpus: 29950, signal 650028/888638 (executing program) 2022/03/27 10:45:07 fetching corpus: 30000, signal 650315/888638 (executing program) 2022/03/27 10:45:08 fetching corpus: 30050, signal 650626/888638 (executing program) 2022/03/27 10:45:08 fetching corpus: 30100, signal 650862/888638 (executing program) 2022/03/27 10:45:08 fetching corpus: 30150, signal 651081/888638 (executing program) 2022/03/27 10:45:08 fetching corpus: 30200, signal 651420/888638 (executing program) 2022/03/27 10:45:08 fetching corpus: 30250, signal 651785/888638 (executing program) 2022/03/27 10:45:08 fetching corpus: 30300, signal 652050/888638 (executing program) 2022/03/27 10:45:08 fetching corpus: 30350, signal 652301/888638 (executing program) 2022/03/27 10:45:08 fetching corpus: 30400, signal 652637/888638 (executing program) 2022/03/27 10:45:08 fetching corpus: 30450, signal 652852/888639 (executing program) 2022/03/27 10:45:09 fetching corpus: 30500, signal 653110/888639 (executing program) 2022/03/27 10:45:09 fetching corpus: 30550, signal 653391/888640 (executing program) 2022/03/27 10:45:09 fetching corpus: 30600, signal 653670/888640 (executing program) 2022/03/27 10:45:09 fetching corpus: 30650, signal 653951/888654 (executing program) 2022/03/27 10:45:09 fetching corpus: 30700, signal 654202/888654 (executing program) 2022/03/27 10:45:09 fetching corpus: 30750, signal 654463/888654 (executing program) 2022/03/27 10:45:09 fetching corpus: 30800, signal 654788/888654 (executing program) 2022/03/27 10:45:09 fetching corpus: 30850, signal 654974/888654 (executing program) 2022/03/27 10:45:09 fetching corpus: 30900, signal 655315/888659 (executing program) 2022/03/27 10:45:10 fetching corpus: 30950, signal 655618/888659 (executing program) 2022/03/27 10:45:10 fetching corpus: 31000, signal 655907/888659 (executing program) 2022/03/27 10:45:10 fetching corpus: 31050, signal 656135/888659 (executing program) 2022/03/27 10:45:10 fetching corpus: 31100, signal 656488/888661 (executing program) 2022/03/27 10:45:10 fetching corpus: 31150, signal 656641/888662 (executing program) 2022/03/27 10:45:10 fetching corpus: 31200, signal 657025/888662 (executing program) 2022/03/27 10:45:10 fetching corpus: 31250, signal 657241/888662 (executing program) 2022/03/27 10:45:10 fetching corpus: 31300, signal 657550/888662 (executing program) 2022/03/27 10:45:10 fetching corpus: 31350, signal 657771/888662 (executing program) 2022/03/27 10:45:10 fetching corpus: 31400, signal 657974/888662 (executing program) 2022/03/27 10:45:11 fetching corpus: 31450, signal 658280/888662 (executing program) 2022/03/27 10:45:11 fetching corpus: 31500, signal 658594/888662 (executing program) 2022/03/27 10:45:11 fetching corpus: 31550, signal 658792/888662 (executing program) 2022/03/27 10:45:11 fetching corpus: 31600, signal 659019/888662 (executing program) 2022/03/27 10:45:11 fetching corpus: 31650, signal 659230/888662 (executing program) 2022/03/27 10:45:11 fetching corpus: 31700, signal 659487/888662 (executing program) 2022/03/27 10:45:11 fetching corpus: 31750, signal 659840/888662 (executing program) 2022/03/27 10:45:11 fetching corpus: 31800, signal 660135/888662 (executing program) 2022/03/27 10:45:11 fetching corpus: 31850, signal 660384/888664 (executing program) 2022/03/27 10:45:11 fetching corpus: 31900, signal 660677/888664 (executing program) 2022/03/27 10:45:11 fetching corpus: 31950, signal 660910/888664 (executing program) 2022/03/27 10:45:11 fetching corpus: 32000, signal 661157/888664 (executing program) 2022/03/27 10:45:11 fetching corpus: 32050, signal 661373/888664 (executing program) 2022/03/27 10:45:12 fetching corpus: 32100, signal 662707/888668 (executing program) 2022/03/27 10:45:12 fetching corpus: 32150, signal 662880/888668 (executing program) 2022/03/27 10:45:12 fetching corpus: 32200, signal 663190/888668 (executing program) 2022/03/27 10:45:12 fetching corpus: 32250, signal 663449/888668 (executing program) 2022/03/27 10:45:12 fetching corpus: 32300, signal 663705/888668 (executing program) 2022/03/27 10:45:12 fetching corpus: 32350, signal 664157/888669 (executing program) 2022/03/27 10:45:12 fetching corpus: 32400, signal 664612/888669 (executing program) 2022/03/27 10:45:12 fetching corpus: 32450, signal 664868/888669 (executing program) 2022/03/27 10:45:12 fetching corpus: 32500, signal 665142/888669 (executing program) 2022/03/27 10:45:12 fetching corpus: 32550, signal 665361/888681 (executing program) 2022/03/27 10:45:13 fetching corpus: 32600, signal 665622/888681 (executing program) 2022/03/27 10:45:13 fetching corpus: 32650, signal 665930/888681 (executing program) 2022/03/27 10:45:13 fetching corpus: 32700, signal 666205/888681 (executing program) 2022/03/27 10:45:13 fetching corpus: 32750, signal 666442/888681 (executing program) 2022/03/27 10:45:13 fetching corpus: 32800, signal 666792/888681 (executing program) 2022/03/27 10:45:13 fetching corpus: 32850, signal 667014/888681 (executing program) 2022/03/27 10:45:13 fetching corpus: 32900, signal 667284/888681 (executing program) 2022/03/27 10:45:13 fetching corpus: 32950, signal 667612/888682 (executing program) 2022/03/27 10:45:13 fetching corpus: 33000, signal 667800/888682 (executing program) 2022/03/27 10:45:14 fetching corpus: 33050, signal 668044/888682 (executing program) 2022/03/27 10:45:14 fetching corpus: 33100, signal 668292/888682 (executing program) 2022/03/27 10:45:14 fetching corpus: 33150, signal 668541/888682 (executing program) 2022/03/27 10:45:14 fetching corpus: 33200, signal 668763/888682 (executing program) 2022/03/27 10:45:14 fetching corpus: 33250, signal 668994/888682 (executing program) 2022/03/27 10:45:14 fetching corpus: 33300, signal 669189/888682 (executing program) 2022/03/27 10:45:14 fetching corpus: 33350, signal 669411/888683 (executing program) 2022/03/27 10:45:14 fetching corpus: 33400, signal 669795/888683 (executing program) 2022/03/27 10:45:14 fetching corpus: 33450, signal 670030/888683 (executing program) 2022/03/27 10:45:14 fetching corpus: 33500, signal 670317/888683 (executing program) 2022/03/27 10:45:15 fetching corpus: 33550, signal 670669/888683 (executing program) 2022/03/27 10:45:15 fetching corpus: 33600, signal 670883/888685 (executing program) 2022/03/27 10:45:15 fetching corpus: 33650, signal 671173/888685 (executing program) 2022/03/27 10:45:15 fetching corpus: 33700, signal 671358/888685 (executing program) 2022/03/27 10:45:15 fetching corpus: 33750, signal 671684/888687 (executing program) 2022/03/27 10:45:15 fetching corpus: 33800, signal 672000/888687 (executing program) 2022/03/27 10:45:15 fetching corpus: 33850, signal 672260/888687 (executing program) 2022/03/27 10:45:15 fetching corpus: 33900, signal 672489/888687 (executing program) 2022/03/27 10:45:15 fetching corpus: 33950, signal 672800/888687 (executing program) 2022/03/27 10:45:15 fetching corpus: 34000, signal 673061/888687 (executing program) 2022/03/27 10:45:15 fetching corpus: 34050, signal 673339/888687 (executing program) 2022/03/27 10:45:16 fetching corpus: 34100, signal 673623/888687 (executing program) 2022/03/27 10:45:16 fetching corpus: 34150, signal 673786/888687 (executing program) 2022/03/27 10:45:16 fetching corpus: 34200, signal 674007/888687 (executing program) 2022/03/27 10:45:16 fetching corpus: 34250, signal 674343/888687 (executing program) 2022/03/27 10:45:16 fetching corpus: 34300, signal 674568/888687 (executing program) 2022/03/27 10:45:16 fetching corpus: 34350, signal 674804/888689 (executing program) 2022/03/27 10:45:16 fetching corpus: 34400, signal 675077/888692 (executing program) 2022/03/27 10:45:16 fetching corpus: 34450, signal 675417/888692 (executing program) 2022/03/27 10:45:16 fetching corpus: 34500, signal 675699/888692 (executing program) 2022/03/27 10:45:16 fetching corpus: 34550, signal 675870/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 34600, signal 676093/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 34650, signal 676291/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 34700, signal 676545/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 34750, signal 676765/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 34800, signal 676997/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 34850, signal 677195/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 34900, signal 677476/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 34950, signal 677732/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 35000, signal 677913/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 35050, signal 678184/888705 (executing program) 2022/03/27 10:45:17 fetching corpus: 35100, signal 678437/888705 (executing program) 2022/03/27 10:45:18 fetching corpus: 35150, signal 678762/888705 (executing program) 2022/03/27 10:45:18 fetching corpus: 35200, signal 679066/888705 (executing program) 2022/03/27 10:45:18 fetching corpus: 35250, signal 679278/888705 (executing program) 2022/03/27 10:45:18 fetching corpus: 35300, signal 679507/888707 (executing program) 2022/03/27 10:45:18 fetching corpus: 35350, signal 679836/888708 (executing program) 2022/03/27 10:45:18 fetching corpus: 35400, signal 680020/888708 (executing program) 2022/03/27 10:45:18 fetching corpus: 35450, signal 680287/888712 (executing program) 2022/03/27 10:45:18 fetching corpus: 35500, signal 680532/888712 (executing program) 2022/03/27 10:45:19 fetching corpus: 35550, signal 680729/888714 (executing program) 2022/03/27 10:45:19 fetching corpus: 35600, signal 680948/888718 (executing program) 2022/03/27 10:45:19 fetching corpus: 35650, signal 681193/888718 (executing program) 2022/03/27 10:45:19 fetching corpus: 35700, signal 681383/888718 (executing program) 2022/03/27 10:45:19 fetching corpus: 35750, signal 681615/888718 (executing program) 2022/03/27 10:45:19 fetching corpus: 35800, signal 681830/888718 (executing program) 2022/03/27 10:45:19 fetching corpus: 35850, signal 682114/888718 (executing program) 2022/03/27 10:45:19 fetching corpus: 35900, signal 682370/888718 (executing program) 2022/03/27 10:45:19 fetching corpus: 35950, signal 682602/888718 (executing program) 2022/03/27 10:45:19 fetching corpus: 36000, signal 682791/888718 (executing program) 2022/03/27 10:45:19 fetching corpus: 36050, signal 683125/888718 (executing program) 2022/03/27 10:45:20 fetching corpus: 36100, signal 683349/888721 (executing program) 2022/03/27 10:45:20 fetching corpus: 36150, signal 683628/888721 (executing program) 2022/03/27 10:45:20 fetching corpus: 36200, signal 683911/888721 (executing program) 2022/03/27 10:45:20 fetching corpus: 36250, signal 684204/888721 (executing program) 2022/03/27 10:45:20 fetching corpus: 36300, signal 684478/888722 (executing program) 2022/03/27 10:45:20 fetching corpus: 36350, signal 684719/888722 (executing program) 2022/03/27 10:45:20 fetching corpus: 36400, signal 684942/888722 (executing program) 2022/03/27 10:45:20 fetching corpus: 36450, signal 685204/888722 (executing program) 2022/03/27 10:45:20 fetching corpus: 36500, signal 685427/888722 (executing program) 2022/03/27 10:45:20 fetching corpus: 36550, signal 685628/888722 (executing program) 2022/03/27 10:45:21 fetching corpus: 36600, signal 685859/888723 (executing program) 2022/03/27 10:45:21 fetching corpus: 36650, signal 686075/888727 (executing program) 2022/03/27 10:45:21 fetching corpus: 36700, signal 686315/888727 (executing program) 2022/03/27 10:45:21 fetching corpus: 36750, signal 686488/888729 (executing program) 2022/03/27 10:45:21 fetching corpus: 36800, signal 686757/888730 (executing program) 2022/03/27 10:45:21 fetching corpus: 36850, signal 686960/888730 (executing program) 2022/03/27 10:45:21 fetching corpus: 36900, signal 687191/888730 (executing program) 2022/03/27 10:45:21 fetching corpus: 36950, signal 687540/888730 (executing program) 2022/03/27 10:45:21 fetching corpus: 37000, signal 687703/888730 (executing program) 2022/03/27 10:45:21 fetching corpus: 37050, signal 687997/888730 (executing program) 2022/03/27 10:45:21 fetching corpus: 37100, signal 688208/888731 (executing program) 2022/03/27 10:45:22 fetching corpus: 37150, signal 688430/888731 (executing program) 2022/03/27 10:45:22 fetching corpus: 37200, signal 688635/888731 (executing program) 2022/03/27 10:45:22 fetching corpus: 37250, signal 688949/888731 (executing program) 2022/03/27 10:45:22 fetching corpus: 37300, signal 689138/888732 (executing program) 2022/03/27 10:45:22 fetching corpus: 37350, signal 689291/888732 (executing program) 2022/03/27 10:45:22 fetching corpus: 37400, signal 689470/888732 (executing program) 2022/03/27 10:45:22 fetching corpus: 37450, signal 689689/888732 (executing program) 2022/03/27 10:45:22 fetching corpus: 37500, signal 689890/888732 (executing program) 2022/03/27 10:45:22 fetching corpus: 37550, signal 690118/888732 (executing program) 2022/03/27 10:45:22 fetching corpus: 37600, signal 690311/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 37650, signal 690532/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 37700, signal 690770/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 37750, signal 690978/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 37800, signal 691198/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 37850, signal 691446/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 37900, signal 691740/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 37950, signal 692069/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 38000, signal 692476/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 38050, signal 692639/888732 (executing program) 2022/03/27 10:45:23 fetching corpus: 38100, signal 692968/888733 (executing program) 2022/03/27 10:45:24 fetching corpus: 38150, signal 693130/888733 (executing program) 2022/03/27 10:45:24 fetching corpus: 38200, signal 693383/888733 (executing program) 2022/03/27 10:45:24 fetching corpus: 38250, signal 693599/888733 (executing program) 2022/03/27 10:45:24 fetching corpus: 38300, signal 694334/888733 (executing program) 2022/03/27 10:45:24 fetching corpus: 38350, signal 694555/888733 (executing program) 2022/03/27 10:45:24 fetching corpus: 38400, signal 694783/888734 (executing program) 2022/03/27 10:45:24 fetching corpus: 38450, signal 695019/888734 (executing program) 2022/03/27 10:45:25 fetching corpus: 38500, signal 695299/888734 (executing program) 2022/03/27 10:45:25 fetching corpus: 38550, signal 695613/888734 (executing program) 2022/03/27 10:45:25 fetching corpus: 38600, signal 695767/888734 (executing program) 2022/03/27 10:45:25 fetching corpus: 38650, signal 695956/888747 (executing program) 2022/03/27 10:45:25 fetching corpus: 38700, signal 696145/888747 (executing program) 2022/03/27 10:45:25 fetching corpus: 38750, signal 696338/888747 (executing program) 2022/03/27 10:45:25 fetching corpus: 38800, signal 696526/888748 (executing program) 2022/03/27 10:45:25 fetching corpus: 38850, signal 696717/888748 (executing program) 2022/03/27 10:45:25 fetching corpus: 38900, signal 696993/888750 (executing program) 2022/03/27 10:45:25 fetching corpus: 38950, signal 698447/888750 (executing program) 2022/03/27 10:45:25 fetching corpus: 39000, signal 698662/888750 (executing program) 2022/03/27 10:45:26 fetching corpus: 39050, signal 698851/888750 (executing program) 2022/03/27 10:45:26 fetching corpus: 39100, signal 699112/888750 (executing program) 2022/03/27 10:45:26 fetching corpus: 39150, signal 699263/888754 (executing program) 2022/03/27 10:45:26 fetching corpus: 39200, signal 699452/888757 (executing program) 2022/03/27 10:45:26 fetching corpus: 39250, signal 699683/888758 (executing program) 2022/03/27 10:45:26 fetching corpus: 39300, signal 700000/888758 (executing program) 2022/03/27 10:45:26 fetching corpus: 39350, signal 700138/888758 (executing program) 2022/03/27 10:45:26 fetching corpus: 39400, signal 700340/888760 (executing program) 2022/03/27 10:45:26 fetching corpus: 39450, signal 700560/888760 (executing program) 2022/03/27 10:45:26 fetching corpus: 39500, signal 700832/888760 (executing program) 2022/03/27 10:45:26 fetching corpus: 39550, signal 701064/888760 (executing program) 2022/03/27 10:45:27 fetching corpus: 39600, signal 701341/888799 (executing program) 2022/03/27 10:45:27 fetching corpus: 39650, signal 701653/888799 (executing program) 2022/03/27 10:45:27 fetching corpus: 39700, signal 701932/888799 (executing program) 2022/03/27 10:45:27 fetching corpus: 39750, signal 702131/888799 (executing program) 2022/03/27 10:45:27 fetching corpus: 39800, signal 702328/888799 (executing program) 2022/03/27 10:45:27 fetching corpus: 39850, signal 702618/888799 (executing program) 2022/03/27 10:45:27 fetching corpus: 39900, signal 702921/888799 (executing program) 2022/03/27 10:45:27 fetching corpus: 39950, signal 703139/888799 (executing program) 2022/03/27 10:45:28 fetching corpus: 40000, signal 703374/888799 (executing program) 2022/03/27 10:45:28 fetching corpus: 40050, signal 703680/888799 (executing program) 2022/03/27 10:45:28 fetching corpus: 40100, signal 703941/888799 (executing program) 2022/03/27 10:45:28 fetching corpus: 40150, signal 704153/888799 (executing program) 2022/03/27 10:45:28 fetching corpus: 40200, signal 704419/888799 (executing program) 2022/03/27 10:45:28 fetching corpus: 40250, signal 704630/888799 (executing program) 2022/03/27 10:45:28 fetching corpus: 40300, signal 704932/888799 (executing program) 2022/03/27 10:45:28 fetching corpus: 40350, signal 705151/888802 (executing program) 2022/03/27 10:45:28 fetching corpus: 40400, signal 705391/888802 (executing program) 2022/03/27 10:45:28 fetching corpus: 40450, signal 705582/888802 (executing program) 2022/03/27 10:45:29 fetching corpus: 40500, signal 705781/888805 (executing program) 2022/03/27 10:45:29 fetching corpus: 40550, signal 706002/888805 (executing program) 2022/03/27 10:45:29 fetching corpus: 40600, signal 706223/888805 (executing program) 2022/03/27 10:45:29 fetching corpus: 40650, signal 706454/888808 (executing program) 2022/03/27 10:45:29 fetching corpus: 40700, signal 706708/888808 (executing program) 2022/03/27 10:45:29 fetching corpus: 40750, signal 706918/888808 (executing program) 2022/03/27 10:45:30 fetching corpus: 40800, signal 707149/888809 (executing program) 2022/03/27 10:45:30 fetching corpus: 40850, signal 707387/888809 (executing program) 2022/03/27 10:45:30 fetching corpus: 40900, signal 707551/888809 (executing program) 2022/03/27 10:45:30 fetching corpus: 40950, signal 707741/888809 (executing program) 2022/03/27 10:45:30 fetching corpus: 41000, signal 707907/888809 (executing program) 2022/03/27 10:45:30 fetching corpus: 41050, signal 708139/888809 (executing program) 2022/03/27 10:45:30 fetching corpus: 41100, signal 708341/888809 (executing program) 2022/03/27 10:45:30 fetching corpus: 41150, signal 708531/888809 (executing program) 2022/03/27 10:45:30 fetching corpus: 41200, signal 708789/888812 (executing program) 2022/03/27 10:45:30 fetching corpus: 41250, signal 709013/888813 (executing program) 2022/03/27 10:45:30 fetching corpus: 41300, signal 709198/888813 (executing program) 2022/03/27 10:45:31 fetching corpus: 41350, signal 709419/888813 (executing program) 2022/03/27 10:45:31 fetching corpus: 41400, signal 709616/888813 (executing program) 2022/03/27 10:45:31 fetching corpus: 41450, signal 709804/888817 (executing program) 2022/03/27 10:45:31 fetching corpus: 41500, signal 709996/888817 (executing program) 2022/03/27 10:45:31 fetching corpus: 41550, signal 710206/888817 (executing program) 2022/03/27 10:45:31 fetching corpus: 41600, signal 710407/888817 (executing program) 2022/03/27 10:45:31 fetching corpus: 41650, signal 710583/888817 (executing program) 2022/03/27 10:45:31 fetching corpus: 41700, signal 710776/888817 (executing program) 2022/03/27 10:45:31 fetching corpus: 41750, signal 711006/888817 (executing program) 2022/03/27 10:45:31 fetching corpus: 41800, signal 711281/888817 (executing program) 2022/03/27 10:45:32 fetching corpus: 41850, signal 711689/888817 (executing program) 2022/03/27 10:45:32 fetching corpus: 41900, signal 711886/888817 (executing program) 2022/03/27 10:45:32 fetching corpus: 41950, signal 712082/888819 (executing program) 2022/03/27 10:45:32 fetching corpus: 42000, signal 712300/888819 (executing program) 2022/03/27 10:45:32 fetching corpus: 42050, signal 712519/888819 (executing program) 2022/03/27 10:45:32 fetching corpus: 42100, signal 712763/888819 (executing program) 2022/03/27 10:45:32 fetching corpus: 42150, signal 712993/888819 (executing program) 2022/03/27 10:45:32 fetching corpus: 42200, signal 713226/888820 (executing program) 2022/03/27 10:45:33 fetching corpus: 42250, signal 713489/888821 (executing program) 2022/03/27 10:45:33 fetching corpus: 42300, signal 713705/888823 (executing program) 2022/03/27 10:45:33 fetching corpus: 42350, signal 713889/888823 (executing program) 2022/03/27 10:45:33 fetching corpus: 42400, signal 714124/888823 (executing program) 2022/03/27 10:45:33 fetching corpus: 42450, signal 714304/888823 (executing program) 2022/03/27 10:45:33 fetching corpus: 42500, signal 714513/888823 (executing program) 2022/03/27 10:45:33 fetching corpus: 42550, signal 714723/888823 (executing program) 2022/03/27 10:45:33 fetching corpus: 42600, signal 715016/888823 (executing program) 2022/03/27 10:45:33 fetching corpus: 42650, signal 715193/888823 (executing program) 2022/03/27 10:45:33 fetching corpus: 42700, signal 715341/888825 (executing program) 2022/03/27 10:45:33 fetching corpus: 42750, signal 715586/888825 (executing program) 2022/03/27 10:45:33 fetching corpus: 42800, signal 715810/888826 (executing program) 2022/03/27 10:45:34 fetching corpus: 42850, signal 716041/888826 (executing program) 2022/03/27 10:45:34 fetching corpus: 42900, signal 716246/888826 (executing program) 2022/03/27 10:45:34 fetching corpus: 42950, signal 716486/888826 (executing program) 2022/03/27 10:45:34 fetching corpus: 43000, signal 716684/888826 (executing program) 2022/03/27 10:45:34 fetching corpus: 43050, signal 716887/888827 (executing program) 2022/03/27 10:45:34 fetching corpus: 43100, signal 717079/888827 (executing program) 2022/03/27 10:45:34 fetching corpus: 43150, signal 717269/888827 (executing program) 2022/03/27 10:45:34 fetching corpus: 43200, signal 717506/888828 (executing program) 2022/03/27 10:45:34 fetching corpus: 43250, signal 717678/888828 (executing program) 2022/03/27 10:45:34 fetching corpus: 43300, signal 717944/888828 (executing program) 2022/03/27 10:45:34 fetching corpus: 43350, signal 718156/888828 (executing program) 2022/03/27 10:45:35 fetching corpus: 43400, signal 718342/888828 (executing program) 2022/03/27 10:45:35 fetching corpus: 43450, signal 718546/888828 (executing program) 2022/03/27 10:45:35 fetching corpus: 43500, signal 718760/888828 (executing program) 2022/03/27 10:45:35 fetching corpus: 43550, signal 719030/888828 (executing program) 2022/03/27 10:45:35 fetching corpus: 43600, signal 719219/888828 (executing program) 2022/03/27 10:45:35 fetching corpus: 43650, signal 719413/888828 (executing program) 2022/03/27 10:45:35 fetching corpus: 43700, signal 719667/888836 (executing program) 2022/03/27 10:45:35 fetching corpus: 43750, signal 719869/888836 (executing program) 2022/03/27 10:45:35 fetching corpus: 43800, signal 720201/888836 (executing program) 2022/03/27 10:45:35 fetching corpus: 43850, signal 720374/888836 (executing program) 2022/03/27 10:45:36 fetching corpus: 43900, signal 720546/888836 (executing program) 2022/03/27 10:45:36 fetching corpus: 43950, signal 720707/888836 (executing program) 2022/03/27 10:45:36 fetching corpus: 44000, signal 720871/888836 (executing program) 2022/03/27 10:45:36 fetching corpus: 44050, signal 721068/888836 (executing program) 2022/03/27 10:45:36 fetching corpus: 44100, signal 721328/888836 (executing program) 2022/03/27 10:45:36 fetching corpus: 44150, signal 721541/888836 (executing program) 2022/03/27 10:45:36 fetching corpus: 44200, signal 721778/888836 (executing program) 2022/03/27 10:45:36 fetching corpus: 44250, signal 722021/888836 (executing program) 2022/03/27 10:45:36 fetching corpus: 44300, signal 722176/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44350, signal 722331/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44400, signal 722596/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44450, signal 722866/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44500, signal 723076/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44550, signal 723290/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44600, signal 723438/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44650, signal 723695/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44700, signal 723835/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44750, signal 724009/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44800, signal 724214/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44850, signal 724403/888837 (executing program) 2022/03/27 10:45:37 fetching corpus: 44900, signal 724614/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 44950, signal 724843/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 45000, signal 725052/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 45050, signal 725281/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 45100, signal 725447/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 45150, signal 725622/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 45200, signal 725752/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 45250, signal 725922/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 45300, signal 726114/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 45350, signal 726306/888837 (executing program) 2022/03/27 10:45:38 fetching corpus: 45400, signal 726466/888837 (executing program) 2022/03/27 10:45:39 fetching corpus: 45450, signal 726702/888837 (executing program) 2022/03/27 10:45:39 fetching corpus: 45500, signal 726915/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 45550, signal 727131/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 45600, signal 727343/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 45650, signal 727469/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 45700, signal 727611/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 45750, signal 727792/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 45800, signal 727976/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 45850, signal 728183/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 45900, signal 728357/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 45950, signal 728566/888838 (executing program) 2022/03/27 10:45:39 fetching corpus: 46000, signal 728756/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46050, signal 728941/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46100, signal 729066/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46150, signal 729235/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46200, signal 729469/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46250, signal 729674/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46300, signal 729869/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46350, signal 730081/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46400, signal 730221/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46450, signal 730407/888838 (executing program) 2022/03/27 10:45:40 fetching corpus: 46500, signal 730634/888840 (executing program) 2022/03/27 10:45:40 fetching corpus: 46550, signal 730876/888840 (executing program) 2022/03/27 10:45:40 fetching corpus: 46600, signal 730992/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 46650, signal 731214/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 46700, signal 731480/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 46750, signal 731630/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 46800, signal 731820/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 46850, signal 731999/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 46900, signal 732139/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 46950, signal 732324/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 47000, signal 732605/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 47050, signal 732850/888840 (executing program) 2022/03/27 10:45:41 fetching corpus: 47100, signal 733083/888842 (executing program) 2022/03/27 10:45:41 fetching corpus: 47150, signal 733284/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47200, signal 733489/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47250, signal 733682/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47300, signal 733969/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47350, signal 734244/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47400, signal 734425/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47450, signal 734569/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47500, signal 734738/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47550, signal 734943/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47600, signal 735169/888842 (executing program) 2022/03/27 10:45:42 fetching corpus: 47650, signal 735386/888842 (executing program) 2022/03/27 10:45:43 fetching corpus: 47700, signal 735630/888842 (executing program) 2022/03/27 10:45:43 fetching corpus: 47750, signal 735857/888842 (executing program) 2022/03/27 10:45:43 fetching corpus: 47800, signal 736064/888842 (executing program) 2022/03/27 10:45:43 fetching corpus: 47850, signal 736261/888842 (executing program) 2022/03/27 10:45:43 fetching corpus: 47900, signal 736499/888842 (executing program) 2022/03/27 10:45:43 fetching corpus: 47950, signal 736652/888842 (executing program) 2022/03/27 10:45:43 fetching corpus: 48000, signal 736891/888842 (executing program) 2022/03/27 10:45:43 fetching corpus: 48050, signal 737059/888842 (executing program) 2022/03/27 10:45:44 fetching corpus: 48100, signal 737304/888844 (executing program) 2022/03/27 10:45:44 fetching corpus: 48150, signal 737482/888844 (executing program) 2022/03/27 10:45:44 fetching corpus: 48200, signal 737693/888844 (executing program) 2022/03/27 10:45:44 fetching corpus: 48250, signal 737879/888844 (executing program) 2022/03/27 10:45:44 fetching corpus: 48300, signal 738048/888844 (executing program) 2022/03/27 10:45:44 fetching corpus: 48350, signal 738230/888844 (executing program) 2022/03/27 10:45:44 fetching corpus: 48400, signal 738438/888844 (executing program) 2022/03/27 10:45:44 fetching corpus: 48450, signal 738606/888846 (executing program) 2022/03/27 10:45:44 fetching corpus: 48500, signal 738804/888846 (executing program) 2022/03/27 10:45:44 fetching corpus: 48550, signal 738961/888857 (executing program) 2022/03/27 10:45:44 fetching corpus: 48600, signal 739175/888857 (executing program) 2022/03/27 10:45:44 fetching corpus: 48650, signal 739378/888857 (executing program) 2022/03/27 10:45:45 fetching corpus: 48700, signal 739548/888857 (executing program) 2022/03/27 10:45:45 fetching corpus: 48750, signal 739773/888859 (executing program) 2022/03/27 10:45:45 fetching corpus: 48800, signal 740019/888859 (executing program) 2022/03/27 10:45:45 fetching corpus: 48850, signal 740257/888859 (executing program) 2022/03/27 10:45:45 fetching corpus: 48900, signal 740459/888859 (executing program) 2022/03/27 10:45:45 fetching corpus: 48950, signal 740593/888859 (executing program) 2022/03/27 10:45:45 fetching corpus: 49000, signal 740805/888859 (executing program) 2022/03/27 10:45:45 fetching corpus: 49050, signal 741011/888861 (executing program) 2022/03/27 10:45:45 fetching corpus: 49100, signal 741224/888862 (executing program) 2022/03/27 10:45:45 fetching corpus: 49150, signal 741370/888862 (executing program) 2022/03/27 10:45:45 fetching corpus: 49200, signal 741509/888862 (executing program) 2022/03/27 10:45:46 fetching corpus: 49250, signal 741679/888862 (executing program) 2022/03/27 10:45:46 fetching corpus: 49300, signal 741808/888862 (executing program) 2022/03/27 10:45:46 fetching corpus: 49350, signal 741947/888862 (executing program) 2022/03/27 10:45:46 fetching corpus: 49400, signal 742148/888863 (executing program) 2022/03/27 10:45:46 fetching corpus: 49450, signal 742304/888865 (executing program) 2022/03/27 10:45:46 fetching corpus: 49500, signal 742475/888866 (executing program) 2022/03/27 10:45:46 fetching corpus: 49550, signal 742704/888866 (executing program) 2022/03/27 10:45:46 fetching corpus: 49600, signal 742959/888866 (executing program) 2022/03/27 10:45:46 fetching corpus: 49650, signal 743128/888866 (executing program) 2022/03/27 10:45:46 fetching corpus: 49700, signal 743334/888866 (executing program) 2022/03/27 10:45:46 fetching corpus: 49750, signal 743540/888866 (executing program) 2022/03/27 10:45:47 fetching corpus: 49800, signal 743755/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 49850, signal 743945/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 49900, signal 744158/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 49950, signal 744387/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 50000, signal 744568/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 50050, signal 744770/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 50100, signal 744895/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 50150, signal 745114/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 50200, signal 745303/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 50250, signal 745529/888869 (executing program) 2022/03/27 10:45:47 fetching corpus: 50300, signal 745730/888869 (executing program) 2022/03/27 10:45:48 fetching corpus: 50350, signal 745893/888869 (executing program) 2022/03/27 10:45:48 fetching corpus: 50400, signal 746041/888871 (executing program) 2022/03/27 10:45:48 fetching corpus: 50450, signal 746210/888871 (executing program) 2022/03/27 10:45:48 fetching corpus: 50500, signal 746317/888871 (executing program) 2022/03/27 10:45:48 fetching corpus: 50550, signal 746546/888871 (executing program) 2022/03/27 10:45:48 fetching corpus: 50600, signal 746746/888874 (executing program) 2022/03/27 10:45:48 fetching corpus: 50650, signal 746939/888874 (executing program) 2022/03/27 10:45:48 fetching corpus: 50700, signal 747123/888877 (executing program) 2022/03/27 10:45:48 fetching corpus: 50750, signal 747357/888879 (executing program) 2022/03/27 10:45:48 fetching corpus: 50800, signal 747575/888882 (executing program) 2022/03/27 10:45:48 fetching corpus: 50850, signal 747799/888882 (executing program) 2022/03/27 10:45:49 fetching corpus: 50900, signal 747986/888882 (executing program) 2022/03/27 10:45:49 fetching corpus: 50950, signal 748161/888882 (executing program) 2022/03/27 10:45:49 fetching corpus: 51000, signal 748343/888884 (executing program) 2022/03/27 10:45:49 fetching corpus: 51050, signal 748502/888885 (executing program) 2022/03/27 10:45:49 fetching corpus: 51100, signal 748634/888885 (executing program) 2022/03/27 10:45:49 fetching corpus: 51150, signal 748771/888885 (executing program) 2022/03/27 10:45:50 fetching corpus: 51200, signal 748986/888885 (executing program) 2022/03/27 10:45:50 fetching corpus: 51250, signal 749185/888888 (executing program) 2022/03/27 10:45:50 fetching corpus: 51300, signal 749360/888888 (executing program) 2022/03/27 10:45:50 fetching corpus: 51350, signal 749522/888888 (executing program) 2022/03/27 10:45:50 fetching corpus: 51400, signal 749694/888888 (executing program) 2022/03/27 10:45:50 fetching corpus: 51450, signal 749819/888888 (executing program) 2022/03/27 10:45:50 fetching corpus: 51500, signal 749957/888888 (executing program) 2022/03/27 10:45:50 fetching corpus: 51550, signal 750141/888888 (executing program) 2022/03/27 10:45:50 fetching corpus: 51600, signal 750362/888899 (executing program) 2022/03/27 10:45:50 fetching corpus: 51650, signal 750548/888899 (executing program) 2022/03/27 10:45:50 fetching corpus: 51700, signal 750706/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 51750, signal 750877/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 51800, signal 751022/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 51850, signal 751165/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 51900, signal 751445/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 51950, signal 751627/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 52000, signal 751880/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 52050, signal 752019/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 52100, signal 752156/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 52150, signal 752334/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 52200, signal 752501/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 52250, signal 752665/888899 (executing program) 2022/03/27 10:45:51 fetching corpus: 52300, signal 752840/888899 (executing program) 2022/03/27 10:45:52 fetching corpus: 52350, signal 752993/888899 (executing program) 2022/03/27 10:45:52 fetching corpus: 52400, signal 753306/888900 (executing program) 2022/03/27 10:45:52 fetching corpus: 52450, signal 753415/888901 (executing program) 2022/03/27 10:45:52 fetching corpus: 52500, signal 753624/888901 (executing program) 2022/03/27 10:45:52 fetching corpus: 52550, signal 753757/888901 (executing program) 2022/03/27 10:45:52 fetching corpus: 52600, signal 753919/888901 (executing program) 2022/03/27 10:45:52 fetching corpus: 52650, signal 754106/888901 (executing program) 2022/03/27 10:45:52 fetching corpus: 52700, signal 754373/888901 (executing program) 2022/03/27 10:45:52 fetching corpus: 52750, signal 754601/888901 (executing program) 2022/03/27 10:45:52 fetching corpus: 52800, signal 754831/888903 (executing program) 2022/03/27 10:45:52 fetching corpus: 52850, signal 755015/888903 (executing program) 2022/03/27 10:45:52 fetching corpus: 52900, signal 755196/888903 (executing program) 2022/03/27 10:45:53 fetching corpus: 52950, signal 755388/888903 (executing program) 2022/03/27 10:45:53 fetching corpus: 53000, signal 755555/888903 (executing program) 2022/03/27 10:45:53 fetching corpus: 53050, signal 755737/888916 (executing program) 2022/03/27 10:45:53 fetching corpus: 53100, signal 755879/888916 (executing program) 2022/03/27 10:45:53 fetching corpus: 53150, signal 756040/888919 (executing program) 2022/03/27 10:45:53 fetching corpus: 53200, signal 756268/888919 (executing program) 2022/03/27 10:45:53 fetching corpus: 53250, signal 756424/888921 (executing program) 2022/03/27 10:45:54 fetching corpus: 53300, signal 756562/888921 (executing program) 2022/03/27 10:45:54 fetching corpus: 53350, signal 756717/888921 (executing program) 2022/03/27 10:45:54 fetching corpus: 53400, signal 756893/888921 (executing program) 2022/03/27 10:45:54 fetching corpus: 53450, signal 757070/888921 (executing program) 2022/03/27 10:45:54 fetching corpus: 53500, signal 757351/888921 (executing program) 2022/03/27 10:45:54 fetching corpus: 53550, signal 757517/888921 (executing program) 2022/03/27 10:45:54 fetching corpus: 53600, signal 757646/888922 (executing program) 2022/03/27 10:45:54 fetching corpus: 53650, signal 757818/888922 (executing program) 2022/03/27 10:45:54 fetching corpus: 53700, signal 758049/888922 (executing program) 2022/03/27 10:45:54 fetching corpus: 53750, signal 758244/888923 (executing program) 2022/03/27 10:45:55 fetching corpus: 53800, signal 758400/888923 (executing program) 2022/03/27 10:45:55 fetching corpus: 53850, signal 758680/888924 (executing program) 2022/03/27 10:45:55 fetching corpus: 53900, signal 758847/888924 (executing program) 2022/03/27 10:45:55 fetching corpus: 53950, signal 758960/888924 (executing program) 2022/03/27 10:45:55 fetching corpus: 54000, signal 759164/888924 (executing program) 2022/03/27 10:45:55 fetching corpus: 54050, signal 759314/888925 (executing program) 2022/03/27 10:45:55 fetching corpus: 54100, signal 759503/888925 (executing program) 2022/03/27 10:45:55 fetching corpus: 54150, signal 759666/888925 (executing program) 2022/03/27 10:45:55 fetching corpus: 54200, signal 759836/888925 (executing program) 2022/03/27 10:45:56 fetching corpus: 54250, signal 759997/888925 (executing program) 2022/03/27 10:45:56 fetching corpus: 54300, signal 760229/888925 (executing program) 2022/03/27 10:45:56 fetching corpus: 54350, signal 760379/888925 (executing program) 2022/03/27 10:45:56 fetching corpus: 54400, signal 760610/888938 (executing program) 2022/03/27 10:45:56 fetching corpus: 54450, signal 760791/888938 (executing program) 2022/03/27 10:45:56 fetching corpus: 54500, signal 760894/888938 (executing program) 2022/03/27 10:45:56 fetching corpus: 54550, signal 761075/888938 (executing program) 2022/03/27 10:45:56 fetching corpus: 54600, signal 761261/888938 (executing program) 2022/03/27 10:45:56 fetching corpus: 54650, signal 761536/888938 (executing program) 2022/03/27 10:45:56 fetching corpus: 54700, signal 761672/888938 (executing program) 2022/03/27 10:45:56 fetching corpus: 54750, signal 761826/888938 (executing program) 2022/03/27 10:45:57 fetching corpus: 54800, signal 762021/888938 (executing program) 2022/03/27 10:45:57 fetching corpus: 54850, signal 762172/888938 (executing program) 2022/03/27 10:45:57 fetching corpus: 54900, signal 762354/888938 (executing program) 2022/03/27 10:45:57 fetching corpus: 54950, signal 762502/888943 (executing program) 2022/03/27 10:45:57 fetching corpus: 55000, signal 762653/888945 (executing program) 2022/03/27 10:45:57 fetching corpus: 55050, signal 762850/888945 (executing program) 2022/03/27 10:45:57 fetching corpus: 55100, signal 763049/888946 (executing program) 2022/03/27 10:45:57 fetching corpus: 55150, signal 763181/888946 (executing program) 2022/03/27 10:45:57 fetching corpus: 55200, signal 763326/888946 (executing program) 2022/03/27 10:45:57 fetching corpus: 55250, signal 763538/888946 (executing program) 2022/03/27 10:45:58 fetching corpus: 55300, signal 763702/888946 (executing program) 2022/03/27 10:45:58 fetching corpus: 55350, signal 763978/888946 (executing program) 2022/03/27 10:45:58 fetching corpus: 55400, signal 764160/888946 (executing program) 2022/03/27 10:45:58 fetching corpus: 55450, signal 764353/888946 (executing program) 2022/03/27 10:45:58 fetching corpus: 55500, signal 764552/888946 (executing program) 2022/03/27 10:45:58 fetching corpus: 55550, signal 764798/888946 (executing program) 2022/03/27 10:45:58 fetching corpus: 55600, signal 764891/888949 (executing program) 2022/03/27 10:45:58 fetching corpus: 55650, signal 765068/888949 (executing program) 2022/03/27 10:45:58 fetching corpus: 55700, signal 765221/888949 (executing program) 2022/03/27 10:45:58 fetching corpus: 55750, signal 765406/888949 (executing program) 2022/03/27 10:45:59 fetching corpus: 55800, signal 765538/888949 (executing program) 2022/03/27 10:45:59 fetching corpus: 55850, signal 765814/888949 (executing program) 2022/03/27 10:45:59 fetching corpus: 55900, signal 765921/888949 (executing program) 2022/03/27 10:45:59 fetching corpus: 55950, signal 766072/888954 (executing program) 2022/03/27 10:45:59 fetching corpus: 56000, signal 766318/888954 (executing program) 2022/03/27 10:45:59 fetching corpus: 56050, signal 766469/888954 (executing program) 2022/03/27 10:45:59 fetching corpus: 56100, signal 766647/888954 (executing program) 2022/03/27 10:45:59 fetching corpus: 56150, signal 766826/888954 (executing program) 2022/03/27 10:45:59 fetching corpus: 56200, signal 766982/888954 (executing program) 2022/03/27 10:45:59 fetching corpus: 56250, signal 767156/888954 (executing program) 2022/03/27 10:45:59 fetching corpus: 56300, signal 767345/888956 (executing program) 2022/03/27 10:46:00 fetching corpus: 56350, signal 767499/888956 (executing program) 2022/03/27 10:46:00 fetching corpus: 56400, signal 767636/888956 (executing program) 2022/03/27 10:46:00 fetching corpus: 56450, signal 767795/888956 (executing program) 2022/03/27 10:46:00 fetching corpus: 56500, signal 767953/888957 (executing program) 2022/03/27 10:46:00 fetching corpus: 56550, signal 768057/888957 (executing program) 2022/03/27 10:46:00 fetching corpus: 56600, signal 768292/888957 (executing program) 2022/03/27 10:46:00 fetching corpus: 56650, signal 768474/888957 (executing program) 2022/03/27 10:46:00 fetching corpus: 56700, signal 768649/888957 (executing program) 2022/03/27 10:46:00 fetching corpus: 56750, signal 768816/888957 (executing program) 2022/03/27 10:46:00 fetching corpus: 56800, signal 768977/888957 (executing program) 2022/03/27 10:46:00 fetching corpus: 56850, signal 769120/888957 (executing program) 2022/03/27 10:46:00 fetching corpus: 56900, signal 769246/888957 (executing program) 2022/03/27 10:46:01 fetching corpus: 56950, signal 769429/888957 (executing program) 2022/03/27 10:46:01 fetching corpus: 57000, signal 769618/888957 (executing program) 2022/03/27 10:46:01 fetching corpus: 57050, signal 769786/888957 (executing program) 2022/03/27 10:46:01 fetching corpus: 57100, signal 769945/888960 (executing program) 2022/03/27 10:46:01 fetching corpus: 57150, signal 770150/888960 (executing program) 2022/03/27 10:46:01 fetching corpus: 57200, signal 770303/888960 (executing program) 2022/03/27 10:46:01 fetching corpus: 57250, signal 770422/888960 (executing program) 2022/03/27 10:46:01 fetching corpus: 57300, signal 770607/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57350, signal 770795/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57400, signal 770948/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57450, signal 771120/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57500, signal 771310/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57550, signal 771452/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57600, signal 771684/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57650, signal 771865/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57700, signal 772040/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57750, signal 772229/888960 (executing program) 2022/03/27 10:46:02 fetching corpus: 57800, signal 772465/888960 (executing program) 2022/03/27 10:46:03 fetching corpus: 57850, signal 772597/888960 (executing program) 2022/03/27 10:46:03 fetching corpus: 57900, signal 772752/888960 (executing program) 2022/03/27 10:46:03 fetching corpus: 57950, signal 772915/888960 (executing program) 2022/03/27 10:46:03 fetching corpus: 58000, signal 773072/888960 (executing program) 2022/03/27 10:46:03 fetching corpus: 58050, signal 773234/888960 (executing program) 2022/03/27 10:46:03 fetching corpus: 58100, signal 773385/888960 (executing program) 2022/03/27 10:46:03 fetching corpus: 58150, signal 773592/888960 (executing program) 2022/03/27 10:46:03 fetching corpus: 58200, signal 773792/888962 (executing program) 2022/03/27 10:46:03 fetching corpus: 58250, signal 773951/888962 (executing program) 2022/03/27 10:46:03 fetching corpus: 58300, signal 774091/888962 (executing program) 2022/03/27 10:46:04 fetching corpus: 58350, signal 774216/888964 (executing program) 2022/03/27 10:46:04 fetching corpus: 58400, signal 774403/888964 (executing program) 2022/03/27 10:46:04 fetching corpus: 58450, signal 774735/888966 (executing program) 2022/03/27 10:46:04 fetching corpus: 58500, signal 774886/888966 (executing program) 2022/03/27 10:46:04 fetching corpus: 58550, signal 775045/888968 (executing program) 2022/03/27 10:46:04 fetching corpus: 58600, signal 775243/888968 (executing program) 2022/03/27 10:46:04 fetching corpus: 58650, signal 775403/888968 (executing program) 2022/03/27 10:46:04 fetching corpus: 58700, signal 775573/888968 (executing program) 2022/03/27 10:46:04 fetching corpus: 58750, signal 775700/888969 (executing program) 2022/03/27 10:46:04 fetching corpus: 58800, signal 775808/888969 (executing program) 2022/03/27 10:46:04 fetching corpus: 58850, signal 776032/888969 (executing program) 2022/03/27 10:46:05 fetching corpus: 58900, signal 776155/888969 (executing program) 2022/03/27 10:46:05 fetching corpus: 58950, signal 776362/888969 (executing program) 2022/03/27 10:46:05 fetching corpus: 59000, signal 776510/888969 (executing program) 2022/03/27 10:46:05 fetching corpus: 59050, signal 776681/888969 (executing program) 2022/03/27 10:46:05 fetching corpus: 59100, signal 776839/888970 (executing program) 2022/03/27 10:46:05 fetching corpus: 59150, signal 777040/888970 (executing program) 2022/03/27 10:46:05 fetching corpus: 59200, signal 777171/888970 (executing program) 2022/03/27 10:46:05 fetching corpus: 59250, signal 777368/888970 (executing program) 2022/03/27 10:46:05 fetching corpus: 59300, signal 777548/888972 (executing program) 2022/03/27 10:46:06 fetching corpus: 59350, signal 777770/888972 (executing program) 2022/03/27 10:46:06 fetching corpus: 59400, signal 777946/888972 (executing program) 2022/03/27 10:46:06 fetching corpus: 59450, signal 778173/888975 (executing program) 2022/03/27 10:46:06 fetching corpus: 59500, signal 778313/888975 (executing program) 2022/03/27 10:46:06 fetching corpus: 59550, signal 778446/888975 (executing program) 2022/03/27 10:46:06 fetching corpus: 59600, signal 778622/888975 (executing program) 2022/03/27 10:46:06 fetching corpus: 59650, signal 778748/888975 (executing program) 2022/03/27 10:46:06 fetching corpus: 59700, signal 778891/888975 (executing program) 2022/03/27 10:46:06 fetching corpus: 59750, signal 779007/888975 (executing program) 2022/03/27 10:46:06 fetching corpus: 59800, signal 779154/888975 (executing program) 2022/03/27 10:46:06 fetching corpus: 59850, signal 779316/888975 (executing program) 2022/03/27 10:46:07 fetching corpus: 59900, signal 779488/888975 (executing program) 2022/03/27 10:46:07 fetching corpus: 59950, signal 779679/888975 (executing program) 2022/03/27 10:46:07 fetching corpus: 60000, signal 779831/888975 (executing program) 2022/03/27 10:46:07 fetching corpus: 60050, signal 779972/888975 (executing program) 2022/03/27 10:46:07 fetching corpus: 60100, signal 780127/888975 (executing program) 2022/03/27 10:46:07 fetching corpus: 60150, signal 780257/888976 (executing program) 2022/03/27 10:46:07 fetching corpus: 60200, signal 780414/888976 (executing program) 2022/03/27 10:46:07 fetching corpus: 60250, signal 780532/888976 (executing program) 2022/03/27 10:46:07 fetching corpus: 60300, signal 780701/888980 (executing program) 2022/03/27 10:46:07 fetching corpus: 60350, signal 780829/888981 (executing program) 2022/03/27 10:46:07 fetching corpus: 60400, signal 780971/888981 (executing program) 2022/03/27 10:46:08 fetching corpus: 60450, signal 781122/888981 (executing program) 2022/03/27 10:46:08 fetching corpus: 60500, signal 781289/888981 (executing program) 2022/03/27 10:46:08 fetching corpus: 60550, signal 781433/888981 (executing program) 2022/03/27 10:46:08 fetching corpus: 60600, signal 781594/888981 (executing program) 2022/03/27 10:46:08 fetching corpus: 60650, signal 781699/888981 (executing program) 2022/03/27 10:46:08 fetching corpus: 60700, signal 781865/888981 (executing program) 2022/03/27 10:46:08 fetching corpus: 60750, signal 782023/888981 (executing program) 2022/03/27 10:46:08 fetching corpus: 60800, signal 782158/888981 (executing program) 2022/03/27 10:46:09 fetching corpus: 60850, signal 782275/888981 (executing program) 2022/03/27 10:46:09 fetching corpus: 60900, signal 782524/888981 (executing program) 2022/03/27 10:46:09 fetching corpus: 60950, signal 782693/888981 (executing program) 2022/03/27 10:46:09 fetching corpus: 61000, signal 782855/888981 (executing program) 2022/03/27 10:46:09 fetching corpus: 61050, signal 783012/888981 (executing program) 2022/03/27 10:46:09 fetching corpus: 61100, signal 783192/888989 (executing program) 2022/03/27 10:46:09 fetching corpus: 61150, signal 783341/888989 (executing program) 2022/03/27 10:46:09 fetching corpus: 61200, signal 783480/888989 (executing program) 2022/03/27 10:46:09 fetching corpus: 61250, signal 783602/888989 (executing program) 2022/03/27 10:46:10 fetching corpus: 61300, signal 783749/888989 (executing program) 2022/03/27 10:46:10 fetching corpus: 61350, signal 783880/888989 (executing program) 2022/03/27 10:46:10 fetching corpus: 61400, signal 783997/888989 (executing program) 2022/03/27 10:46:10 fetching corpus: 61450, signal 784129/888989 (executing program) 2022/03/27 10:46:10 fetching corpus: 61500, signal 784311/888990 (executing program) 2022/03/27 10:46:10 fetching corpus: 61550, signal 784432/888993 (executing program) 2022/03/27 10:46:10 fetching corpus: 61600, signal 784552/888993 (executing program) 2022/03/27 10:46:10 fetching corpus: 61650, signal 784712/888993 (executing program) 2022/03/27 10:46:10 fetching corpus: 61700, signal 784849/888993 (executing program) 2022/03/27 10:46:10 fetching corpus: 61750, signal 784980/888993 (executing program) 2022/03/27 10:46:10 fetching corpus: 61800, signal 785116/888993 (executing program) 2022/03/27 10:46:11 fetching corpus: 61850, signal 785298/888993 (executing program) 2022/03/27 10:46:11 fetching corpus: 61900, signal 785509/888995 (executing program) 2022/03/27 10:46:11 fetching corpus: 61950, signal 785609/888995 (executing program) 2022/03/27 10:46:11 fetching corpus: 62000, signal 785749/888995 (executing program) 2022/03/27 10:46:11 fetching corpus: 62050, signal 785921/888995 (executing program) 2022/03/27 10:46:11 fetching corpus: 62100, signal 786082/888996 (executing program) 2022/03/27 10:46:11 fetching corpus: 62150, signal 786223/888996 (executing program) 2022/03/27 10:46:11 fetching corpus: 62200, signal 786410/888996 (executing program) 2022/03/27 10:46:11 fetching corpus: 62250, signal 786569/888996 (executing program) 2022/03/27 10:46:11 fetching corpus: 62300, signal 786750/888996 (executing program) 2022/03/27 10:46:11 fetching corpus: 62350, signal 786898/888996 (executing program) 2022/03/27 10:46:11 fetching corpus: 62400, signal 787052/888996 (executing program) 2022/03/27 10:46:12 fetching corpus: 62450, signal 787200/888996 (executing program) 2022/03/27 10:46:12 fetching corpus: 62500, signal 787306/888996 (executing program) 2022/03/27 10:46:12 fetching corpus: 62550, signal 787471/888996 (executing program) 2022/03/27 10:46:12 fetching corpus: 62583, signal 787556/888996 (executing program) 2022/03/27 10:46:12 fetching corpus: 62583, signal 787556/888996 (executing program) 2022/03/27 10:46:14 starting 6 fuzzer processes 10:46:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x894c, 0x0) 10:46:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:46:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'vcan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30d) 10:46:14 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 10:46:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000021c0)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002180)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1}, 0x0) 10:46:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) syzkaller login: [ 227.687735] IPVS: ftp: loaded support on port[0] = 21 [ 227.847967] IPVS: ftp: loaded support on port[0] = 21 [ 227.918767] chnl_net:caif_netlink_parms(): no params data found [ 227.976044] IPVS: ftp: loaded support on port[0] = 21 [ 228.066399] chnl_net:caif_netlink_parms(): no params data found [ 228.120163] IPVS: ftp: loaded support on port[0] = 21 [ 228.160549] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.167060] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.175333] device bridge_slave_0 entered promiscuous mode [ 228.211887] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.220012] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.226876] device bridge_slave_1 entered promiscuous mode [ 228.282581] chnl_net:caif_netlink_parms(): no params data found [ 228.302065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.310318] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.316663] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.324394] device bridge_slave_0 entered promiscuous mode [ 228.336301] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.342968] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.349982] device bridge_slave_1 entered promiscuous mode [ 228.361033] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.398712] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.406090] team0: Port device team_slave_0 added [ 228.422617] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.431125] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.439287] team0: Port device team_slave_1 added [ 228.449295] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.478652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.484912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.510399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.524728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.529500] IPVS: ftp: loaded support on port[0] = 21 [ 228.531268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.561687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.581920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.589352] team0: Port device team_slave_0 added [ 228.594566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.602667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.621934] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.629061] team0: Port device team_slave_1 added [ 228.654662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.660955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.686781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.718000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.724462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.750825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.764754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.774641] device hsr_slave_0 entered promiscuous mode [ 228.780484] device hsr_slave_1 entered promiscuous mode [ 228.794347] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.801309] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.808565] device bridge_slave_0 entered promiscuous mode [ 228.817862] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.824778] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.831866] device bridge_slave_1 entered promiscuous mode [ 228.838155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.845395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.908077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.941077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.952515] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.977160] device hsr_slave_0 entered promiscuous mode [ 228.983208] device hsr_slave_1 entered promiscuous mode [ 228.992679] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.005397] chnl_net:caif_netlink_parms(): no params data found [ 229.024751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.034028] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.041473] team0: Port device team_slave_0 added [ 229.050475] IPVS: ftp: loaded support on port[0] = 21 [ 229.077449] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.084846] team0: Port device team_slave_1 added [ 229.135763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.142551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.169287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.183207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.190008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.215474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.251358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.284095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.365048] device hsr_slave_0 entered promiscuous mode [ 229.371922] device hsr_slave_1 entered promiscuous mode [ 229.415360] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.446503] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.452974] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.460638] device bridge_slave_0 entered promiscuous mode [ 229.470422] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.476781] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.484021] device bridge_slave_1 entered promiscuous mode [ 229.490882] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.502398] chnl_net:caif_netlink_parms(): no params data found [ 229.558777] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.573401] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.603706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.647370] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.654581] team0: Port device team_slave_0 added [ 229.662390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.670099] team0: Port device team_slave_1 added [ 229.733660] Bluetooth: hci0 command 0x0409 tx timeout [ 229.764156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.770985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.797163] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.809657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.815983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.841875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.853200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.861521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.878206] Bluetooth: hci5 command 0x0409 tx timeout [ 229.883437] Bluetooth: hci3 command 0x0409 tx timeout [ 229.896171] Bluetooth: hci4 command 0x0409 tx timeout [ 229.912045] Bluetooth: hci1 command 0x0409 tx timeout [ 229.917546] Bluetooth: hci2 command 0x0409 tx timeout [ 229.936187] chnl_net:caif_netlink_parms(): no params data found [ 229.951101] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.966718] device hsr_slave_0 entered promiscuous mode [ 229.972686] device hsr_slave_1 entered promiscuous mode [ 230.000883] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.007300] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.015009] device bridge_slave_0 entered promiscuous mode [ 230.022883] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.029739] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.036628] device bridge_slave_1 entered promiscuous mode [ 230.058168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.065757] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.083374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.090528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.117079] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.125107] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.171466] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.178117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.185548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.194620] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.203018] team0: Port device team_slave_0 added [ 230.212085] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.220142] team0: Port device team_slave_1 added [ 230.247736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.254824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.280200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.292021] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.298624] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.317734] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.325677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.332007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.357419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.369839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.377183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.385737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.394362] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.400948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.431972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.439970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.455397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.469652] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.476048] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.483804] device bridge_slave_0 entered promiscuous mode [ 230.491107] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.497446] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.505044] device bridge_slave_1 entered promiscuous mode [ 230.540702] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.553393] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.562665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.573919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.584655] device hsr_slave_0 entered promiscuous mode [ 230.590858] device hsr_slave_1 entered promiscuous mode [ 230.597064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.605330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.613862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.621563] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.628038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.634957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.656275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.663507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.671799] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.700211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.709379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.718777] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.725887] team0: Port device team_slave_0 added [ 230.732090] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.739908] team0: Port device team_slave_1 added [ 230.745179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.753319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.761097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.769069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.776584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.786817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.801806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.811512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.843317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.851147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.859073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.866519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.875165] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.881690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.890710] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.899384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.905623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.931704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.946348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.953133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.978595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.989322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.996847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.018342] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.039939] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.050004] device hsr_slave_0 entered promiscuous mode [ 231.055689] device hsr_slave_1 entered promiscuous mode [ 231.062516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.070052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.082327] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.090437] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.109522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.116684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.123900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.132811] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.139743] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.163681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.174565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.183790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.224223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.232059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.240287] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.246661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.256135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.274625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.285753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.319109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.325397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.333455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.342138] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.348541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.356760] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.365766] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.374416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.410182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.417038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.424180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.434704] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.441315] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.450270] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.464117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.475106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.489369] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.496526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.506649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.518909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.532187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.539374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.546155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.554789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.562803] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.569282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.576341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.584881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.592583] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.598983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.605831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.615137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.623757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.634026] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.643092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.653695] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.661271] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.668621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.676301] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.683895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.691901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.702003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.710719] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.723732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.733750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.743704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.753673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.761687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.769989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.777786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.785472] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.791867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.799764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.806991] Bluetooth: hci0 command 0x041b tx timeout [ 231.807967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.823206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.834328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.841271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.849657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.857112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.865160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.873223] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.879623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.886803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.910638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.923922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.933603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.942344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.951060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.958639] Bluetooth: hci2 command 0x041b tx timeout [ 231.958775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.966759] Bluetooth: hci1 command 0x041b tx timeout [ 231.975519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.977490] Bluetooth: hci4 command 0x041b tx timeout [ 231.984386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.993450] Bluetooth: hci3 command 0x041b tx timeout [ 231.998597] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.002714] Bluetooth: hci5 command 0x041b tx timeout [ 232.007321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.025750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.035276] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.043163] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.050495] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.059399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.068057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.077955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.085444] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.100105] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.109199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.116976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.126799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.135725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.143782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.150863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.166905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.174974] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.184977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.194900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.203104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.210386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.217134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.225392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.233207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.240917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.249032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.261642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.269314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.276345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.285300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.295048] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.302250] device veth0_vlan entered promiscuous mode [ 232.318873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.326643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.335845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.344991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.355890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.364516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.372815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.381086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.389229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.396702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.407127] device veth1_vlan entered promiscuous mode [ 232.413897] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.423634] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.432015] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.438415] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.450674] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.456736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.465642] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.475414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.488446] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.496907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.510635] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.516859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.524217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.531728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.539365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.546791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.554984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.563189] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.569601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.576561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.583711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.592129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.603415] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.618650] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.624724] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.632434] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.638899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.648127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.655886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.663661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.671859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.680028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.688011] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.694388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.702997] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.715661] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.723695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.732854] device veth0_macvtap entered promiscuous mode [ 232.741186] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.749613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.758389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.765488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.772311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.779114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.786972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.796774] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.803201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.811283] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.823142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.835940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.847763] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.854467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.862319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.870322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.877002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.886004] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.899140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.909008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.917286] device veth1_macvtap entered promiscuous mode [ 232.924255] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.931763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.942289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.951939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.960195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.967225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.975284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.983277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.991193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.999948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.007866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.015573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.023486] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.030001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.037013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.045060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.053174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.062365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.072878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.085463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.093773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.102040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.110830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.119297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.128624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.136263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.146653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.163689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.172056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.180908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.190341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.198426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.208777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.218118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.226481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.239760] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.246762] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.254921] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.264206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.273931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.286459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.294365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.302430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.310067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.318332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.328084] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.334116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.343768] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.351246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.360179] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.366428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.377100] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.391484] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.400150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.409329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.417050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.425546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.433728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.441178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.451209] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.458352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.470311] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.483445] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.492222] device veth0_vlan entered promiscuous mode [ 233.500140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.510421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.518508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.526242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.541571] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.550544] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.560991] device veth1_vlan entered promiscuous mode [ 233.566905] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.622549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.632389] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.641221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.650095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.656912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.664083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.672512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.681943] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.692929] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.713769] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.721801] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.729363] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.730734] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.753217] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.760716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.768556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.775334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.785439] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.796644] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.812271] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.819791] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.826307] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.834071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.842522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.850085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.857790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.866181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.873506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.883723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.890458] Bluetooth: hci0 command 0x040f tx timeout [ 233.900977] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.911269] device veth0_vlan entered promiscuous mode [ 233.919154] device veth0_macvtap entered promiscuous mode [ 233.925510] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.933335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.941153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.949196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.956902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.964738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.973963] device veth0_vlan entered promiscuous mode [ 233.989317] device veth1_macvtap entered promiscuous mode [ 233.995814] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.006058] device veth1_vlan entered promiscuous mode [ 234.012754] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.023724] device veth1_vlan entered promiscuous mode [ 234.032555] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.048912] Bluetooth: hci5 command 0x040f tx timeout [ 234.054185] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 234.061176] Bluetooth: hci3 command 0x040f tx timeout [ 234.066765] Bluetooth: hci4 command 0x040f tx timeout [ 234.073411] Bluetooth: hci1 command 0x040f tx timeout [ 234.074309] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.078706] Bluetooth: hci2 command 0x040f tx timeout [ 234.092492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.101636] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 234.117167] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 234.125633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.132972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.140464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.148364] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.155547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.165947] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.175620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.189268] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 234.199654] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 234.208435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.216316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.225426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.233348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.242852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.253572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.264290] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.271976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.281485] device veth0_macvtap entered promiscuous mode [ 234.291531] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.301825] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 234.312141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.320228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.329141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.337057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.345424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.355377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.367118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.377670] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.384561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.393340] device veth0_macvtap entered promiscuous mode [ 234.401373] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.410721] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 10:46:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4100, 0x0) 10:46:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x8000, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="7259fb676dc1bf5591", 0x9}]) [ 234.425256] device veth1_macvtap entered promiscuous mode [ 234.445292] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.456081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.465044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.473912] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.482603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.494814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.506959] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.514580] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.522096] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.530965] device veth1_macvtap entered promiscuous mode [ 234.537051] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.546754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.559037] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.567694] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 10:46:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x0) [ 234.583302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.593738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.603703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.613787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.625321] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 10:46:22 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x6000, 0x0) [ 234.632889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.639856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.647070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.663396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.671247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 10:46:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$unix(r0, &(0x7f0000000940)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)="90856049", 0x4}], 0x1}}], 0x1, 0x0) [ 234.683199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.698244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.706041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.716978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.727632] device veth0_vlan entered promiscuous mode 10:46:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:46:22 executing program 0: socket(0x10, 0x3, 0x42ab) [ 234.740594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.748360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.755901] device veth1_vlan entered promiscuous mode [ 234.780019] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.796307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.813778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.826074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.836519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.848773] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.855650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.864080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.875426] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 234.886181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.895009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.903012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.911103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.928555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.940961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.951275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.961120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.970383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.980175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.991138] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.998386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.007422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.017133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.026826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.038057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.047312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.057556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.067935] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.074812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.082232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.090444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.098542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.106178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.119094] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 235.126137] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 235.133185] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 235.158746] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.170826] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 235.184796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.192929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.202854] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.211892] device veth0_macvtap entered promiscuous mode [ 235.218488] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.227524] device veth1_macvtap entered promiscuous mode [ 235.233848] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 235.241886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.249345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.256220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.264164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.271902] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.280177] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.288232] device veth0_vlan entered promiscuous mode [ 235.298235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.320823] device veth1_vlan entered promiscuous mode [ 235.326946] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 235.341477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.359751] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 235.368707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.379751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.389531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.399714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.409505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.419545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.428723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.438511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.448904] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.455873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.470732] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.482116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.494286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.512690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.520943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.529781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.541136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.550762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.561724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.571367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.581387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.590743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.600777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.611473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.618458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.631844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.640071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.650259] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.657812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.665357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.684048] device veth0_macvtap entered promiscuous mode [ 235.691268] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.707080] device veth1_macvtap entered promiscuous mode [ 235.720984] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 235.731444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.744170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.756410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.766908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.776260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.786249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.795644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.805945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.815415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.825552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.834965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.844759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.856528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.863778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.872752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:46:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000100)) [ 235.890975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.900187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.910002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.919228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.933793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.943636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.954074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.963676] Bluetooth: hci0 command 0x0419 tx timeout [ 235.969053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.978895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.989437] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.996329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.005488] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.018177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.025243] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.033690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.042545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.050656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.118093] Bluetooth: hci2 command 0x0419 tx timeout [ 236.123369] Bluetooth: hci1 command 0x0419 tx timeout [ 236.134985] Bluetooth: hci4 command 0x0419 tx timeout [ 236.147249] Bluetooth: hci3 command 0x0419 tx timeout [ 236.153174] Bluetooth: hci5 command 0x0419 tx timeout 10:46:23 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_mem(r0, &(0x7f0000000080), 0x48) 10:46:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000100)) 10:46:23 executing program 4: io_setup(0x401, 0x0) io_setup(0xf59, 0x0) io_setup(0x8001, &(0x7f00000004c0)) 10:46:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x6c}}, 0x0) 10:46:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:46:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x80d, 0x1}, 0x48) 10:46:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) 10:46:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 10:46:23 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '#{\x00'}) 10:46:23 executing program 2: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x1, 0x10, r0, 0x0) 10:46:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f0000000100)) 10:46:23 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x21, 0x0, 0x0, "801f3e0519c2e63ce565adb202cfe9d9", "a379aeeb9528375d9c29cd81"}, 0x21, 0x0) 10:46:23 executing program 3: r0 = syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)="a30782b65e79a7ca8106eb8242b659261a2959584caeef940868d41b3ec5a0f1f2c1b59b9675e2cbcd14ed0126037f81cf95a9ce08d15d59a47abfd46f4f1615fbc62ad81f47f1d36ded6f05c052495fa0f24ae074e9b7484921c8fa2ab4") sched_rr_get_interval(r0, &(0x7f0000000640)) 10:46:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x80, 0x0}, 0x0) 10:46:23 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) io_setup(0x401, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0xf, 0x0, r0, 0x0}]) 10:46:23 executing program 0: syz_clone(0x33881000, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)={0x12c, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@typed={0x8, 0x5d, 0x0, 0x0, @ipv4=@local}, @nested={0x4}, @nested={0x81, 0x39, 0x0, 0x1, [@generic="e69d23a213e943753723a10ded4bfa65642b89dc98eda1133c22f7ad85a29258330853cf745638b703d9634c191e869c4299bd3df45fa8392d480cea1c3e5e6fdad5b839d0bb0980cae4b28ce00d5748dc87d67038dcb6f5b136662e6112617748e73dd58558ffee35238c03c6e49d2df3185e7e9d", @typed={0x8, 0x49, 0x0, 0x0, @pid}]}, @nested={0x84, 0x0, 0x0, 0x1, [@typed={0xc, 0x28, 0x0, 0x0, @u64}, @generic, @generic, @generic="9daff7d8bc0150dc8c9038b146d356ae5e71066557a4a707eb16e47cdcb78f0c3bdf033847b073689dacb6d5174902e200eca190a185e074f8dc0ceb803162dd06aafc1a9afdd386c2471a57a2c183ca", @generic="45d6cbca2e2e3e96443e3158943e15a6d6b923c86f5003a57e4405350765c9aff0dfe56b"]}, @typed={0x4, 0x4f, 0x0, 0x0, @binary}]}, 0x12c}}, 0x4048040) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace(0x8, r0) 10:46:23 executing program 1: r0 = syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)="a30782b65e79a7ca8106eb8242b659261a2959584caeef940868d41b3ec5a0f1f2c1b59b9675e2cbcd14ed0126037f81cf95a9ce08d15d59a47abfd46f4f1615fbc62ad81f47f1d36ded6f05c052495fa0f24ae074e9b7484921c8fa2ab4008245e728fc77e2e7f176c9c5786794ca8356e260bce37efe87e6b396feb4210bb0ac55b4627c158fe6203a85c9fd9d4ebd3f15222e1883d58638e2343375622076532a4ce54701d4a2293a16f88ae35e2e7299536620a3b03ef32c4c") sched_rr_get_interval(r0, &(0x7f0000000040)) 10:46:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 236.441619] IPVS: ftp: loaded support on port[0] = 21 10:46:23 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 10:46:23 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0xffff, &(0x7f0000000480)) io_setup(0x5, &(0x7f0000000200)) 10:46:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xd, 0x0, &(0x7f0000000100)) 10:46:24 executing program 4: pipe2(&(0x7f0000000c40)={0xffffffffffffffff}, 0x0) io_setup(0x401, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 10:46:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x2f0, 0x0, 0xffffffff, 0x0, 0x0, 0x490, 0x490, 0xffffffff, 0x490, 0x490, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:scanner_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@multicast2, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@local, @local, [], [], 'syz_tun\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 10:46:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x70}, @NL80211_ATTR_CSA_IES={0xe68, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x10, 0xba, [0x0, 0x800, 0x0, 0xffff, 0x307, 0x1f]}, @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0xb1, 0xe, {@with_ht={{}, @ver_80211n={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}}, 0x854, @random=0x3, 0x80, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x5, [{}, {}, {}, {0x60, 0x1}, {0x60, 0x1}]}, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @void, @void, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x63, "c56a9065057508388a52f1dc93d8cacfe498bcb1d7a7e77acc73ee826f00b430754cadce8047e4688a4b11c9f1f8ab6a1557b2d569d8b4298e0bd478216cc99d75f2eab2f5f9e011a7ae1c576ab80ecbfaeaf130dd6340b3e8f8c905fd687698b5aab2"}]}}, @NL80211_ATTR_FTM_RESPONDER={0xda0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xd99, 0x3, "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"}]}]]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) 10:46:24 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0xffff, &(0x7f0000000480)) io_setup(0x5, &(0x7f0000000200)) 10:46:24 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 10:46:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="10000000030301"], 0x50}}, 0x0) [ 237.170116] IPVS: ftp: loaded support on port[0] = 21 10:46:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) bind$netlink(r0, &(0x7f0000000000), 0xc) 10:46:24 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0xffff, &(0x7f0000000480)) io_setup(0x5, &(0x7f0000000200)) 10:46:24 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00') 10:46:24 executing program 4: socket(0x2, 0x5, 0xbb) 10:46:24 executing program 1: r0 = syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)="a30782b65e79a7ca8106eb8242b659261a2959584caeef940868d41b3ec5a0f1f2c1b59b9675e2cbcd14ed0126037f81cf95a9ce08d15d59a47abfd46f4f1615fbc62ad81f47f1d36ded6f05c052495fa0f24ae074e9b7484921c8fa2ab4008245e728fc77e2e7f176c9c5786794ca8356e260bce37efe87e6b396feb4210bb0ac55b4627c158fe6203a85c9fd9d4ebd3f15222e1883d58638e2343375622076532a4ce54701d4a2293a16f88ae35e2e7299536620a3b03ef32c4c") sched_rr_get_interval(r0, &(0x7f0000000040)) 10:46:24 executing program 0: socket(0xa, 0x0, 0x100) 10:46:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) 10:46:24 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0xffff, &(0x7f0000000480)) io_setup(0x5, &(0x7f0000000200)) 10:46:24 executing program 0: socketpair(0x10, 0x0, 0x12, &(0x7f0000000100)) 10:46:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) 10:46:24 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=01777777777777777577777,fscontext']) 10:46:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0xf00}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="8351", 0x2}], 0x1}, 0x0) 10:46:24 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) 10:46:25 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0xffff, &(0x7f0000000480)) io_setup(0x5, &(0x7f0000000200)) 10:46:25 executing program 0: io_setup(0x1, &(0x7f0000000bc0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000b40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x1, 0x0, r2, 0x0}]) 10:46:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) [ 237.476701] tmpfs: No value for mount option 'fscontext' 10:46:25 executing program 1: r0 = syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)="a30782b65e79a7ca8106eb8242b659261a2959584caeef940868d41b3ec5a0f1f2c1b59b9675e2cbcd14ed0126037f81cf95a9ce08d15d59a47abfd46f4f1615fbc62ad81f47f1d36ded6f05c052495fa0f24ae074e9b7484921c8fa2ab4008245e728fc77e2e7f176c9c5786794ca8356e260bce37efe87e6b396feb4210bb0ac55b4627c158fe6203a85c9fd9d4ebd3f15222e1883d58638e2343375622076532a4ce54701d4a2293a16f88ae35e2e7299536620a3b03ef32c4c") sched_rr_get_interval(r0, &(0x7f0000000040)) 10:46:25 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 10:46:25 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[0x0]) 10:46:25 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0xffff, &(0x7f0000000480)) io_setup(0x5, &(0x7f0000000200)) 10:46:25 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB=',']) 10:46:25 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0xffff, &(0x7f0000000480)) io_setup(0x5, &(0x7f0000000200)) 10:46:25 executing program 4: syz_clone(0x80a27000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=';') 10:46:25 executing program 2: socketpair(0x28, 0x0, 0x1, &(0x7f00000001c0)) 10:46:25 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 10:46:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f00000000c0)='#', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) 10:46:25 executing program 0: bpf$BPF_PROG_ATTACH(0xb, &(0x7f0000000080)={@map}, 0x14) 10:46:26 executing program 1: r0 = syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)="a30782b65e79a7ca8106eb8242b659261a2959584caeef940868d41b3ec5a0f1f2c1b59b9675e2cbcd14ed0126037f81cf95a9ce08d15d59a47abfd46f4f1615fbc62ad81f47f1d36ded6f05c052495fa0f24ae074e9b7484921c8fa2ab4008245e728fc77e2e7f176c9c5786794ca8356e260bce37efe87e6b396feb4210bb0ac55b4627c158fe6203a85c9fd9d4ebd3f15222e1883d58638e2343375622076532a4ce54701d4a2293a16f88ae35e2e7299536620a3b03ef32c4c") sched_rr_get_interval(r0, &(0x7f0000000040)) 10:46:26 executing program 5: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000040)) 10:46:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x1, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, 0x0}, 0x20) 10:46:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000023c0)={&(0x7f0000000040)=@phonet, 0x80, 0x0}, 0x0) 10:46:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 10:46:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x400000, 0x2001}, 0x48) 10:46:26 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 10:46:26 executing program 2: sync() pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x104880) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) write$eventfd(r0, 0x0, 0x0) 10:46:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x8, 0xfff, 0x2}, 0x48) 10:46:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x14, 0x4, 0x8, 0xfff}, 0x48) 10:46:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x4, 0xfff}, 0x48) 10:46:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x0, 0x0, 0x5c0}, 0x48) 10:46:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x18, 0x1, 0x1, '='}], 0x18}, 0x0) 10:46:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x4, 0xfff, 0x721}, 0x48) 10:46:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 10:46:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x0, 0x4, 0x1}, 0x48) 10:46:27 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:46:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x440}, 0x20008841) 10:46:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:27 executing program 5: syz_clone(0x408d43382a1100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:46:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x110) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 10:46:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 10:46:27 executing program 1: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:46:27 executing program 3: syz_clone(0x84100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:46:27 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x77, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:46:27 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/58, 0x3a}, 0x1) 10:46:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/161, 0xa1}, 0x0) shutdown(r0, 0x0) 10:46:27 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600027ec8fb2a32a5f980000000000040000000000000001ff020000000000000000000000000001"], 0x0) 10:46:27 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 10:46:27 executing program 5: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:46:27 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @broadcast, @val, {@generic={0x0, "ad250146f4d2729d9cbac1741438d7645cc00979ebfe23b584383757589ab4f4de29f755e1eeb71c7dfedcda5a3fb140efe504f5d4d1df8df59387d4c4"}}}, 0x0) 10:46:27 executing program 2: accept$inet(0xffffffffffffff9c, &(0x7f0000000100), 0x0) 10:46:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) utimensat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)={{0x0, 0xfffffffffffffffe}}, 0x0) 10:46:27 executing program 0: syz_emit_ethernet(0x400e, &(0x7f0000000000)={@remote, @broadcast, @val, {@generic={0x0, "ad250146f4d2729d9cbac1741438d7645cc00979ebfe23b584383757589ab4f4de29f755e1eeb71c7dfedcda5a3fb140efe504f5d4d1df8df59387d4c4"}}}, 0x0) 10:46:27 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @broadcast, @val, {@generic={0x8863}}}, 0x0) 10:46:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 10:46:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 10:46:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:46:27 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@remote, @broadcast, @val, {@generic={0x0, "ad250146f4d2729d9cbac1741438d7645cc00979ebfe23b584383757589ab4f4de29f755e1eeb71c7dfedcda5a3fb140efe504f5d4d1df8df5"}}}, 0x0) 10:46:27 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x321, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:46:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:46:27 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0xb81, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa010, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 10:46:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 10:46:27 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb45246882baf4cd6, 0x10, 0xffffffffffffffff, 0x0) 10:46:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x18, 0x0, 0x0, 'p'}, {0xd0, 0x0, 0x0, "59ad1dc9c75e38a0e79da5b84031a1c2b768108e31431e668440a8718ce2090fbbbd28439b6cf3dcc7b197782c367fcc9549eed46f9b52850154289c047b7ec3ecb706a64593ae4b097c7c1531839902970ced703ef76639c60cd24fe69ee2fbdae830d86513f24170b87eb73471d49a2c9d8e037cbbedd028893cf847d967128490f3f355eeec05ee44e6227b7b28f1d5ca8ebc0be481189d277b69c72a61e7a7a67a0a535e751fc41b95435cafe450b58ce10ceef7bb1ebe"}], 0xe8}, 0x0) 10:46:27 executing program 5: setrlimit(0x7, &(0x7f0000000100)) 10:46:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0)={0x0, 0x9}, 0x10) 10:46:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffffff, 0x100000001}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup2(r1, r2) 10:46:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 10:46:27 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @broadcast}, 0x0) 10:46:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e80)={&(0x7f00000007c0)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001d40)=[{&(0x7f0000000800)="25698e2201f5388cac217a24606ee469a75e9d0a2a3869b05f2fecd2cf85359765b299929bdca20f5118314158be8d1950126d6042706fe09e74809de7ac4741e4f851a7de72644ff7e8707e92473d3a37fa3b96561f9eb1cfd082d7ba9b604be02b0c7eea78ffc1ecbe51e29c9c368c9102e932f77c73df1f547cf06ef22b213ec110476ddbab9226b021c0556d3807b2a1d563526b98d6bbfeb5ca9d4bfaca44ac16fcfec7c7fb8b293b94de55d9d0df56a2e309cf76f88601e328073de156334a6d2f603c5e16ec3f3077dab8186ec29896a8", 0xd4}, {&(0x7f0000000900)="7108e953b7ab8854cdc8036902ae50c203", 0x11}, {&(0x7f0000000940)="975552342fb606b1d199259f542f6f8b5c190f8d80ea52be65ee6bd295b8fd743b3ee1625d64976af9f0cdb6831115f63b77cd292cbdd4a466c1ea0582eb4d5f0ee8c3fa27c7927b3ad61143fcbfc87c240b41c18ac5878df4c52a00dc7b5344ed25", 0x62}, {&(0x7f00000009c0)="48da6fbb1958a1bb3e851676120e0d92f469adb653851442001dd87bfdddffeb881cb585314677268da85addb23e4867e58ff347a3635f8043d63701c9375f6fcad60e2f59242e9acc5f827c1c2678f67cdbb6fb9c398b43761b4165e10fedc0eaeacebd65804d9d42a09edd959b526bc00855d67fc269be59c23e7a044c307152ba6b41cbb1f7a7a125fd6a91538df6532db42bf3c8726ee4653f86a69acc29c4f106efd41438cd5ee643d92060c70de4addeee050d0a666160", 0xba}, {&(0x7f0000000a80)="da1cfeb987d0d7cc0c03df791132ff892caee03174a2726caf58da1704bd52f8528d686c267939fdf0769f27632708ea8aac9186b4eab8b0674bc284e8f093c27ed8b68477063425070097df8d067f", 0x4f}, {&(0x7f0000000b00)="9224d7fc71b052e54eddb8a977e4f778b5f19173d8efbd367371edefa8003275659d22ae5162d456c83fbee9b29c3f57987a53f036b81344fdf4c4731eae117844671b7eeca2be7326833dde15c35a61aff0b8710c1a3bea5a14f9f2fb01425bcdecf768b9356441395c93823a7acc27e46da93b4c53f3a18813d5b2ac6c2f6e6f336301d81c77441d58c3e652d8ca5a3f98289106968b9f2d6c9a30ddd1a16410d6daed04b79b10c3f6997a212efa31a7638690e7bd7b0590674488a39e3130504827b630132b23f01fa9880cb7a29b7078c71cd2b17d2160c46abb69da4c", 0xdf}, {&(0x7f0000000c00)="d5282889bff393cf8afa7d5a1eba6298388583de4fbc7a310f4509a350ffc20942ddf59ff89cb89454c845601af944298ed0ed3e66d6f663d3f421450d23368a95f835c2f44022c1d1fbd86bfb5a3df7185c8563a5d01591bce3f4f45dca1d200747b560b8efc05139b198", 0x6b}, {&(0x7f0000000c80)="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", 0x4a7}, {0x0}], 0x9}, 0x0) 10:46:27 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000500)={0x0, 0x5}, 0x10) 10:46:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)) 10:46:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000100)=@in6={0x18, 0x2}, 0xc, 0x0}, 0x0) 10:46:27 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:46:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x144) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:46:27 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x129, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 10:46:27 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0xb81, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa010, r0, 0x0) 10:46:27 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0xb81, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 10:46:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 10:46:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x7a9}], 0x1, &(0x7f0000001140)=[@cred, @rights, @cred], 0x58}, 0x0) 10:46:27 executing program 0: shmat(0x0, &(0x7f0000ff9000/0x6000)=nil, 0x0) 10:46:27 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:46:27 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) 10:46:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x110) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 10:46:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='.\x00', 0x0) 10:46:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r2, 0x6, r1) 10:46:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000980)='k', 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 10:46:27 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:46:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x110) 10:46:28 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:46:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:46:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fchdir(r0) 10:46:28 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x1011, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) 10:46:28 executing program 0: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) 10:46:28 executing program 5: syz_emit_ethernet(0xd0, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60001201009aff7fe6ffffffffffff030000000000000001fe"], 0x0) 10:46:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x78, 0x0, 0x0, "66996deabbc5a37fd1d27c478b18e220fc50410e5354f010c01b1015300924cea626934e822635b05c436268f28a58ddf5458ae9d094e1833408c5d29568ecc3a9f4f52313e83ac56a2b75ccfb4d26553a4b1c282741e62c366e826d70c8b89b43"}, {0x790, 0x0, 0x0, "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"}], 0x808}, 0x0) 10:46:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 10:46:28 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0) 10:46:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x110) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 10:46:28 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 10:46:28 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0xb81, 0x0) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2811, r1, 0x0) 10:46:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x144) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 10:46:28 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:46:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x110) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 10:46:28 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@remote, @broadcast, @val, {@generic={0x0, "ad250146f4d2729d9cbac1741438d7645cc00979ebfe23b584383757589ab4f4de29f755e1eeb71c7dfedcda5a3fb140efe504f5d4d1df8df59387d4c4"}}}, 0x0) 10:46:28 executing program 4: io_setup(0x3f, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 10:46:28 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'btrfs.', 'tmpfs\x00'}) 10:46:28 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 10:46:28 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 10:46:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="b9aad5c3366300b0e7fa6748a0cbf37d388eba664b59a3ea28089ea402db1f574108ef04dd5b2d9b2d3e65b6680244d3179730dfb6a0a6754fed5b07ac22046f5352d34c203fb32b276c997e5ad3c6ca42d352e7bc08e2194e0a3df369cc87ce27ef3fafd560a5f398d2b5696156fa01a2602109a53a367a022df0032eeeb01dd836c5a5aa60353461ded85b57c414fe34", 0x91}], 0x1}, 0x0) 10:46:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0xe0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) lchown(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 10:46:28 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:46:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x100000001}) 10:46:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:46:28 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 10:46:28 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x1}, {r0}], 0x2, 0x0) 10:46:28 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000040), 0x10) 10:46:28 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 10:46:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 10:46:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 10:46:28 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0xb81, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) 10:46:28 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) 10:46:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x381, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3001}, @val={0xc}}}}, 0x28}}, 0x0) 10:46:28 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x841, 0x0) 10:46:28 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000300)={0x3, @default, 0xffffffffffffffff}) 10:46:28 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x80047453, 0x0) 10:46:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 10:46:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@call, @generic={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xa5, &(0x7f00000000c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 10:46:28 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff}, 0xc) 10:46:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x381, 0x0, 0x0, {{0x15}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:46:28 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 10:46:28 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 10:46:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 10:46:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x1, 0x0) 10:46:28 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000001ac0), 0x2, 0x0) 10:46:28 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) 10:46:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x6c, r1, 0x423, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x41, 0x2, "ed3169180a45d9a290f091d7f9ff72a8875e9912d09fbbe111f708cc176eec428b2f5737b958c45b44cdf44fda987fc8d7e999ab651a0dcf3120c612c4"}}]}]}, 0x6c}}, 0x0) 10:46:28 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@can={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "9ff1eee433a247d9"}, 0x10}}, 0x0) 10:46:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_bt_hci(r0, 0x8953, 0x0) 10:46:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 240.971513] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 10:46:28 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x80086601, 0x0) 10:46:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000059c0), r0) 10:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) 10:46:28 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000005b00)={0x0}, 0x10) 10:46:28 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 10:46:28 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8982, 0x0) 10:46:28 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)) 10:46:28 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x1d, 0x0, 0x0) 10:46:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8}]}]}}, &(0x7f00000001c0)=""/146, 0x32, 0x92, 0x1}, 0x20) 10:46:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000200)={0x10, 0x25, 0xb56482883c0631b}, 0x10}], 0x1}, 0x0) 10:46:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000059c0), 0xffffffffffffffff) 10:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="3ce9c9b27f51"}]}, 0x28}}, 0x0) 10:46:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4410) 10:46:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000001080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x486}, [@jmp]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x1001, &(0x7f0000001200)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 10:46:28 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000580)={0x3, @null}) 10:46:28 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff}) accept$alg(r0, 0x0, 0x0) 10:46:28 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x40049409, 0x0) 10:46:28 executing program 3: r0 = socket(0x18, 0x0, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:46:28 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:46:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)={0x10, 0x1c, 0x1}, 0x10}], 0x1}, 0x0) 10:46:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448cc, 0x0) 10:46:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x381, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:46:28 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000640)=[{}], 0x1, 0x10000, &(0x7f0000000680), 0x8) 10:46:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448ca, 0x0) 10:46:28 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x40047452, 0x0) 10:46:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448c9, 0x0) 10:46:28 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)=""/146, 0x0, 0x92}, 0x20) 10:46:28 executing program 1: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 10:46:28 executing program 3: bpf$BPF_GET_BTF_INFO(0x16, 0x0, 0x0) 10:46:28 executing program 4: r0 = socket(0x28, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 10:46:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40002023, 0x0) 10:46:28 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 10:46:28 executing program 1: socketpair(0x1e, 0x0, 0x5, &(0x7f0000000040)) 10:46:28 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x894c, 0x0) 10:46:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "e87afe0738c9517293026086b4d12fe48aa0f737b4260945da3ca53154412917bed0026a4b6d30ac1f181a03019d6cdec35375cac11315d846e3ab7fd1d458"}, 0x60) 10:46:28 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000000) 10:46:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000200), 0x4) 10:46:28 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 10:46:28 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 10:46:28 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x801c581f, 0x0) 10:46:28 executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000fc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r0, 0x1}, 0x14}}, 0x0) 10:46:28 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 10:46:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xa5, &(0x7f00000000c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:28 executing program 0: r0 = socket(0x28, 0x1, 0x0) connect$rxrpc(r0, 0x0, 0x0) 10:46:28 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x5}, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 10:46:28 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80002040) 10:46:29 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) 10:46:29 executing program 4: socket(0x23, 0x0, 0xa78) 10:46:29 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x10001}, 0x0, &(0x7f0000000080)={0x2}, 0x0, 0x0) 10:46:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x403}, 0x14}}, 0x0) 10:46:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x18}, 0x18}}, 0x0) 10:46:29 executing program 4: bpf$LINK_GET_NEXT_ID(0x15, 0x0, 0x0) 10:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syz_tun\x00'}]}, 0x3c}}, 0x0) 10:46:29 executing program 0: bpf$BPF_GET_BTF_INFO(0x1d, 0x0, 0x0) 10:46:29 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x8901, &(0x7f0000000300)={0x3, @default, 0xffffffffffffffff}) 10:46:29 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:46:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 10:46:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f00000001c0)=""/146, 0x1a, 0x92, 0x1}, 0x20) 10:46:29 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000002000), 0x8) 10:46:29 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000640)=[{}], 0x1, 0x0, &(0x7f0000000680), 0x8) 10:46:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8912, &(0x7f0000000200)) 10:46:29 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r0, 0x1}, 0x14}}, 0x0) 10:46:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) 10:46:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000200)={0x40, r1, 0xf05, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}]}, 0x40}}, 0x0) 10:46:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000fc0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 10:46:29 executing program 3: pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rose(r0, 0x0, 0x0) 10:46:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000100)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="400002803c16"], 0x5c}}, 0x0) 10:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}]}, 0x44}}, 0x0) 10:46:29 executing program 2: socketpair(0x22, 0x0, 0x2, &(0x7f0000000080)) 10:46:29 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000000040)) 10:46:29 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000021c0), 0x200021d0) 10:46:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000700)="01", 0x1, 0x0, 0x0, 0x0) 10:46:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 0: bpf$LINK_GET_NEXT_ID(0x4, 0x0, 0x0) 10:46:29 executing program 5: r0 = socket(0x2a, 0x2, 0x0) connect$rds(r0, 0x0, 0x0) 10:46:29 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)={0x0, 0x0, 0x8}, 0x10) 10:46:29 executing program 0: socketpair(0x2, 0x2, 0x2, &(0x7f0000000080)) 10:46:29 executing program 1: bpf$BPF_LINK_CREATE(0x4, &(0x7f00000021c0), 0x10) 10:46:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet, 0x80) 10:46:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 10:46:29 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, &(0x7f00000004c0)="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", 0x1000) 10:46:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 0: bpf$PROG_LOAD(0x10, 0x0, 0x0) 10:46:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000240)="e9dc69e9ab7df567a8c0c902ce0602af37fde4d168f609e1169d2b1c4a11fdb341b3e32e42ad4947a233a03997d8cedc87d75bf0b8412866345b881ab19ed6db82b82a5ff01418d313a565e7177b1c3dac508de6ed43363a68c70988d24ae1712258d62f6178078c30e61fd6a8237ffcb4821463a0cdaca90f173c8ab2d470a0432c5e", 0x83}, {&(0x7f0000000400)="9d46d4b26ce43e47b9367db36935add7f7fb", 0x12}, {&(0x7f0000000440)="e805d6b0114ddfe0e365044ec0029e65b552b1f106359a93f6faf4521a5f95f02fe5f12d7e6d4a8bbb01ce455900f82460ced72be7146da0baad675da057d95ffaf018478148840bb49e414d53ff241b3173", 0x52}, {&(0x7f0000001500)="ba102c2090805e5f816de8c9198208e06b8a2fc3371343e873d2c74cfbc4438d25da5791fe934976ba548095427a23ea10ada3fa56ea13dae55cb46e121639652fbf1493970cd1627d480634bf73a8e7d467305200a62c984e50b8a25318c532fcd0042d115de0d4136331bf150f5ca43092cdebd192a78eb5cf2e469c18fbd280fb83e22723413eadd59d77c04c146226da0377a680de508241b4c81e622c1f49233734726176ad92ba0572a68aaf02fb22173a448e5bb4adca58badb408d12c91d8a7ac7436d864b", 0xc9}], 0x4}}], 0x1, 0x0) 10:46:29 executing program 5: semop(0x0, &(0x7f0000000000)=[{}], 0x1f4) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 10:46:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x20) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x20) dup3(r0, r1, 0x0) 10:46:29 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f00000000c0)={0x0, 0x1}) 10:46:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 3: bpf$BPF_LINK_CREATE(0x13, &(0x7f00000021c0), 0x10) 10:46:29 executing program 1: bpf$PROG_LOAD(0x15, 0x0, 0x0) 10:46:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 10:46:29 executing program 2: pselect6(0x40, &(0x7f0000000140)={0x187}, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x8]}, 0x8}) 10:46:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_pts(r0, 0x0) 10:46:29 executing program 4: bpf$PROG_LOAD(0x16, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:46:29 executing program 1: bpf$BPF_LINK_CREATE(0xf, &(0x7f00000021c0), 0x10) 10:46:29 executing program 5: pipe(&(0x7f00000003c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 10:46:29 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) 10:46:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB="110000000000005c"], 0xd8}}], 0x1, 0x0) 10:46:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) 10:46:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 10:46:29 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) 10:46:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x14}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x28}}], 0x1, 0x0) 10:46:29 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0xc01047d0, &(0x7f0000000040)) [ 242.127600] Zero length message leads to an empty skb 10:46:29 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x6a00, 0x0) 10:46:29 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a40)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000880)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40305828, 0x0) 10:46:29 executing program 2: bpf$PROG_LOAD(0x14, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:46:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1840}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x200080, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:46:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000400)={@my=0x1}) 10:46:29 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 10:46:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f00000003c0)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x2000c8c1) 10:46:29 executing program 5: bpf$BPF_LINK_CREATE(0x3, 0x0, 0x700) 10:46:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x14}, 0x48) 10:46:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40049409, 0x1ffff000) 10:46:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000240)="e9dc69e9ab", 0x5}, {&(0x7f0000000400)="9d46d4b26ce43e47b9367db36935add7f7fb", 0x12}, {&(0x7f0000000440)="e805d6b0114ddfe0e365044ec0029e65b552b1f106359a93f6faf4521a5f95f02fe5f12d7e6d4a8bbb01ce455900f82460ced72be7146da0baad675da057d95ffa", 0x41}], 0x3}}, {{&(0x7f0000001680)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x2, 0x0) 10:46:29 executing program 3: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 10:46:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x48) 10:46:29 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x5452, &(0x7f0000000040)={0x7}) 10:46:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000240)="e9dc69e9ab7df567a8c0c902ce0602af37fde4d168f609e1169d2b1c4a11fdb341b3e32e42ad4947a233a03997d8cedc87d75bf0b8412866345b881ab19ed6db82b82a", 0x43}, {&(0x7f0000000400)="9d46d4b26ce43e47b9367db36935add7f7fb", 0x12}, {&(0x7f0000000440)="e805d6b0114ddfe0e365044ec0029e65b552b1f106359a93f6faf4521a5f95f02fe5f12d7e6d4a8bbb01ce455900f82460ced72be7146da0baad675da057d95ffaf018478148840bb49e414d53ff241b3173", 0x52}, {&(0x7f0000001500)="ba102c2090805e5f816de8c9198208e06b8a2fc3371343e873d2c74cfbc4438d25da5791fe934976ba548095427a23ea10ada3fa56ea13dae55cb46e121639652fbf1493970cd1627d480634bf73a8e7d467305200a62c984e50b8a25318c532fcd0042d115de0d4136331bf150f5ca43092cdebd192a78eb5cf2e469c18fbd280fb83e22723413eadd59d77c04c146226da0377a680de508241b4c81e622c1f49233734726176ad92ba0572a68aaf02fb22173a448e5bb4adca58badb408d12c9", 0xc1}], 0x4}}], 0x1, 0x0) 10:46:29 executing program 3: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, 0x0, &(0x7f0000000300)={0x77359400}, 0x0) 10:46:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 10:46:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 10:46:29 executing program 1: pselect6(0x40, &(0x7f0000000140)={0x187}, 0x0, 0x0, &(0x7f0000000200), 0x0) 10:46:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x2, 0x0) 10:46:29 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0xc0189436, &(0x7f0000000040)) 10:46:29 executing program 4: bpf$BPF_LINK_CREATE(0x12, &(0x7f00000021c0), 0x10) 10:46:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x3f00}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 3: mq_open(&(0x7f00000000c0)='@\x00', 0x40, 0x0, &(0x7f0000000100)={0x9, 0x0, 0x73d, 0x1}) 10:46:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 5: semop(0x0, &(0x7f0000000180)=[{0x0, 0x4}, {0x0, 0x0, 0x1000}], 0x2) 10:46:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:29 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, &(0x7f00000004c0)="90", 0x1) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20}, 0x20) 10:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000240)="e9dc69e9", 0x4}, {&(0x7f0000000400)="9d46d4b2", 0x4}], 0x2}}], 0x1, 0x0) 10:46:29 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x2, &(0x7f0000000040)) 10:46:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:46:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 10:46:30 executing program 1: bpf$BPF_LINK_CREATE(0x19, 0x0, 0x0) 10:46:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0xa}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:30 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000006800)={0x2020}, 0xffffffef) write$char_usb(r1, &(0x7f00000004c0)="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", 0x200014c0) 10:46:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40049409, 0x0) 10:46:30 executing program 0: bpf$BPF_LINK_CREATE(0x16, &(0x7f00000021c0), 0x10) 10:46:30 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x10}, 0x10) write$char_usb(r0, &(0x7f00000004c0)="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", 0x1000) 10:46:30 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x4020940d, 0x0) 10:46:30 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0xe859}, {}], 0x2) 10:46:30 executing program 4: prlimit64(0x0, 0x3, &(0x7f0000000000)={0x0, 0xffffffffffff7fff}, &(0x7f0000000040)) 10:46:30 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/bus/firewire', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000140)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x120, 0x210, 0xffffffff, 0x210, 0x120, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, 0x0, {[{{@ipv6={@empty, @private1, [0xffffffff, 0xffffff00, 0xffffff00], [0xffffff00, 0xff000000, 0x0, 0xffffff00], 'veth0_vlan\x00', 'bridge0\x00', {}, {0xff}, 0x33, 0x3, 0x2, 0x4}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@local, @port, @icmp_id}}}, {{@ipv6={@dev, @private1, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0xff, 0x0, 0xff, 0xffffffff], 'bridge_slave_1\x00', 'wg1\x00', {0xff}, {}, 0x1d, 0x1f, 0x1, 0x2d}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@mcast1, @gre_key, @gre_key}}}, {{@ipv6={@mcast2, @mcast2, [], [0xffffff00], 'netpci0\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x33, 0x5, 0x0, 0x30}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}, {0x0, 0x40}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv6=@mcast1, @ipv4=@multicast2, @port=0x4e24}}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @empty}, [0xff000000, 0xffffffff, 0xff, 0xff], [0xffffff00, 0xffffff00, 0x0, 0xffffff00], 'hsr0\x00', 'macvlan1\x00', {}, {0xff}}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}, {0x7, 0x7, 0x0, [0x6, 0x2, 0x5, 0xff7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9b56, 0x8, 0xfbff, 0x1, 0x7, 0x896], 0xc}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x11, @ipv6=@local, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, @gre_key=0xfffd, @icmp_id=0x64}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 10:46:30 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, &(0x7f00000004c0)="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", 0x200014c0) 10:46:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x9e1d}]}) 10:46:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000400)="9d46d4b26ce43e", 0x7}, {&(0x7f0000000440)="e805d6b0114ddfe0e365044ec0029e65b552b1f106359a93f6faf4521a5f95f02fe5f12d7e6d4a8bbb01ce455900f82460ced72be7146da0baad675da057d95ffaf018478148840bb49e414d53ff241b3173", 0x52}, {&(0x7f0000001500)="ba102c2090805e5f816de8c9198208e06b8a2fc3371343e873d2c74cfbc4438d25da5791fe934976ba548095427a23ea10ada3fa56ea13dae55cb46e121639652fbf1493970cd1627d480634bf73a8e7d467305200a62c984e50b8a25318c532fcd0042d115de0d4136331bf150f5ca43092cdebd192a78eb5cf2e469c18fbd280fb83e22723413eadd59d77c04c14", 0x8f}], 0x3}}], 0x1, 0x0) 10:46:30 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 10:46:30 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0) 10:46:30 executing program 3: bpf$PROG_LOAD(0xc, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:46:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f00000004c0)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 10:46:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x3}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:30 executing program 1: alarm(0x3) 10:46:30 executing program 3: openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x84080, 0x0, 0x0, 0x0, 0x0, 0x0) 10:46:30 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002180)=ANY=[@ANYBLOB='H\x00\x00\x00/\x00', @ANYRES64], 0x48) 10:46:30 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/mnt\x00') 10:46:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0xc020660b, 0x0) 10:46:30 executing program 1: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 10:46:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:46:30 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 10:46:30 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x4378, 0xffffffffffff7fff}, 0x0) 10:46:31 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x2, 0x1000}], 0x1) 10:46:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 10:46:31 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40401, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 10:46:31 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000500000058a23f8ef944b60f7fbfe502c3238fb60000fdffffff000056"], &(0x7f0000000040)='GPL\x00', 0x4, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:46:31 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) 10:46:31 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 10:46:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:46:31 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 10:46:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000240)="e9dc69e9ab7df567a8c0c902ce0602af37fde4d168f609e1169d2b1c4a11fdb341b3e32e42ad4947a233a03997d8cedc87d75bf0b8412866345b881ab19ed6db82b82a5ff01418d313a565e7177b1c3dac508de6ed43363a68c70988d24ae1712258d62f6178078c30e61fd6a8237ffcb4821463a0cdaca90f173c8ab2d470a0432c5e", 0x83}, {&(0x7f0000000400)="9d46d4b26ce43e47b9367db36935add7f7fb", 0x12}, {&(0x7f0000000440)="e805d6b0114ddfe0e365044ec0029e65b552b1f106359a93f6faf4521a5f95f02fe5f12d7e6d4a8bbb01ce455900f82460ced72be7146da0baad675da057d95ffaf018", 0x43}], 0x3}}], 0x1, 0x0) 10:46:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 10:46:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x120, 0x210, 0xffffffff, 0x210, 0x120, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'veth0_vlan\x00', 'bridge0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@local, @port, @icmp_id}}}, {{@ipv6={@dev, @private1, [], [], 'bridge_slave_1\x00', 'wg1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@mcast1, @gre_key, @gre_key}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'netpci0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@multicast2}}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'hsr0\x00', 'macvlan1\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@private1, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 10:46:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x0) 10:46:31 executing program 3: bpf$BPF_LINK_CREATE(0x10, &(0x7f00000021c0), 0x10) 10:46:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 243.638398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:46:31 executing program 4: bpf$PROG_LOAD(0x1a, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:46:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[], 0x3c}}, 0x0) [ 243.700919] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 10:46:31 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 10:46:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x2, &(0x7f0000000140)=@raw=[@cb_func], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xf5, &(0x7f0000000200)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 243.745412] x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING [ 243.776559] ODEBUG: free active (active state 0) object type: rcu_head hint: (null) [ 243.786104] ------------[ cut here ]------------ [ 243.790860] WARNING: CPU: 1 PID: 7951 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 243.799862] Kernel panic - not syncing: panic_on_warn set ... [ 243.799862] [ 243.807213] CPU: 1 PID: 7951 Comm: syz-fuzzer Not tainted 4.14.273-syzkaller #0 [ 243.814651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.824083] Call Trace: [ 243.826709] [ 243.828854] dump_stack+0x1b2/0x281 [ 243.832477] panic+0x1f9/0x42d [ 243.835656] ? add_taint.cold+0x16/0x16 [ 243.839609] ? debug_print_object.cold+0xa7/0xdb [ 243.844351] ? debug_print_object.cold+0xa7/0xdb [ 243.849081] __warn.cold+0x20/0x44 [ 243.852600] ? ist_end_non_atomic+0x10/0x10 [ 243.856917] ? debug_print_object.cold+0xa7/0xdb [ 243.861645] report_bug+0x208/0x250 [ 243.865267] do_error_trap+0x195/0x2d0 [ 243.869249] ? math_error+0x2d0/0x2d0 [ 243.873129] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.877958] invalid_op+0x1b/0x40 [ 243.881392] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 243.886833] RSP: 0000:ffff8880ba507d00 EFLAGS: 00010082 [ 243.892258] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 243.899500] RDX: 0000000000000100 RSI: ffffffff878bc340 RDI: ffffed10174a0f96 [ 243.906743] RBP: ffffffff878b14c0 R08: 0000000000000051 R09: 0000000000000000 [ 243.913997] R10: 0000000000000000 R11: ffff888094d8e340 R12: 0000000000000000 [ 243.921253] R13: 0000000000000000 R14: ffff88804f0f8280 R15: ffff8880b2cb1000 [ 243.928526] debug_check_no_obj_freed+0x3b7/0x680 [ 243.933350] ? debug_object_deactivate+0x1da/0x2e0 [ 243.938257] ? debug_object_activate+0x490/0x490 [ 243.943001] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 243.948430] kfree+0xb9/0x250 [ 243.951525] __tcindex_destroy+0x2e/0x70 [ 243.955561] ? __tcindex_partial_destroy+0x50/0x50 [ 243.960472] rcu_process_callbacks+0x780/0x1180 [ 243.965124] ? note_gp_changes+0x2f0/0x2f0 [ 243.969342] ? sched_clock+0x2a/0x40 [ 243.973044] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 243.978488] __do_softirq+0x24d/0x9ff [ 243.984972] ? check_preemption_disabled+0x35/0x240 [ 243.990079] irq_exit+0x193/0x240 [ 243.993516] smp_apic_timer_interrupt+0x141/0x5e0 [ 243.998338] apic_timer_interrupt+0x93/0xa0 [ 244.002641] [ 244.004860] RIP: 0033:0x50c3d1 [ 244.008059] RSP: 002b:000000c028306458 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff10 [ 244.015740] RAX: 000000000000c1c0 RBX: 0000000000661140 RCX: 0000000000524980 [ 244.022987] RDX: 000000c000488000 RSI: 000000c0000a2048 RDI: 0000000000522860 [ 244.030248] RBP: 000000c028306480 R08: 000000003c84c8af R09: 0000000000000002 [ 244.037495] R10: 00000000008ac318 R11: 000000c0019ee220 R12: 0000000000000000 [ 244.044741] R13: 0000000000000000 R14: 000000c000001d40 R15: 00007f501eede522 [ 244.051995] [ 244.051998] ====================================================== [ 244.051999] WARNING: possible circular locking dependency detected [ 244.052001] 4.14.273-syzkaller #0 Not tainted [ 244.052003] ------------------------------------------------------ [ 244.052004] syz-fuzzer/7951 is trying to acquire lock: [ 244.052005] ((console_sem).lock){..-.}, at: [] down_trylock+0xe/0x60 [ 244.052009] [ 244.052010] but task is already holding lock: [ 244.052011] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 244.052015] [ 244.052017] which lock already depends on the new lock. [ 244.052018] [ 244.052018] [ 244.052020] the existing dependency chain (in reverse order) is: [ 244.052021] [ 244.052021] -> #5 (&obj_hash[i].lock){-.-.}: [ 244.052026] _raw_spin_lock_irqsave+0x8c/0xc0 [ 244.052027] debug_object_activate+0x10f/0x490 [ 244.052028] enqueue_hrtimer+0x22/0x3b0 [ 244.052030] hrtimer_start_range_ns+0x4a0/0x10b0 [ 244.052031] schedule_hrtimeout_range_clock+0x144/0x320 [ 244.052033] wait_task_inactive+0x469/0x520 [ 244.052034] __kthread_bind_mask+0x1f/0xb0 [ 244.052035] create_worker+0x437/0x6c0 [ 244.052037] workqueue_init+0x4ef/0x759 [ 244.052038] kernel_init_freeable+0x3ac/0x626 [ 244.052039] kernel_init+0xd/0x169 [ 244.052040] ret_from_fork+0x24/0x30 [ 244.052041] [ 244.052042] -> #4 (hrtimer_bases.lock){-.-.}: [ 244.052046] _raw_spin_lock_irqsave+0x8c/0xc0 [ 244.052048] hrtimer_start_range_ns+0x77/0x10b0 [ 244.052049] enqueue_task_rt+0x584/0xf30 [ 244.052050] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 244.052052] sched_setscheduler+0xfa/0x150 [ 244.052053] watchdog_enable+0x11b/0x170 [ 244.052054] smpboot_thread_fn+0x40d/0x920 [ 244.052056] kthread+0x30d/0x420 [ 244.052057] ret_from_fork+0x24/0x30 [ 244.052057] [ 244.052058] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 244.052062] _raw_spin_lock+0x2a/0x40 [ 244.052064] enqueue_task_rt+0x514/0xf30 [ 244.052065] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 244.052067] sched_setscheduler+0xfa/0x150 [ 244.052068] watchdog_enable+0x11b/0x170 [ 244.052069] smpboot_thread_fn+0x40d/0x920 [ 244.052070] kthread+0x30d/0x420 [ 244.052072] ret_from_fork+0x24/0x30 [ 244.052072] [ 244.052073] -> #2 (&rq->lock){-.-.}: [ 244.052077] _raw_spin_lock+0x2a/0x40 [ 244.052078] task_fork_fair+0x63/0x550 [ 244.052079] sched_fork+0x39a/0xb60 [ 244.052081] copy_process.part.0+0x15b2/0x71c0 [ 244.052082] _do_fork+0x184/0xc80 [ 244.052083] kernel_thread+0x2f/0x40 [ 244.052084] rest_init+0x1f/0x2a3 [ 244.052085] start_kernel+0x750/0x770 [ 244.052087] secondary_startup_64+0xa5/0xb0 [ 244.052087] [ 244.052088] -> #1 (&p->pi_lock){-.-.}: [ 244.052092] _raw_spin_lock_irqsave+0x8c/0xc0 [ 244.052094] try_to_wake_up+0x6a/0x1100 [ 244.052095] up+0x75/0xb0 [ 244.052096] __up_console_sem+0xa9/0x1b0 [ 244.052097] console_unlock+0x531/0xf20 [ 244.052098] do_con_write+0xb2f/0x19b0 [ 244.052099] con_write+0x21/0xa0 [ 244.052101] n_tty_write+0x352/0xda0 [ 244.052102] tty_write+0x410/0x740 [ 244.052103] __vfs_write+0xe4/0x630 [ 244.052104] vfs_write+0x17f/0x4d0 [ 244.052105] SyS_write+0xf2/0x210 [ 244.052107] do_syscall_64+0x1d5/0x640 [ 244.052108] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 244.052109] [ 244.052109] -> #0 ((console_sem).lock){..-.}: [ 244.052114] lock_acquire+0x170/0x3f0 [ 244.052115] _raw_spin_lock_irqsave+0x8c/0xc0 [ 244.052116] down_trylock+0xe/0x60 [ 244.052118] __down_trylock_console_sem+0x97/0x1e0 [ 244.052119] vprintk_emit+0x1ee/0x620 [ 244.052120] vprintk_func+0x58/0x160 [ 244.052121] printk+0x9e/0xbc [ 244.052122] debug_print_object.cold+0xa7/0xdb [ 244.052124] debug_check_no_obj_freed+0x3b7/0x680 [ 244.052125] kfree+0xb9/0x250 [ 244.052126] __tcindex_destroy+0x2e/0x70 [ 244.052128] rcu_process_callbacks+0x780/0x1180 [ 244.052129] __do_softirq+0x24d/0x9ff [ 244.052130] irq_exit+0x193/0x240 [ 244.052132] smp_apic_timer_interrupt+0x141/0x5e0 [ 244.052133] apic_timer_interrupt+0x93/0xa0 [ 244.052134] [ 244.052135] other info that might help us debug this: [ 244.052136] [ 244.052136] Chain exists of: [ 244.052137] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 244.052143] [ 244.052144] Possible unsafe locking scenario: [ 244.052144] [ 244.052146] CPU0 CPU1 [ 244.052147] ---- ---- [ 244.052148] lock(&obj_hash[i].lock); [ 244.052151] lock(hrtimer_bases.lock); [ 244.052154] lock(&obj_hash[i].lock); [ 244.052156] lock((console_sem).lock); [ 244.052158] [ 244.052159] *** DEADLOCK *** [ 244.052160] [ 244.052161] 2 locks held by syz-fuzzer/7951: [ 244.052162] #0: (rcu_callback){....}, at: [] rcu_process_callbacks+0x84e/0x1180 [ 244.052166] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 244.052171] [ 244.052172] stack backtrace: [ 244.052174] CPU: 1 PID: 7951 Comm: syz-fuzzer Not tainted 4.14.273-syzkaller #0 [ 244.052177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.052178] Call Trace: [ 244.052178] [ 244.052180] dump_stack+0x1b2/0x281 [ 244.052181] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 244.052182] __lock_acquire+0x2e0e/0x3f20 [ 244.052184] ? pointer+0x31f/0x9e0 [ 244.052185] ? trace_hardirqs_on+0x10/0x10 [ 244.052186] ? format_decode+0x1cb/0x890 [ 244.052187] ? __lock_acquire+0x2190/0x3f20 [ 244.052189] ? check_preemption_disabled+0x35/0x240 [ 244.052190] ? kvm_clock_read+0x1f/0x30 [ 244.052191] ? kvm_sched_clock_read+0x5/0x10 [ 244.052192] ? sched_clock+0x2a/0x40 [ 244.052194] ? sched_clock_cpu+0x18/0x1b0 [ 244.052195] lock_acquire+0x170/0x3f0 [ 244.052196] ? down_trylock+0xe/0x60 [ 244.052197] ? vprintk_func+0x58/0x160 [ 244.052198] _raw_spin_lock_irqsave+0x8c/0xc0 [ 244.052200] ? down_trylock+0xe/0x60 [ 244.052201] down_trylock+0xe/0x60 [ 244.052202] ? vprintk_func+0x58/0x160 [ 244.052203] ? vprintk_func+0x58/0x160 [ 244.052204] __down_trylock_console_sem+0x97/0x1e0 [ 244.052206] vprintk_emit+0x1ee/0x620 [ 244.052207] vprintk_func+0x58/0x160 [ 244.052208] printk+0x9e/0xbc [ 244.052209] ? log_store.cold+0x16/0x16 [ 244.052210] ? lock_acquire+0x170/0x3f0 [ 244.052212] ? debug_check_no_obj_freed+0x135/0x680 [ 244.052213] debug_print_object.cold+0xa7/0xdb [ 244.052214] debug_check_no_obj_freed+0x3b7/0x680 [ 244.052216] ? debug_object_deactivate+0x1da/0x2e0 [ 244.052217] ? debug_object_activate+0x490/0x490 [ 244.052219] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 244.052220] kfree+0xb9/0x250 [ 244.052221] __tcindex_destroy+0x2e/0x70 [ 244.052222] ? __tcindex_partial_destroy+0x50/0x50 [ 244.052224] rcu_process_callbacks+0x780/0x1180 [ 244.052225] ? note_gp_changes+0x2f0/0x2f0 [ 244.052226] ? sched_clock+0x2a/0x40 [ 244.052228] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 244.052229] __do_softirq+0x24d/0x9ff [ 244.052230] ? check_preemption_disabled+0x35/0x240 [ 244.052231] irq_exit+0x193/0x240 [ 244.052233] smp_apic_timer_interrupt+0x141/0x5e0 [ 244.052234] apic_timer_interrupt+0x93/0xa0 [ 244.052235] [ 244.052236] RIP: 0033:0x50c3d1 [ 244.052237] RSP: 002b:000000c028306458 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff10 [ 244.052241] RAX: 000000000000c1c0 RBX: 0000000000661140 RCX: 0000000000524980 [ 244.052243] RDX: 000000c000488000 RSI: 000000c0000a2048 RDI: 0000000000522860 [ 244.052244] RBP: 000000c028306480 R08: 000000003c84c8af R09: 0000000000000002 [ 244.052246] R10: 00000000008ac318 R11: 000000c0019ee220 R12: 0000000000000000 [ 244.052248] R13: 0000000000000000 R14: 000000c000001d40 R15: 00007f501eede522 [ 245.144694] Shutting down cpus with NMI [ 245.913805] Kernel Offset: disabled [ 245.917418] Rebooting in 86400 seconds..