forked to background, child pid 3055 no interfaces have a carrier [ 99.340454][ T3056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.369860][ T3056] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 105.384111][ T28] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.127' (ECDSA) to the list of known hosts. 2022/10/25 08:54:04 fuzzer started 2022/10/25 08:54:04 dialing manager at 10.128.0.169:34519 [ 145.618438][ T3462] cgroup: Unknown subsys name 'net' [ 145.745880][ T3462] cgroup: Unknown subsys name 'rlimit' 2022/10/25 08:54:05 syscalls: 3418 2022/10/25 08:54:05 code coverage: enabled 2022/10/25 08:54:05 comparison tracing: enabled 2022/10/25 08:54:05 extra coverage: enabled 2022/10/25 08:54:05 delay kcov mmap: enabled 2022/10/25 08:54:05 setuid sandbox: enabled 2022/10/25 08:54:05 namespace sandbox: enabled 2022/10/25 08:54:05 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/25 08:54:05 fault injection: enabled 2022/10/25 08:54:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/25 08:54:05 net packet injection: enabled 2022/10/25 08:54:05 net device setup: enabled 2022/10/25 08:54:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/25 08:54:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/25 08:54:05 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/25 08:54:05 USB emulation: enabled 2022/10/25 08:54:05 hci packet injection: enabled 2022/10/25 08:54:05 wifi device emulation: enabled 2022/10/25 08:54:05 802.15.4 emulation: enabled 2022/10/25 08:54:05 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/25 08:54:06 fetching corpus: 50, signal 15326/19158 (executing program) 2022/10/25 08:54:06 fetching corpus: 100, signal 20985/26641 (executing program) 2022/10/25 08:54:06 fetching corpus: 150, signal 26818/34243 (executing program) 2022/10/25 08:54:06 fetching corpus: 200, signal 31492/40643 (executing program) 2022/10/25 08:54:06 fetching corpus: 250, signal 38636/49383 (executing program) 2022/10/25 08:54:06 fetching corpus: 300, signal 42419/54830 (executing program) 2022/10/25 08:54:06 fetching corpus: 350, signal 45209/59281 (executing program) 2022/10/25 08:54:06 fetching corpus: 400, signal 50294/65928 (executing program) 2022/10/25 08:54:06 fetching corpus: 450, signal 52473/69733 (executing program) 2022/10/25 08:54:06 fetching corpus: 500, signal 55647/74450 (executing program) 2022/10/25 08:54:06 fetching corpus: 550, signal 58015/78386 (executing program) 2022/10/25 08:54:06 fetching corpus: 600, signal 60735/82631 (executing program) 2022/10/25 08:54:06 fetching corpus: 650, signal 62256/85738 (executing program) 2022/10/25 08:54:06 fetching corpus: 700, signal 66325/91130 (executing program) 2022/10/25 08:54:07 fetching corpus: 750, signal 68601/94875 (executing program) 2022/10/25 08:54:07 fetching corpus: 800, signal 71412/99108 (executing program) 2022/10/25 08:54:07 fetching corpus: 850, signal 73323/102486 (executing program) 2022/10/25 08:54:07 fetching corpus: 900, signal 74817/105444 (executing program) 2022/10/25 08:54:07 fetching corpus: 950, signal 76347/108403 (executing program) 2022/10/25 08:54:07 fetching corpus: 1000, signal 78685/112102 (executing program) 2022/10/25 08:54:07 fetching corpus: 1050, signal 80422/115288 (executing program) 2022/10/25 08:54:07 fetching corpus: 1100, signal 82204/118426 (executing program) 2022/10/25 08:54:07 fetching corpus: 1150, signal 83833/121446 (executing program) 2022/10/25 08:54:07 fetching corpus: 1200, signal 85317/124309 (executing program) 2022/10/25 08:54:07 fetching corpus: 1250, signal 86704/127049 (executing program) 2022/10/25 08:54:07 fetching corpus: 1300, signal 87864/129605 (executing program) 2022/10/25 08:54:07 fetching corpus: 1350, signal 89543/132575 (executing program) 2022/10/25 08:54:07 fetching corpus: 1400, signal 91173/135537 (executing program) 2022/10/25 08:54:07 fetching corpus: 1450, signal 92099/137852 (executing program) 2022/10/25 08:54:07 fetching corpus: 1500, signal 93640/140655 (executing program) 2022/10/25 08:54:08 fetching corpus: 1550, signal 95167/143435 (executing program) 2022/10/25 08:54:08 fetching corpus: 1600, signal 96251/145829 (executing program) 2022/10/25 08:54:08 fetching corpus: 1650, signal 97542/148393 (executing program) 2022/10/25 08:54:08 fetching corpus: 1700, signal 98546/150728 (executing program) 2022/10/25 08:54:08 fetching corpus: 1750, signal 100294/153637 (executing program) 2022/10/25 08:54:08 fetching corpus: 1800, signal 101010/155698 (executing program) 2022/10/25 08:54:08 fetching corpus: 1850, signal 101836/157807 (executing program) 2022/10/25 08:54:08 fetching corpus: 1900, signal 102975/160204 (executing program) 2022/10/25 08:54:08 fetching corpus: 1950, signal 104453/162869 (executing program) 2022/10/25 08:54:08 fetching corpus: 2000, signal 106138/165618 (executing program) 2022/10/25 08:54:08 fetching corpus: 2050, signal 107408/168088 (executing program) 2022/10/25 08:54:08 fetching corpus: 2100, signal 108418/170373 (executing program) 2022/10/25 08:54:08 fetching corpus: 2150, signal 109468/172648 (executing program) 2022/10/25 08:54:08 fetching corpus: 2200, signal 110377/174809 (executing program) 2022/10/25 08:54:08 fetching corpus: 2250, signal 111697/177208 (executing program) 2022/10/25 08:54:08 fetching corpus: 2300, signal 113490/180008 (executing program) 2022/10/25 08:54:09 fetching corpus: 2350, signal 114887/182484 (executing program) 2022/10/25 08:54:09 fetching corpus: 2400, signal 116123/184821 (executing program) 2022/10/25 08:54:09 fetching corpus: 2450, signal 116687/186678 (executing program) 2022/10/25 08:54:09 fetching corpus: 2500, signal 117612/188734 (executing program) 2022/10/25 08:54:09 fetching corpus: 2550, signal 118738/190973 (executing program) 2022/10/25 08:54:09 fetching corpus: 2600, signal 119527/192949 (executing program) 2022/10/25 08:54:09 fetching corpus: 2650, signal 120255/194846 (executing program) 2022/10/25 08:54:09 fetching corpus: 2700, signal 121339/197038 (executing program) 2022/10/25 08:54:09 fetching corpus: 2750, signal 122255/199039 (executing program) 2022/10/25 08:54:09 fetching corpus: 2800, signal 123115/201077 (executing program) 2022/10/25 08:54:09 fetching corpus: 2850, signal 123897/202957 (executing program) 2022/10/25 08:54:09 fetching corpus: 2900, signal 124854/204972 (executing program) 2022/10/25 08:54:09 fetching corpus: 2950, signal 125746/206938 (executing program) 2022/10/25 08:54:09 fetching corpus: 3000, signal 126608/208850 (executing program) 2022/10/25 08:54:09 fetching corpus: 3050, signal 127343/210691 (executing program) 2022/10/25 08:54:10 fetching corpus: 3100, signal 129025/213146 (executing program) 2022/10/25 08:54:10 fetching corpus: 3150, signal 130727/215650 (executing program) 2022/10/25 08:54:10 fetching corpus: 3200, signal 131359/217415 (executing program) 2022/10/25 08:54:10 fetching corpus: 3250, signal 132360/219437 (executing program) 2022/10/25 08:54:10 fetching corpus: 3300, signal 132926/221060 (executing program) 2022/10/25 08:54:10 fetching corpus: 3350, signal 133649/222823 (executing program) 2022/10/25 08:54:10 fetching corpus: 3400, signal 134421/224639 (executing program) 2022/10/25 08:54:10 fetching corpus: 3450, signal 134910/226262 (executing program) 2022/10/25 08:54:10 fetching corpus: 3500, signal 135424/227887 (executing program) 2022/10/25 08:54:10 fetching corpus: 3550, signal 136368/229818 (executing program) 2022/10/25 08:54:10 fetching corpus: 3600, signal 137222/231654 (executing program) 2022/10/25 08:54:10 fetching corpus: 3650, signal 137672/233207 (executing program) 2022/10/25 08:54:10 fetching corpus: 3700, signal 138867/235242 (executing program) 2022/10/25 08:54:10 fetching corpus: 3750, signal 139662/237024 (executing program) 2022/10/25 08:54:10 fetching corpus: 3800, signal 140288/238643 (executing program) 2022/10/25 08:54:10 fetching corpus: 3850, signal 140983/240332 (executing program) 2022/10/25 08:54:11 fetching corpus: 3900, signal 141856/242130 (executing program) 2022/10/25 08:54:11 fetching corpus: 3950, signal 142765/243939 (executing program) 2022/10/25 08:54:11 fetching corpus: 4000, signal 143205/245448 (executing program) 2022/10/25 08:54:11 fetching corpus: 4050, signal 143745/247004 (executing program) 2022/10/25 08:54:11 fetching corpus: 4100, signal 144214/248510 (executing program) 2022/10/25 08:54:11 fetching corpus: 4150, signal 145225/250372 (executing program) 2022/10/25 08:54:11 fetching corpus: 4200, signal 146077/252117 (executing program) 2022/10/25 08:54:11 fetching corpus: 4250, signal 147039/253899 (executing program) 2022/10/25 08:54:11 fetching corpus: 4300, signal 147606/255493 (executing program) 2022/10/25 08:54:11 fetching corpus: 4350, signal 147998/256965 (executing program) 2022/10/25 08:54:11 fetching corpus: 4400, signal 148612/258552 (executing program) 2022/10/25 08:54:11 fetching corpus: 4450, signal 149556/260266 (executing program) 2022/10/25 08:54:11 fetching corpus: 4500, signal 150036/261759 (executing program) 2022/10/25 08:54:11 fetching corpus: 4550, signal 150778/263398 (executing program) 2022/10/25 08:54:12 fetching corpus: 4600, signal 151282/264865 (executing program) 2022/10/25 08:54:12 fetching corpus: 4650, signal 151831/266353 (executing program) 2022/10/25 08:54:12 fetching corpus: 4700, signal 152758/268055 (executing program) 2022/10/25 08:54:12 fetching corpus: 4750, signal 153756/269725 (executing program) 2022/10/25 08:54:12 fetching corpus: 4800, signal 154558/271300 (executing program) 2022/10/25 08:54:12 fetching corpus: 4850, signal 155757/273098 (executing program) 2022/10/25 08:54:12 fetching corpus: 4900, signal 156436/274619 (executing program) 2022/10/25 08:54:12 fetching corpus: 4950, signal 157111/276172 (executing program) 2022/10/25 08:54:12 fetching corpus: 5000, signal 157635/277612 (executing program) 2022/10/25 08:54:12 fetching corpus: 5050, signal 158218/279072 (executing program) 2022/10/25 08:54:12 fetching corpus: 5100, signal 158777/280517 (executing program) 2022/10/25 08:54:12 fetching corpus: 5150, signal 159288/281951 (executing program) 2022/10/25 08:54:12 fetching corpus: 5200, signal 159573/283267 (executing program) 2022/10/25 08:54:12 fetching corpus: 5250, signal 160238/284710 (executing program) 2022/10/25 08:54:12 fetching corpus: 5300, signal 160807/286131 (executing program) 2022/10/25 08:54:12 fetching corpus: 5350, signal 161971/287831 (executing program) 2022/10/25 08:54:12 fetching corpus: 5400, signal 162501/289231 (executing program) 2022/10/25 08:54:12 fetching corpus: 5450, signal 163021/290629 (executing program) 2022/10/25 08:54:13 fetching corpus: 5500, signal 163886/292139 (executing program) 2022/10/25 08:54:13 fetching corpus: 5550, signal 164366/293499 (executing program) 2022/10/25 08:54:13 fetching corpus: 5600, signal 165054/294948 (executing program) 2022/10/25 08:54:13 fetching corpus: 5650, signal 165531/296264 (executing program) 2022/10/25 08:54:13 fetching corpus: 5700, signal 165967/297557 (executing program) 2022/10/25 08:54:13 fetching corpus: 5750, signal 166663/298950 (executing program) 2022/10/25 08:54:13 fetching corpus: 5800, signal 167326/300383 (executing program) 2022/10/25 08:54:13 fetching corpus: 5850, signal 167922/301742 (executing program) 2022/10/25 08:54:13 fetching corpus: 5900, signal 168605/303150 (executing program) 2022/10/25 08:54:13 fetching corpus: 5950, signal 169055/304456 (executing program) 2022/10/25 08:54:13 fetching corpus: 6000, signal 169423/305714 (executing program) 2022/10/25 08:54:13 fetching corpus: 6050, signal 170140/307135 (executing program) 2022/10/25 08:54:13 fetching corpus: 6100, signal 170650/308414 (executing program) 2022/10/25 08:54:13 fetching corpus: 6150, signal 171329/309739 (executing program) 2022/10/25 08:54:13 fetching corpus: 6200, signal 171688/311028 (executing program) 2022/10/25 08:54:13 fetching corpus: 6250, signal 172137/312303 (executing program) 2022/10/25 08:54:13 fetching corpus: 6300, signal 172659/313606 (executing program) 2022/10/25 08:54:13 fetching corpus: 6350, signal 173119/314926 (executing program) 2022/10/25 08:54:13 fetching corpus: 6400, signal 173680/316243 (executing program) 2022/10/25 08:54:14 fetching corpus: 6450, signal 174844/317731 (executing program) 2022/10/25 08:54:14 fetching corpus: 6500, signal 175306/318979 (executing program) 2022/10/25 08:54:14 fetching corpus: 6550, signal 175757/320190 (executing program) 2022/10/25 08:54:14 fetching corpus: 6600, signal 176297/321397 (executing program) 2022/10/25 08:54:14 fetching corpus: 6650, signal 176904/322688 (executing program) 2022/10/25 08:54:14 fetching corpus: 6700, signal 177376/323904 (executing program) 2022/10/25 08:54:14 fetching corpus: 6750, signal 177740/325088 (executing program) 2022/10/25 08:54:14 fetching corpus: 6800, signal 178367/326361 (executing program) 2022/10/25 08:54:14 fetching corpus: 6850, signal 178911/327556 (executing program) 2022/10/25 08:54:14 fetching corpus: 6900, signal 179377/328782 (executing program) 2022/10/25 08:54:14 fetching corpus: 6950, signal 179844/330033 (executing program) 2022/10/25 08:54:14 fetching corpus: 7000, signal 180330/331224 (executing program) 2022/10/25 08:54:14 fetching corpus: 7050, signal 180824/332403 (executing program) 2022/10/25 08:54:14 fetching corpus: 7100, signal 181241/333602 (executing program) 2022/10/25 08:54:14 fetching corpus: 7150, signal 181825/334806 (executing program) 2022/10/25 08:54:14 fetching corpus: 7200, signal 182257/336013 (executing program) 2022/10/25 08:54:14 fetching corpus: 7250, signal 183482/337392 (executing program) 2022/10/25 08:54:14 fetching corpus: 7300, signal 184294/338649 (executing program) 2022/10/25 08:54:14 fetching corpus: 7350, signal 184801/339821 (executing program) 2022/10/25 08:54:15 fetching corpus: 7400, signal 185394/340963 (executing program) 2022/10/25 08:54:15 fetching corpus: 7450, signal 186120/342142 (executing program) 2022/10/25 08:54:15 fetching corpus: 7500, signal 186505/343288 (executing program) 2022/10/25 08:54:15 fetching corpus: 7550, signal 186924/344396 (executing program) 2022/10/25 08:54:15 fetching corpus: 7600, signal 187614/345544 (executing program) 2022/10/25 08:54:15 fetching corpus: 7650, signal 188312/346728 (executing program) 2022/10/25 08:54:15 fetching corpus: 7700, signal 188758/347835 (executing program) 2022/10/25 08:54:15 fetching corpus: 7750, signal 189253/348956 (executing program) 2022/10/25 08:54:15 fetching corpus: 7800, signal 189671/350036 (executing program) 2022/10/25 08:54:15 fetching corpus: 7850, signal 190115/351142 (executing program) 2022/10/25 08:54:15 fetching corpus: 7900, signal 190594/352226 (executing program) 2022/10/25 08:54:15 fetching corpus: 7950, signal 190960/353296 (executing program) 2022/10/25 08:54:15 fetching corpus: 8000, signal 191346/354385 (executing program) 2022/10/25 08:54:15 fetching corpus: 8050, signal 191691/355450 (executing program) 2022/10/25 08:54:15 fetching corpus: 8100, signal 191994/356492 (executing program) 2022/10/25 08:54:16 fetching corpus: 8150, signal 192462/357561 (executing program) 2022/10/25 08:54:16 fetching corpus: 8200, signal 193001/358700 (executing program) 2022/10/25 08:54:16 fetching corpus: 8250, signal 193398/359795 (executing program) 2022/10/25 08:54:16 fetching corpus: 8300, signal 193858/360868 (executing program) 2022/10/25 08:54:16 fetching corpus: 8350, signal 194317/361932 (executing program) 2022/10/25 08:54:16 fetching corpus: 8400, signal 194730/363029 (executing program) 2022/10/25 08:54:16 fetching corpus: 8450, signal 195199/364123 (executing program) 2022/10/25 08:54:16 fetching corpus: 8500, signal 195530/365169 (executing program) 2022/10/25 08:54:16 fetching corpus: 8550, signal 195879/366193 (executing program) [ 156.579472][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.586213][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/25 08:54:16 fetching corpus: 8600, signal 196194/367231 (executing program) 2022/10/25 08:54:16 fetching corpus: 8650, signal 196598/368255 (executing program) 2022/10/25 08:54:16 fetching corpus: 8700, signal 196857/369246 (executing program) 2022/10/25 08:54:16 fetching corpus: 8750, signal 197195/370282 (executing program) 2022/10/25 08:54:16 fetching corpus: 8800, signal 197571/371299 (executing program) 2022/10/25 08:54:16 fetching corpus: 8850, signal 197863/372324 (executing program) 2022/10/25 08:54:16 fetching corpus: 8900, signal 198314/373344 (executing program) 2022/10/25 08:54:17 fetching corpus: 8950, signal 198791/374385 (executing program) 2022/10/25 08:54:17 fetching corpus: 9000, signal 199174/375380 (executing program) 2022/10/25 08:54:17 fetching corpus: 9050, signal 199809/376402 (executing program) 2022/10/25 08:54:17 fetching corpus: 9100, signal 200042/377420 (executing program) 2022/10/25 08:54:17 fetching corpus: 9150, signal 200401/378382 (executing program) 2022/10/25 08:54:17 fetching corpus: 9200, signal 200777/379355 (executing program) 2022/10/25 08:54:17 fetching corpus: 9250, signal 201137/380342 (executing program) 2022/10/25 08:54:17 fetching corpus: 9300, signal 201472/381318 (executing program) 2022/10/25 08:54:17 fetching corpus: 9350, signal 201780/382270 (executing program) 2022/10/25 08:54:17 fetching corpus: 9400, signal 202025/383243 (executing program) 2022/10/25 08:54:17 fetching corpus: 9450, signal 202331/384223 (executing program) 2022/10/25 08:54:17 fetching corpus: 9500, signal 202731/385211 (executing program) 2022/10/25 08:54:17 fetching corpus: 9550, signal 203043/386170 (executing program) 2022/10/25 08:54:17 fetching corpus: 9600, signal 203477/387150 (executing program) 2022/10/25 08:54:17 fetching corpus: 9650, signal 203873/388077 (executing program) 2022/10/25 08:54:17 fetching corpus: 9700, signal 204115/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 9750, signal 204499/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 9800, signal 204698/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 9850, signal 205124/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 9900, signal 205603/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 9950, signal 205875/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10000, signal 206224/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10050, signal 206610/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10100, signal 206870/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10150, signal 207224/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10200, signal 207536/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10250, signal 208058/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10300, signal 208408/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10350, signal 208654/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10400, signal 208978/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10450, signal 209346/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10500, signal 209613/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10550, signal 209976/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10600, signal 210486/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10650, signal 210926/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10700, signal 211254/388158 (executing program) 2022/10/25 08:54:18 fetching corpus: 10750, signal 211787/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 10800, signal 212082/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 10850, signal 212454/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 10900, signal 212915/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 10950, signal 213426/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11000, signal 213690/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11050, signal 214009/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11100, signal 214359/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11150, signal 214713/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11200, signal 215083/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11250, signal 215545/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11300, signal 215975/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11350, signal 216306/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11400, signal 216557/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11450, signal 216985/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11500, signal 217457/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11550, signal 217791/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11600, signal 218139/388158 (executing program) 2022/10/25 08:54:19 fetching corpus: 11650, signal 218456/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 11700, signal 218770/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 11750, signal 219247/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 11800, signal 219593/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 11850, signal 219896/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 11900, signal 220186/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 11950, signal 220575/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12000, signal 220969/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12050, signal 221567/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12100, signal 221862/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12150, signal 222158/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12200, signal 222495/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12250, signal 223035/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12300, signal 223346/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12350, signal 223888/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12400, signal 224180/388158 (executing program) 2022/10/25 08:54:20 fetching corpus: 12450, signal 224639/388160 (executing program) 2022/10/25 08:54:20 fetching corpus: 12500, signal 224879/388160 (executing program) 2022/10/25 08:54:20 fetching corpus: 12550, signal 225143/388160 (executing program) 2022/10/25 08:54:21 fetching corpus: 12600, signal 225438/388160 (executing program) 2022/10/25 08:54:21 fetching corpus: 12650, signal 225730/388160 (executing program) 2022/10/25 08:54:21 fetching corpus: 12700, signal 226201/388160 (executing program) 2022/10/25 08:54:21 fetching corpus: 12750, signal 226447/388162 (executing program) 2022/10/25 08:54:21 fetching corpus: 12800, signal 226694/388162 (executing program) 2022/10/25 08:54:21 fetching corpus: 12850, signal 227091/388162 (executing program) 2022/10/25 08:54:21 fetching corpus: 12900, signal 227706/388162 (executing program) 2022/10/25 08:54:21 fetching corpus: 12950, signal 227957/388162 (executing program) 2022/10/25 08:54:21 fetching corpus: 13000, signal 228275/388162 (executing program) 2022/10/25 08:54:21 fetching corpus: 13050, signal 228685/388162 (executing program) 2022/10/25 08:54:21 fetching corpus: 13100, signal 229002/388162 (executing program) 2022/10/25 08:54:21 fetching corpus: 13150, signal 229232/388162 (executing program) 2022/10/25 08:54:21 fetching corpus: 13200, signal 229493/388163 (executing program) 2022/10/25 08:54:21 fetching corpus: 13250, signal 229764/388163 (executing program) 2022/10/25 08:54:21 fetching corpus: 13300, signal 230104/388163 (executing program) 2022/10/25 08:54:21 fetching corpus: 13350, signal 230424/388163 (executing program) 2022/10/25 08:54:21 fetching corpus: 13400, signal 230852/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13450, signal 231100/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13500, signal 231392/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13550, signal 231856/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13600, signal 232172/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13650, signal 232456/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13700, signal 232781/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13750, signal 233051/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13800, signal 233310/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13850, signal 233735/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13900, signal 233973/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 13950, signal 234233/388163 (executing program) 2022/10/25 08:54:22 fetching corpus: 14000, signal 234532/388164 (executing program) 2022/10/25 08:54:22 fetching corpus: 14050, signal 235111/388164 (executing program) 2022/10/25 08:54:22 fetching corpus: 14100, signal 235439/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14150, signal 235707/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14200, signal 235928/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14250, signal 236245/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14300, signal 236471/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14350, signal 236709/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14400, signal 237091/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14450, signal 237275/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14500, signal 237508/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14550, signal 237799/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14600, signal 238048/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14650, signal 238333/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14700, signal 238635/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14750, signal 238917/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14800, signal 239136/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14850, signal 239423/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14900, signal 239658/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 14950, signal 240007/388164 (executing program) 2022/10/25 08:54:23 fetching corpus: 15000, signal 240302/388166 (executing program) 2022/10/25 08:54:23 fetching corpus: 15050, signal 240559/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15100, signal 240868/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15150, signal 241105/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15200, signal 241336/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15250, signal 241630/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15300, signal 241812/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15350, signal 242014/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15400, signal 242374/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15450, signal 242615/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15500, signal 242854/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15550, signal 243118/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15600, signal 243426/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15650, signal 243974/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15700, signal 244199/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15750, signal 244585/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15800, signal 244772/388166 (executing program) 2022/10/25 08:54:24 fetching corpus: 15850, signal 245006/388167 (executing program) 2022/10/25 08:54:24 fetching corpus: 15900, signal 245274/388167 (executing program) 2022/10/25 08:54:24 fetching corpus: 15950, signal 245476/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16000, signal 245752/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16050, signal 245967/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16100, signal 246191/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16150, signal 246461/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16200, signal 246678/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16250, signal 246878/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16300, signal 247073/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16350, signal 247363/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16400, signal 247635/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16450, signal 247921/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16500, signal 248128/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16550, signal 248522/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16600, signal 248873/388167 (executing program) 2022/10/25 08:54:25 fetching corpus: 16650, signal 249178/388168 (executing program) 2022/10/25 08:54:25 fetching corpus: 16700, signal 249455/388168 (executing program) 2022/10/25 08:54:25 fetching corpus: 16750, signal 249699/388168 (executing program) 2022/10/25 08:54:25 fetching corpus: 16800, signal 249949/388168 (executing program) 2022/10/25 08:54:25 fetching corpus: 16850, signal 250217/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 16900, signal 250446/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 16950, signal 250725/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 17000, signal 251077/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 17050, signal 251287/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 17100, signal 251527/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 17150, signal 251838/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 17200, signal 252096/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 17250, signal 252366/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 17300, signal 252623/388168 (executing program) 2022/10/25 08:54:26 fetching corpus: 17350, signal 252863/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17400, signal 253073/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17450, signal 253342/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17500, signal 253678/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17550, signal 253926/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17600, signal 254201/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17650, signal 254506/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17700, signal 254776/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17750, signal 255184/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17800, signal 255422/388169 (executing program) 2022/10/25 08:54:26 fetching corpus: 17850, signal 255651/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 17900, signal 255853/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 17950, signal 256080/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18000, signal 256314/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18050, signal 256654/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18100, signal 256919/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18150, signal 257203/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18200, signal 257431/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18250, signal 257712/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18300, signal 257898/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18350, signal 258113/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18400, signal 258334/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18450, signal 258566/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18500, signal 258820/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18550, signal 259059/388170 (executing program) 2022/10/25 08:54:27 fetching corpus: 18600, signal 259316/388170 (executing program) 2022/10/25 08:54:28 fetching corpus: 18650, signal 259546/388172 (executing program) 2022/10/25 08:54:28 fetching corpus: 18700, signal 259845/388172 (executing program) 2022/10/25 08:54:28 fetching corpus: 18750, signal 260312/388172 (executing program) 2022/10/25 08:54:28 fetching corpus: 18800, signal 260495/388172 (executing program) 2022/10/25 08:54:28 fetching corpus: 18850, signal 260692/388172 (executing program) 2022/10/25 08:54:28 fetching corpus: 18900, signal 260936/388172 (executing program) 2022/10/25 08:54:28 fetching corpus: 18950, signal 261397/388177 (executing program) 2022/10/25 08:54:28 fetching corpus: 19000, signal 261539/388177 (executing program) 2022/10/25 08:54:28 fetching corpus: 19050, signal 261730/388177 (executing program) 2022/10/25 08:54:28 fetching corpus: 19100, signal 261906/388177 (executing program) 2022/10/25 08:54:28 fetching corpus: 19150, signal 262384/388177 (executing program) 2022/10/25 08:54:28 fetching corpus: 19200, signal 262547/388177 (executing program) 2022/10/25 08:54:28 fetching corpus: 19250, signal 262732/388177 (executing program) 2022/10/25 08:54:28 fetching corpus: 19300, signal 262940/388177 (executing program) 2022/10/25 08:54:28 fetching corpus: 19350, signal 263143/388178 (executing program) 2022/10/25 08:54:28 fetching corpus: 19400, signal 263380/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19450, signal 263740/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19500, signal 263901/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19550, signal 264146/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19600, signal 264359/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19650, signal 264583/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19700, signal 264796/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19750, signal 265009/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19800, signal 265453/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19850, signal 265720/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19900, signal 265960/388178 (executing program) 2022/10/25 08:54:29 fetching corpus: 19950, signal 266169/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20000, signal 266386/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20050, signal 266592/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20100, signal 266802/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20150, signal 267097/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20200, signal 267321/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20250, signal 267578/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20300, signal 267835/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20350, signal 268043/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20400, signal 268265/388178 (executing program) 2022/10/25 08:54:30 fetching corpus: 20450, signal 268495/388179 (executing program) 2022/10/25 08:54:30 fetching corpus: 20500, signal 268998/388179 (executing program) 2022/10/25 08:54:30 fetching corpus: 20550, signal 269185/388179 (executing program) 2022/10/25 08:54:30 fetching corpus: 20600, signal 269470/388179 (executing program) 2022/10/25 08:54:30 fetching corpus: 20650, signal 269686/388179 (executing program) 2022/10/25 08:54:30 fetching corpus: 20700, signal 269863/388179 (executing program) 2022/10/25 08:54:30 fetching corpus: 20750, signal 270055/388179 (executing program) 2022/10/25 08:54:30 fetching corpus: 20800, signal 270244/388179 (executing program) 2022/10/25 08:54:30 fetching corpus: 20850, signal 270447/388179 (executing program) 2022/10/25 08:54:30 fetching corpus: 20900, signal 270787/388180 (executing program) 2022/10/25 08:54:30 fetching corpus: 20950, signal 270978/388180 (executing program) 2022/10/25 08:54:30 fetching corpus: 21000, signal 271188/388180 (executing program) 2022/10/25 08:54:30 fetching corpus: 21050, signal 271413/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21100, signal 271662/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21150, signal 271894/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21200, signal 272153/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21250, signal 272445/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21300, signal 272679/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21350, signal 272864/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21400, signal 273067/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21450, signal 273251/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21500, signal 273481/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21550, signal 273899/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21600, signal 274087/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21650, signal 274312/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21700, signal 274575/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21750, signal 274766/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21800, signal 275051/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21850, signal 275306/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21900, signal 275581/388180 (executing program) 2022/10/25 08:54:31 fetching corpus: 21950, signal 275818/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22000, signal 276074/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22050, signal 276390/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22100, signal 276630/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22150, signal 276960/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22200, signal 277186/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22250, signal 277364/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22300, signal 277555/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22350, signal 277722/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22400, signal 277918/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22450, signal 278097/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22500, signal 278428/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22550, signal 278598/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22600, signal 278806/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22650, signal 279029/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22700, signal 279330/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22750, signal 279557/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22800, signal 279764/388180 (executing program) 2022/10/25 08:54:32 fetching corpus: 22850, signal 279962/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 22900, signal 280180/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 22950, signal 280460/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23000, signal 280659/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23050, signal 280867/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23100, signal 281040/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23150, signal 281246/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23200, signal 281501/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23250, signal 281747/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23300, signal 281979/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23350, signal 282175/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23400, signal 282455/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23450, signal 282702/388180 (executing program) 2022/10/25 08:54:33 fetching corpus: 23500, signal 282970/388181 (executing program) 2022/10/25 08:54:33 fetching corpus: 23550, signal 283155/388181 (executing program) 2022/10/25 08:54:33 fetching corpus: 23600, signal 283330/388181 (executing program) 2022/10/25 08:54:33 fetching corpus: 23650, signal 283507/388181 (executing program) 2022/10/25 08:54:33 fetching corpus: 23700, signal 283785/388181 (executing program) 2022/10/25 08:54:33 fetching corpus: 23750, signal 283986/388181 (executing program) 2022/10/25 08:54:33 fetching corpus: 23800, signal 284266/388181 (executing program) 2022/10/25 08:54:33 fetching corpus: 23850, signal 284505/388181 (executing program) 2022/10/25 08:54:33 fetching corpus: 23900, signal 284758/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 23950, signal 284944/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24000, signal 285212/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24050, signal 285421/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24100, signal 285704/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24150, signal 285897/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24200, signal 286313/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24250, signal 286434/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24300, signal 286660/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24350, signal 286791/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24400, signal 287058/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24450, signal 287211/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24500, signal 287391/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24550, signal 287582/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24600, signal 287795/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24650, signal 288001/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24700, signal 288196/388181 (executing program) 2022/10/25 08:54:34 fetching corpus: 24750, signal 288409/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 24800, signal 288606/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 24850, signal 288825/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 24900, signal 289025/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 24950, signal 289244/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25000, signal 289436/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25050, signal 289640/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25100, signal 289825/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25150, signal 290002/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25200, signal 290446/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25250, signal 290640/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25300, signal 290849/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25350, signal 291031/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25400, signal 291180/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25450, signal 291595/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25500, signal 291813/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25550, signal 291997/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25600, signal 292257/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25650, signal 292474/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25700, signal 292677/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25750, signal 292869/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25800, signal 293142/388181 (executing program) 2022/10/25 08:54:35 fetching corpus: 25850, signal 293280/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 25900, signal 293525/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 25950, signal 293838/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26000, signal 294021/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26050, signal 294250/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26100, signal 294420/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26150, signal 294628/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26200, signal 294794/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26250, signal 294925/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26300, signal 295059/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26350, signal 295276/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26400, signal 295472/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26450, signal 295657/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26500, signal 295906/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26550, signal 296215/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26600, signal 296374/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26650, signal 296526/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26700, signal 296695/388181 (executing program) 2022/10/25 08:54:36 fetching corpus: 26750, signal 296911/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 26800, signal 297106/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 26850, signal 297344/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 26900, signal 297571/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 26950, signal 297748/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27000, signal 297897/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27050, signal 298113/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27100, signal 298266/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27150, signal 298414/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27200, signal 298598/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27250, signal 298791/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27300, signal 298947/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27350, signal 299180/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27400, signal 299406/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27450, signal 299594/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27500, signal 299960/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27550, signal 300156/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27600, signal 300354/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27650, signal 300586/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27700, signal 300748/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27750, signal 300986/388181 (executing program) 2022/10/25 08:54:37 fetching corpus: 27800, signal 301142/388181 (executing program) 2022/10/25 08:54:38 fetching corpus: 27850, signal 301279/388181 (executing program) 2022/10/25 08:54:38 fetching corpus: 27900, signal 301518/388181 (executing program) 2022/10/25 08:54:38 fetching corpus: 27950, signal 301679/388181 (executing program) 2022/10/25 08:54:38 fetching corpus: 28000, signal 301817/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28050, signal 302013/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28100, signal 302206/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28150, signal 302318/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28200, signal 302477/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28250, signal 302697/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28300, signal 302875/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28350, signal 303039/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28400, signal 303178/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28450, signal 303329/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28500, signal 303532/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28550, signal 303678/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28600, signal 303855/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28650, signal 304086/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28700, signal 304283/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28750, signal 304450/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28800, signal 304668/388183 (executing program) 2022/10/25 08:54:38 fetching corpus: 28850, signal 304829/388183 (executing program) 2022/10/25 08:54:39 fetching corpus: 28900, signal 304998/388183 (executing program) 2022/10/25 08:54:39 fetching corpus: 28950, signal 305207/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29000, signal 305360/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29050, signal 305544/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29100, signal 305756/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29150, signal 305955/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29200, signal 306144/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29250, signal 306322/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29300, signal 306471/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29350, signal 306689/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29400, signal 307052/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29450, signal 307258/388197 (executing program) 2022/10/25 08:54:39 fetching corpus: 29500, signal 307435/388197 (executing program) 2022/10/25 08:54:40 fetching corpus: 29550, signal 307616/388197 (executing program) 2022/10/25 08:54:40 fetching corpus: 29600, signal 307813/388197 (executing program) 2022/10/25 08:54:40 fetching corpus: 29650, signal 307954/388197 (executing program) 2022/10/25 08:54:40 fetching corpus: 29700, signal 308126/388197 (executing program) 2022/10/25 08:54:40 fetching corpus: 29750, signal 308278/388197 (executing program) 2022/10/25 08:54:40 fetching corpus: 29800, signal 308455/388197 (executing program) 2022/10/25 08:54:40 fetching corpus: 29850, signal 308629/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 29900, signal 308841/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 29950, signal 309005/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30000, signal 309196/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30050, signal 309372/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30100, signal 309733/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30150, signal 309936/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30200, signal 310089/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30250, signal 310290/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30300, signal 310490/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30350, signal 310592/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30400, signal 310784/388199 (executing program) 2022/10/25 08:54:40 fetching corpus: 30450, signal 311028/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30500, signal 311261/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30550, signal 311419/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30600, signal 311603/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30650, signal 311816/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30700, signal 311937/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30750, signal 312086/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30800, signal 312260/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30850, signal 312417/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30900, signal 312585/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 30950, signal 312809/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 31000, signal 313036/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 31050, signal 313214/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 31100, signal 313366/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 31150, signal 313520/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 31200, signal 313678/388199 (executing program) 2022/10/25 08:54:41 fetching corpus: 31250, signal 313822/388199 (executing program) 2022/10/25 08:54:42 fetching corpus: 31300, signal 313970/388199 (executing program) 2022/10/25 08:54:42 fetching corpus: 31350, signal 314179/388199 (executing program) 2022/10/25 08:54:42 fetching corpus: 31400, signal 314340/388199 (executing program) 2022/10/25 08:54:42 fetching corpus: 31450, signal 314574/388210 (executing program) 2022/10/25 08:54:42 fetching corpus: 31500, signal 314774/388210 (executing program) 2022/10/25 08:54:42 fetching corpus: 31550, signal 314993/388210 (executing program) 2022/10/25 08:54:42 fetching corpus: 31600, signal 315138/388210 (executing program) 2022/10/25 08:54:42 fetching corpus: 31650, signal 315284/388210 (executing program) 2022/10/25 08:54:42 fetching corpus: 31700, signal 315423/388210 (executing program) 2022/10/25 08:54:42 fetching corpus: 31750, signal 315553/388210 (executing program) 2022/10/25 08:54:42 fetching corpus: 31800, signal 315856/388210 (executing program) 2022/10/25 08:54:42 fetching corpus: 31850, signal 316038/388219 (executing program) 2022/10/25 08:54:42 fetching corpus: 31900, signal 316205/388219 (executing program) 2022/10/25 08:54:42 fetching corpus: 31950, signal 316324/388219 (executing program) 2022/10/25 08:54:42 fetching corpus: 32000, signal 316485/388219 (executing program) 2022/10/25 08:54:42 fetching corpus: 32050, signal 316825/388219 (executing program) 2022/10/25 08:54:43 fetching corpus: 32100, signal 316957/388219 (executing program) 2022/10/25 08:54:43 fetching corpus: 32150, signal 317172/388219 (executing program) 2022/10/25 08:54:43 fetching corpus: 32200, signal 317412/388219 (executing program) 2022/10/25 08:54:43 fetching corpus: 32250, signal 317563/388219 (executing program) 2022/10/25 08:54:43 fetching corpus: 32300, signal 317709/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32350, signal 317944/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32400, signal 318138/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32450, signal 318363/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32500, signal 318485/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32550, signal 318661/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32600, signal 318896/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32650, signal 319052/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32700, signal 319212/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32750, signal 319393/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32800, signal 319635/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32850, signal 319775/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32900, signal 319937/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 32950, signal 320142/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 33000, signal 320375/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 33050, signal 320537/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 33100, signal 320709/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 33150, signal 320847/388223 (executing program) 2022/10/25 08:54:43 fetching corpus: 33200, signal 320982/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33250, signal 321159/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33300, signal 321384/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33350, signal 321527/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33400, signal 321785/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33450, signal 321947/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33500, signal 322085/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33550, signal 322323/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33600, signal 322473/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33650, signal 322628/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33700, signal 322762/388223 (executing program) 2022/10/25 08:54:44 fetching corpus: 33750, signal 322923/388225 (executing program) 2022/10/25 08:54:44 fetching corpus: 33800, signal 323119/388225 (executing program) 2022/10/25 08:54:44 fetching corpus: 33850, signal 323287/388225 (executing program) 2022/10/25 08:54:44 fetching corpus: 33900, signal 323437/388225 (executing program) 2022/10/25 08:54:44 fetching corpus: 33950, signal 323570/388225 (executing program) 2022/10/25 08:54:44 fetching corpus: 34000, signal 323707/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34050, signal 323855/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34100, signal 324033/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34150, signal 324152/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34200, signal 324312/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34250, signal 324503/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34300, signal 324631/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34350, signal 324854/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34400, signal 325023/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34450, signal 325373/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34500, signal 325521/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34550, signal 325676/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34600, signal 325827/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34650, signal 325981/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34700, signal 326108/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34750, signal 326265/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34800, signal 326447/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34850, signal 326605/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34900, signal 326742/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 34950, signal 326900/388225 (executing program) 2022/10/25 08:54:45 fetching corpus: 35000, signal 327132/388225 (executing program) 2022/10/25 08:54:46 fetching corpus: 35050, signal 327308/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35100, signal 327475/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35150, signal 327633/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35200, signal 327765/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35250, signal 327884/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35300, signal 327994/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35350, signal 328127/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35400, signal 328299/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35450, signal 328546/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35500, signal 328661/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35550, signal 328809/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35600, signal 328932/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35650, signal 329139/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35700, signal 329257/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35750, signal 329504/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35800, signal 329673/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35850, signal 329821/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35900, signal 329963/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 35950, signal 330142/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 36000, signal 330283/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 36050, signal 330410/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 36100, signal 330589/388226 (executing program) 2022/10/25 08:54:46 fetching corpus: 36150, signal 330765/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36200, signal 330958/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36250, signal 331075/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36300, signal 331177/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36350, signal 331345/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36400, signal 331497/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36450, signal 331672/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36500, signal 331837/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36550, signal 331992/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36600, signal 332114/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36650, signal 332300/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36700, signal 332421/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36750, signal 332572/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36800, signal 332732/388226 (executing program) 2022/10/25 08:54:47 fetching corpus: 36850, signal 332869/388226 (executing program) 2022/10/25 08:54:48 fetching corpus: 36900, signal 333002/388226 (executing program) 2022/10/25 08:54:48 fetching corpus: 36950, signal 333177/388226 (executing program) 2022/10/25 08:54:48 fetching corpus: 37000, signal 333307/388226 (executing program) 2022/10/25 08:54:48 fetching corpus: 37050, signal 333427/388226 (executing program) 2022/10/25 08:54:48 fetching corpus: 37100, signal 333546/388226 (executing program) 2022/10/25 08:54:48 fetching corpus: 37150, signal 333714/388226 (executing program) 2022/10/25 08:54:48 fetching corpus: 37200, signal 333883/388229 (executing program) 2022/10/25 08:54:48 fetching corpus: 37250, signal 334027/388229 (executing program) 2022/10/25 08:54:48 fetching corpus: 37300, signal 334153/388229 (executing program) 2022/10/25 08:54:48 fetching corpus: 37350, signal 334316/388229 (executing program) 2022/10/25 08:54:48 fetching corpus: 37400, signal 334447/388229 (executing program) 2022/10/25 08:54:48 fetching corpus: 37450, signal 334599/388229 (executing program) 2022/10/25 08:54:48 fetching corpus: 37500, signal 334734/388229 (executing program) 2022/10/25 08:54:48 fetching corpus: 37550, signal 334893/388229 (executing program) 2022/10/25 08:54:48 fetching corpus: 37600, signal 335028/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 37650, signal 335176/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 37700, signal 335327/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 37750, signal 335482/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 37800, signal 335683/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 37850, signal 335857/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 37900, signal 336042/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 37950, signal 336177/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 38000, signal 336304/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 38050, signal 336474/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 38100, signal 336668/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 38150, signal 336799/388229 (executing program) 2022/10/25 08:54:49 fetching corpus: 38200, signal 336931/388239 (executing program) 2022/10/25 08:54:49 fetching corpus: 38250, signal 337105/388239 (executing program) 2022/10/25 08:54:49 fetching corpus: 38300, signal 337273/388239 (executing program) 2022/10/25 08:54:49 fetching corpus: 38350, signal 337411/388239 (executing program) 2022/10/25 08:54:49 fetching corpus: 38400, signal 337602/388241 (executing program) 2022/10/25 08:54:49 fetching corpus: 38450, signal 337885/388241 (executing program) 2022/10/25 08:54:49 fetching corpus: 38500, signal 338068/388241 (executing program) 2022/10/25 08:54:50 fetching corpus: 38550, signal 338250/388241 (executing program) 2022/10/25 08:54:50 fetching corpus: 38600, signal 338388/388241 (executing program) 2022/10/25 08:54:50 fetching corpus: 38650, signal 338539/388241 (executing program) 2022/10/25 08:54:50 fetching corpus: 38700, signal 338679/388241 (executing program) 2022/10/25 08:54:50 fetching corpus: 38750, signal 338859/388241 (executing program) 2022/10/25 08:54:50 fetching corpus: 38800, signal 339001/388241 (executing program) 2022/10/25 08:54:50 fetching corpus: 38850, signal 339168/388241 (executing program) 2022/10/25 08:54:50 fetching corpus: 38900, signal 339327/388246 (executing program) 2022/10/25 08:54:50 fetching corpus: 38950, signal 339719/388246 (executing program) 2022/10/25 08:54:50 fetching corpus: 39000, signal 339915/388246 (executing program) 2022/10/25 08:54:50 fetching corpus: 39050, signal 340106/388246 (executing program) 2022/10/25 08:54:50 fetching corpus: 39100, signal 340235/388246 (executing program) 2022/10/25 08:54:50 fetching corpus: 39150, signal 340401/388246 (executing program) 2022/10/25 08:54:50 fetching corpus: 39200, signal 340562/388246 (executing program) 2022/10/25 08:54:50 fetching corpus: 39250, signal 340709/388246 (executing program) 2022/10/25 08:54:50 fetching corpus: 39300, signal 340808/388246 (executing program) 2022/10/25 08:54:51 fetching corpus: 39350, signal 340969/388246 (executing program) 2022/10/25 08:54:51 fetching corpus: 39400, signal 341103/388246 (executing program) 2022/10/25 08:54:51 fetching corpus: 39450, signal 341246/388246 (executing program) 2022/10/25 08:54:51 fetching corpus: 39500, signal 341456/388248 (executing program) 2022/10/25 08:54:51 fetching corpus: 39550, signal 341572/388248 (executing program) 2022/10/25 08:54:51 fetching corpus: 39600, signal 341741/388248 (executing program) 2022/10/25 08:54:51 fetching corpus: 39650, signal 341840/388248 (executing program) 2022/10/25 08:54:51 fetching corpus: 39700, signal 341992/388248 (executing program) 2022/10/25 08:54:52 fetching corpus: 39750, signal 342159/388249 (executing program) 2022/10/25 08:54:52 fetching corpus: 39800, signal 342298/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 39850, signal 342421/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 39900, signal 342564/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 39950, signal 342732/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40000, signal 342873/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40050, signal 343002/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40100, signal 343163/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40150, signal 343307/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40200, signal 343424/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40250, signal 343560/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40300, signal 343686/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40350, signal 343823/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40400, signal 343936/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40450, signal 344140/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40500, signal 344349/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40550, signal 344470/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40600, signal 344699/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40650, signal 344842/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40700, signal 344960/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40750, signal 345093/388251 (executing program) 2022/10/25 08:54:52 fetching corpus: 40800, signal 345269/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 40850, signal 345465/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 40900, signal 345566/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 40950, signal 345677/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41000, signal 345809/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41050, signal 345949/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41100, signal 346065/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41150, signal 346201/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41200, signal 346355/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41250, signal 346493/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41300, signal 346642/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41350, signal 346744/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41400, signal 346903/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41450, signal 347095/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41500, signal 347227/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41550, signal 347410/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41600, signal 347535/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41650, signal 347655/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41700, signal 347775/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41750, signal 347905/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41800, signal 348015/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41850, signal 348129/388251 (executing program) 2022/10/25 08:54:53 fetching corpus: 41900, signal 348261/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 41950, signal 348560/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42000, signal 348737/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42050, signal 348882/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42100, signal 349023/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42150, signal 349165/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42200, signal 349314/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42250, signal 349429/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42300, signal 349572/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42350, signal 349747/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42400, signal 349990/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42450, signal 350117/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42500, signal 350246/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42550, signal 350378/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42600, signal 350526/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42650, signal 350629/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42700, signal 350757/388251 (executing program) 2022/10/25 08:54:54 fetching corpus: 42750, signal 350880/388251 (executing program) 2022/10/25 08:54:55 fetching corpus: 42800, signal 351058/388251 (executing program) 2022/10/25 08:54:55 fetching corpus: 42850, signal 351174/388251 (executing program) 2022/10/25 08:54:55 fetching corpus: 42900, signal 351278/388251 (executing program) 2022/10/25 08:54:55 fetching corpus: 42950, signal 351423/388251 (executing program) 2022/10/25 08:54:55 fetching corpus: 43000, signal 352235/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43050, signal 352369/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43100, signal 352482/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43150, signal 352608/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43200, signal 352732/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43250, signal 352868/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43300, signal 352987/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43350, signal 353173/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43400, signal 353287/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43450, signal 353440/388252 (executing program) 2022/10/25 08:54:55 fetching corpus: 43500, signal 353592/388265 (executing program) 2022/10/25 08:54:55 fetching corpus: 43550, signal 353726/388265 (executing program) 2022/10/25 08:54:55 fetching corpus: 43600, signal 353863/388265 (executing program) 2022/10/25 08:54:55 fetching corpus: 43650, signal 353995/388265 (executing program) 2022/10/25 08:54:55 fetching corpus: 43700, signal 354110/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 43750, signal 354257/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 43800, signal 354369/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 43850, signal 354480/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 43900, signal 354600/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 43950, signal 354749/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44000, signal 354887/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44050, signal 355041/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44100, signal 355147/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44150, signal 355267/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44200, signal 355381/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44250, signal 355475/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44300, signal 355587/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44350, signal 355693/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44400, signal 355811/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44450, signal 355934/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44500, signal 356047/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44550, signal 356204/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44600, signal 356330/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44650, signal 356458/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44700, signal 356564/388265 (executing program) 2022/10/25 08:54:56 fetching corpus: 44750, signal 356721/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 44800, signal 356898/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 44850, signal 357068/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 44900, signal 357222/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 44950, signal 357334/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45000, signal 357439/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45050, signal 357590/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45100, signal 357691/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45150, signal 357825/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45200, signal 357989/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45250, signal 358117/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45300, signal 358226/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45350, signal 358327/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45400, signal 358435/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45450, signal 358610/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45500, signal 358741/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45550, signal 358876/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45600, signal 359013/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45650, signal 359172/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45700, signal 359312/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45750, signal 359418/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45800, signal 359516/388265 (executing program) 2022/10/25 08:54:57 fetching corpus: 45850, signal 359625/388265 (executing program) 2022/10/25 08:54:58 fetching corpus: 45900, signal 359736/388265 (executing program) 2022/10/25 08:54:58 fetching corpus: 45950, signal 359880/388265 (executing program) 2022/10/25 08:54:58 fetching corpus: 46000, signal 360006/388265 (executing program) 2022/10/25 08:54:58 fetching corpus: 46050, signal 360140/388265 (executing program) 2022/10/25 08:54:58 fetching corpus: 46100, signal 360342/388265 (executing program) 2022/10/25 08:54:58 fetching corpus: 46150, signal 360463/388265 (executing program) 2022/10/25 08:54:58 fetching corpus: 46200, signal 360666/388265 (executing program) 2022/10/25 08:54:58 fetching corpus: 46250, signal 360786/388270 (executing program) 2022/10/25 08:54:58 fetching corpus: 46300, signal 360905/388270 (executing program) 2022/10/25 08:54:58 fetching corpus: 46350, signal 361033/388278 (executing program) 2022/10/25 08:54:58 fetching corpus: 46400, signal 361144/388278 (executing program) 2022/10/25 08:54:58 fetching corpus: 46450, signal 361277/388278 (executing program) 2022/10/25 08:54:58 fetching corpus: 46500, signal 361381/388278 (executing program) 2022/10/25 08:54:58 fetching corpus: 46550, signal 361514/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 46600, signal 361628/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 46650, signal 361798/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 46700, signal 361969/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 46750, signal 362073/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 46800, signal 362171/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 46850, signal 362345/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 46900, signal 362492/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 46950, signal 362642/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 47000, signal 362797/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 47050, signal 362896/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 47100, signal 363021/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 47150, signal 363122/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 47200, signal 363224/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 47250, signal 363378/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 47300, signal 363489/388278 (executing program) 2022/10/25 08:54:59 fetching corpus: 47350, signal 363609/388279 (executing program) 2022/10/25 08:54:59 fetching corpus: 47400, signal 363753/388279 (executing program) 2022/10/25 08:54:59 fetching corpus: 47450, signal 363889/388279 (executing program) 2022/10/25 08:54:59 fetching corpus: 47500, signal 364024/388279 (executing program) 2022/10/25 08:54:59 fetching corpus: 47550, signal 364134/388279 (executing program) 2022/10/25 08:55:00 fetching corpus: 47600, signal 364250/388279 (executing program) 2022/10/25 08:55:00 fetching corpus: 47650, signal 364415/388279 (executing program) 2022/10/25 08:55:00 fetching corpus: 47700, signal 364570/388279 (executing program) 2022/10/25 08:55:00 fetching corpus: 47750, signal 364713/388279 (executing program) 2022/10/25 08:55:00 fetching corpus: 47800, signal 364826/388279 (executing program) 2022/10/25 08:55:00 fetching corpus: 47850, signal 364934/388279 (executing program) 2022/10/25 08:55:00 fetching corpus: 47900, signal 365072/388279 (executing program) 2022/10/25 08:55:00 fetching corpus: 47950, signal 365171/388279 (executing program) 2022/10/25 08:55:00 fetching corpus: 48000, signal 365343/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48050, signal 365442/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48100, signal 365545/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48150, signal 365662/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48200, signal 365775/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48250, signal 365868/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48300, signal 366487/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48350, signal 366585/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48400, signal 366771/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48450, signal 366907/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48500, signal 367039/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48550, signal 367158/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48600, signal 367275/388288 (executing program) 2022/10/25 08:55:00 fetching corpus: 48650, signal 367390/388289 (executing program) 2022/10/25 08:55:00 fetching corpus: 48700, signal 367585/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 48750, signal 367692/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 48800, signal 367840/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 48850, signal 368097/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 48900, signal 368254/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 48950, signal 368346/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49000, signal 368480/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49050, signal 368584/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49100, signal 368701/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49150, signal 368880/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49200, signal 369201/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49250, signal 369353/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49300, signal 369494/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49350, signal 369652/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49400, signal 369776/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49450, signal 369900/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49500, signal 370023/388289 (executing program) 2022/10/25 08:55:01 fetching corpus: 49550, signal 370229/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 49600, signal 370399/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 49650, signal 370523/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 49700, signal 370640/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 49750, signal 370815/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 49800, signal 370959/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 49850, signal 371117/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 49900, signal 372009/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 49950, signal 372149/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 50000, signal 372252/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 50050, signal 372459/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 50100, signal 372592/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 50150, signal 372728/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 50200, signal 372822/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 50250, signal 372963/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 50300, signal 373103/388289 (executing program) 2022/10/25 08:55:02 fetching corpus: 50350, signal 373229/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50400, signal 373358/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50450, signal 373469/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50500, signal 373582/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50550, signal 373707/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50600, signal 373827/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50650, signal 373953/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50700, signal 374076/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50750, signal 374211/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50800, signal 374403/388289 (executing program) 2022/10/25 08:55:03 fetching corpus: 50850, signal 374558/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 50900, signal 374687/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 50950, signal 374807/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 51000, signal 374903/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 51050, signal 375032/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 51100, signal 375154/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 51150, signal 375294/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 51200, signal 375457/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 51250, signal 375549/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 51300, signal 375675/388290 (executing program) 2022/10/25 08:55:03 fetching corpus: 51350, signal 375804/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51400, signal 375922/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51450, signal 376030/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51500, signal 376156/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51550, signal 376323/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51600, signal 376422/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51650, signal 376517/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51700, signal 376634/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51750, signal 376777/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51800, signal 376868/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51850, signal 377018/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51900, signal 377121/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 51950, signal 377214/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52000, signal 377320/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52050, signal 377426/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52100, signal 377558/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52150, signal 377683/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52200, signal 377797/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52250, signal 377927/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52300, signal 378047/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52350, signal 378163/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52400, signal 378284/388290 (executing program) 2022/10/25 08:55:04 fetching corpus: 52450, signal 378429/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52500, signal 378544/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52550, signal 378908/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52600, signal 379017/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52650, signal 379153/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52700, signal 379286/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52750, signal 379435/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52800, signal 379542/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52850, signal 379674/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52900, signal 379792/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 52950, signal 379909/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 53000, signal 380041/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 53050, signal 380239/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 53100, signal 380355/388290 (executing program) 2022/10/25 08:55:05 fetching corpus: 53150, signal 380485/388305 (executing program) 2022/10/25 08:55:05 fetching corpus: 53200, signal 380600/388305 (executing program) 2022/10/25 08:55:05 fetching corpus: 53250, signal 380702/388305 (executing program) 2022/10/25 08:55:05 fetching corpus: 53300, signal 380824/388305 (executing program) 2022/10/25 08:55:06 fetching corpus: 53350, signal 380954/388305 (executing program) 2022/10/25 08:55:06 fetching corpus: 53400, signal 381083/388305 (executing program) 2022/10/25 08:55:06 fetching corpus: 53450, signal 381205/388305 (executing program) 2022/10/25 08:55:06 fetching corpus: 53500, signal 381322/388306 (executing program) 2022/10/25 08:55:06 fetching corpus: 53550, signal 381454/388306 (executing program) 2022/10/25 08:55:06 fetching corpus: 53600, signal 381577/388306 (executing program) 2022/10/25 08:55:06 fetching corpus: 53650, signal 381698/388306 (executing program) 2022/10/25 08:55:06 fetching corpus: 53700, signal 381810/388306 (executing program) 2022/10/25 08:55:06 fetching corpus: 53750, signal 381923/388306 (executing program) 2022/10/25 08:55:06 fetching corpus: 53800, signal 382087/388306 (executing program) 2022/10/25 08:55:06 fetching corpus: 53850, signal 382257/388308 (executing program) 2022/10/25 08:55:06 fetching corpus: 53900, signal 382417/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 53950, signal 382525/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54000, signal 382629/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54050, signal 382753/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54100, signal 382870/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54150, signal 382976/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54200, signal 383109/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54250, signal 383232/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54300, signal 383331/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54350, signal 383444/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54400, signal 383534/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54450, signal 383649/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54500, signal 383764/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54550, signal 383890/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54600, signal 383982/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54650, signal 384111/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54700, signal 384230/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54750, signal 384379/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54800, signal 384488/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54850, signal 384608/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54900, signal 384709/388308 (executing program) 2022/10/25 08:55:07 fetching corpus: 54950, signal 384831/388308 (executing program) 2022/10/25 08:55:08 fetching corpus: 54986, signal 384933/388308 (executing program) 2022/10/25 08:55:08 fetching corpus: 54986, signal 384933/388308 (executing program) 2022/10/25 08:55:11 starting 6 fuzzer processes 08:55:11 executing program 4: syz_emit_ethernet(0x50, &(0x7f0000000280)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:55:11 executing program 5: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x74, 0x0, 0x0) r1 = msgget(0x1, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/133) 08:55:11 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 08:55:11 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 08:55:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:55:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0xffffffff}, 0x10) [ 213.863598][ T3481] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 213.872447][ T3481] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 213.903535][ T3485] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 213.911471][ T3485] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 213.919488][ T3485] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 213.929798][ T3485] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 213.945301][ T3485] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 213.957393][ T3492] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 213.965953][ T3492] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 213.973891][ T3492] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 213.981840][ T3492] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 213.993883][ T3492] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 214.001866][ T3492] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 214.002456][ T3493] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 214.013698][ T3492] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 214.027779][ T3495] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 214.037321][ T3495] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 214.049287][ T3495] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 214.059183][ T3492] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 214.064132][ T3495] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 214.072116][ T3492] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 214.084209][ T3495] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 214.085055][ T3492] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 214.095775][ T3495] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 214.100117][ T3492] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 214.107245][ T3495] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 214.115776][ T45] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 214.121458][ T3474] Bluetooth: hci0: HCI_REQ-0x0c1a [ 214.127879][ T45] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 214.133105][ T3495] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 214.143880][ T3492] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 214.150586][ T45] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 214.155558][ T3492] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 214.161261][ T3471] Bluetooth: hci2: HCI_REQ-0x0c1a [ 214.174782][ T45] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 214.183538][ T45] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 214.198495][ T3473] Bluetooth: hci3: HCI_REQ-0x0c1a [ 214.208445][ T3478] Bluetooth: hci4: HCI_REQ-0x0c1a [ 214.225958][ T3472] Bluetooth: hci1: HCI_REQ-0x0c1a [ 214.239243][ T3495] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 214.248742][ T3495] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 214.261585][ T3476] Bluetooth: hci5: HCI_REQ-0x0c1a [ 214.974283][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 215.932483][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 216.172364][ T3495] Bluetooth: hci0: command 0x0409 tx timeout [ 216.214466][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.222045][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.232438][ T3499] device bridge_slave_0 entered promiscuous mode [ 216.246570][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 216.263969][ T3493] Bluetooth: hci2: command 0x0409 tx timeout [ 216.264052][ T3495] Bluetooth: hci3: command 0x0409 tx timeout [ 216.286749][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.295341][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.305681][ T3499] device bridge_slave_1 entered promiscuous mode [ 216.315782][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 216.413058][ T3493] Bluetooth: hci1: command 0x0409 tx timeout [ 216.413642][ T3495] Bluetooth: hci4: command 0x0409 tx timeout [ 216.419191][ T3493] Bluetooth: hci5: command 0x0409 tx timeout [ 216.669383][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.679739][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 216.701374][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 216.784022][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.068317][ T3499] team0: Port device team_slave_0 added [ 217.097538][ T3499] team0: Port device team_slave_1 added [ 217.371422][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.378762][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.405195][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.494983][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.503160][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.513444][ T3503] device bridge_slave_0 entered promiscuous mode [ 217.547702][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.555076][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.581594][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.627627][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.636199][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.646729][ T3503] device bridge_slave_1 entered promiscuous mode [ 217.928507][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.949119][ T3499] device hsr_slave_0 entered promiscuous mode [ 217.958647][ T3499] device hsr_slave_1 entered promiscuous mode [ 218.025902][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.032632][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 218.054607][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.173392][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.180983][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.191240][ T3501] device bridge_slave_0 entered promiscuous mode [ 218.252407][ T3495] Bluetooth: hci0: command 0x041b tx timeout [ 218.297682][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.305646][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.315218][ T3502] device bridge_slave_0 entered promiscuous mode [ 218.327175][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.335334][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.345510][ T3501] device bridge_slave_1 entered promiscuous mode [ 218.349670][ T3493] Bluetooth: hci3: command 0x041b tx timeout [ 218.358383][ T3495] Bluetooth: hci2: command 0x041b tx timeout [ 218.432317][ T3503] team0: Port device team_slave_0 added [ 218.439698][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.447355][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.457404][ T3498] device bridge_slave_0 entered promiscuous mode [ 218.497730][ T3481] Bluetooth: hci5: command 0x041b tx timeout [ 218.503020][ T3493] Bluetooth: hci4: command 0x041b tx timeout [ 218.504322][ T3495] Bluetooth: hci1: command 0x041b tx timeout [ 218.518355][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.526112][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.535385][ T3502] device bridge_slave_1 entered promiscuous mode [ 218.603494][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.611139][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.621049][ T3498] device bridge_slave_1 entered promiscuous mode [ 218.635540][ T3503] team0: Port device team_slave_1 added [ 218.814306][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.821890][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.832336][ T3500] device bridge_slave_0 entered promiscuous mode [ 218.895296][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.925986][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.961048][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.968354][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.994905][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.007804][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.015905][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.026333][ T3500] device bridge_slave_1 entered promiscuous mode [ 219.041538][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.068646][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.086582][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.098823][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.106092][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.132473][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.238398][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.388506][ T3501] team0: Port device team_slave_0 added [ 219.405999][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.423604][ T3502] team0: Port device team_slave_0 added [ 219.437727][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.492721][ T3501] team0: Port device team_slave_1 added [ 219.505559][ T3498] team0: Port device team_slave_0 added [ 219.570174][ T3502] team0: Port device team_slave_1 added [ 219.664280][ T3498] team0: Port device team_slave_1 added [ 219.731913][ T3500] team0: Port device team_slave_0 added [ 219.847837][ T3503] device hsr_slave_0 entered promiscuous mode [ 219.858516][ T3503] device hsr_slave_1 entered promiscuous mode [ 219.867001][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.874795][ T3503] Cannot create hsr debugfs directory [ 219.885478][ T3500] team0: Port device team_slave_1 added [ 219.893906][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.901011][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.927444][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.954297][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.961399][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.987706][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.073413][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.080544][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.107336][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.130544][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.137764][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.164044][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.192613][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.199738][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.226067][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.283105][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.290240][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.316599][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.340179][ T3495] Bluetooth: hci0: command 0x040f tx timeout [ 220.341410][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.354043][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.380467][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.412504][ T3495] Bluetooth: hci3: command 0x040f tx timeout [ 220.418727][ T3495] Bluetooth: hci2: command 0x040f tx timeout [ 220.433214][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.440339][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.466821][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.572404][ T3495] Bluetooth: hci5: command 0x040f tx timeout [ 220.578633][ T3495] Bluetooth: hci1: command 0x040f tx timeout [ 220.585100][ T3481] Bluetooth: hci4: command 0x040f tx timeout [ 220.831586][ T3498] device hsr_slave_0 entered promiscuous mode [ 220.840350][ T3498] device hsr_slave_1 entered promiscuous mode [ 220.849964][ T3498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.858165][ T3498] Cannot create hsr debugfs directory [ 220.889487][ T3499] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 220.930005][ T3502] device hsr_slave_0 entered promiscuous mode [ 220.940288][ T3502] device hsr_slave_1 entered promiscuous mode [ 220.948733][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.956714][ T3502] Cannot create hsr debugfs directory [ 221.037458][ T3501] device hsr_slave_0 entered promiscuous mode [ 221.047411][ T3501] device hsr_slave_1 entered promiscuous mode [ 221.056536][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.064328][ T3501] Cannot create hsr debugfs directory [ 221.070431][ T3499] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 221.154040][ T3500] device hsr_slave_0 entered promiscuous mode [ 221.163178][ T3500] device hsr_slave_1 entered promiscuous mode [ 221.171080][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.178930][ T3500] Cannot create hsr debugfs directory [ 221.234595][ T3499] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 221.261932][ T3499] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 222.412633][ T3495] Bluetooth: hci0: command 0x0419 tx timeout [ 222.524192][ T3495] Bluetooth: hci2: command 0x0419 tx timeout [ 222.530430][ T3495] Bluetooth: hci3: command 0x0419 tx timeout [ 222.567823][ T3503] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 222.606007][ T3502] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 222.652884][ T3495] Bluetooth: hci1: command 0x0419 tx timeout [ 222.659302][ T3495] Bluetooth: hci4: command 0x0419 tx timeout [ 222.665894][ T3493] Bluetooth: hci5: command 0x0419 tx timeout [ 222.703553][ T3503] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 222.740200][ T3502] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 222.803661][ T3503] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 222.830446][ T3502] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 222.880877][ T3503] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 222.933611][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.976809][ T3502] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.090860][ T3498] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.142888][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.153321][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.163817][ T3498] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.202859][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.210592][ T3498] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.299909][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.310846][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.321187][ T3543] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.328934][ T3543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.357270][ T3498] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.404760][ T3501] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.461257][ T3501] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.514832][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.525029][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.536081][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.546425][ T122] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.554155][ T122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.564544][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.638837][ T3501] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.684511][ T3501] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.754005][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.786546][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.799098][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.824837][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.847732][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.859564][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.894432][ T3500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.948784][ T3500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.014992][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.025819][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.037470][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.048203][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.071518][ T3500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.187406][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.199577][ T3500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.607524][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.637170][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.646138][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.770075][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.854166][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.865113][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.883966][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.998311][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.007941][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.020089][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.030302][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.037900][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.057631][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.126340][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.138300][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.149465][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.160395][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.170963][ T3536] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.178421][ T3536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.283715][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.296595][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.308727][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.318777][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.423200][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.463398][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.475458][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.486863][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.497686][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.545943][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.574495][ T3499] device veth0_vlan entered promiscuous mode [ 225.685727][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.698061][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.708058][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.718100][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.729984][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.741493][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.752425][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.762024][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.769676][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.778844][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.788806][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.799229][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.809350][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.819427][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.826820][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.836659][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.847838][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.857905][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.888546][ T3499] device veth1_vlan entered promiscuous mode [ 225.900730][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.911092][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.921855][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.947469][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.984367][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.019937][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.038816][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.050987][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.080342][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.155045][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.166710][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.177701][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.188198][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.195847][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.205576][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.216545][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.226900][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.234556][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.261805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.343724][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.356985][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.368487][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.461417][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.490536][ T3502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.502104][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.525938][ T3499] device veth0_macvtap entered promiscuous mode [ 226.539751][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.550625][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.563031][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.574882][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.585015][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.595851][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.606952][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.617772][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.628776][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.636708][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.644872][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.671100][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.681045][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.693085][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.723684][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.777917][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.789875][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.801513][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.812627][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.823105][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.830693][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.900940][ T3499] device veth1_macvtap entered promiscuous mode [ 226.996693][ T3498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.007390][ T3498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.066200][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.089598][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.100639][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.110958][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.122849][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.134531][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.144632][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.154905][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.162689][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.171479][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.181734][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.192403][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.203159][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.213438][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.222903][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.232013][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.240118][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.248003][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.260262][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.270436][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.289879][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.301656][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.343406][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.365071][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.413043][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.424230][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.435455][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.446259][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.456598][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.464193][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.473414][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.485006][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.504788][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.514895][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.593839][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.606000][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.617633][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.630157][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.640451][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.648153][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.714720][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.753096][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.764369][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.777386][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.788810][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.801105][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.811990][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.822856][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.834159][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.861980][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.871956][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.896376][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.920811][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.931687][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.948323][ T3503] device veth0_vlan entered promiscuous mode [ 227.960096][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.969195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.018697][ T3499] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.027903][ T3499] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.038077][ T3499] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.047138][ T3499] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.111775][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.155408][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.168215][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.219628][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.230576][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.242973][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.259039][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.320789][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.352913][ T3503] device veth1_vlan entered promiscuous mode [ 228.374175][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.385769][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.396516][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.407319][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.458574][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.472903][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.500779][ T3502] device veth0_vlan entered promiscuous mode [ 228.595848][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.626709][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.637185][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.647382][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.656419][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.664610][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.675410][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.725838][ T3502] device veth1_vlan entered promiscuous mode [ 228.765472][ T2432] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.773659][ T2432] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.881616][ T3503] device veth0_macvtap entered promiscuous mode [ 229.027546][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.038083][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.048758][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.060219][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.071375][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.082540][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.094517][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.105426][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.113535][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.121558][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.132831][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.146280][ T3503] device veth1_macvtap entered promiscuous mode [ 229.159354][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.200353][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.240898][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.253315][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.291357][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.305870][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.341017][ T3502] device veth0_macvtap entered promiscuous mode [ 229.361503][ T3498] device veth0_vlan entered promiscuous mode [ 229.374174][ T1247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.383075][ T1247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.392403][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.403096][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.413118][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.423422][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.434202][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.444947][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.483622][ T3502] device veth1_macvtap entered promiscuous mode [ 229.507545][ T3501] device veth0_vlan entered promiscuous mode [ 229.527944][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.538642][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.548712][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.609784][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.620610][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.636370][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.717245][ T3498] device veth1_vlan entered promiscuous mode [ 229.757040][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.768446][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.779789][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.791792][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.803044][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.817126][ T3501] device veth1_vlan entered promiscuous mode [ 229.867930][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.878580][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.889706][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.900611][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.935703][ T3500] device veth0_vlan entered promiscuous mode [ 229.956360][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.967115][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.983812][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.017806][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.028524][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.038606][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.048715][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.064277][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.098913][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.109711][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.119829][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.130542][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.145732][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.173910][ T3500] device veth1_vlan entered promiscuous mode [ 230.203530][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.214890][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.246692][ T3503] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.258784][ T3503] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.267923][ T3503] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.277019][ T3503] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.417508][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.428217][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.438340][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.449059][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:55:30 executing program 5: bpf$BPF_PROG_TEST_RUN(0x22, &(0x7f00000029c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880), 0x0}, 0x48) [ 230.464326][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.481408][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.494621][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.606563][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.617956][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.629177][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.640280][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.684961][ T3498] device veth0_macvtap entered promiscuous mode [ 230.701065][ T3501] device veth0_macvtap entered promiscuous mode [ 230.716337][ T3502] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.726104][ T3502] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.737810][ T3502] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.746961][ T3502] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.772782][ T3498] device veth1_macvtap entered promiscuous mode 08:55:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x6}, {}, {0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/232, 0x43, 0xe8, 0x1}, 0x20) [ 230.811587][ T3501] device veth1_macvtap entered promiscuous mode [ 230.960851][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.972584][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.983089][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.993722][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.004210][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.015230][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.062951][ T3500] device veth0_macvtap entered promiscuous mode [ 231.088517][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.099580][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.109728][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.121303][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.131568][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.142292][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.157313][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.221377][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.232011][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.243251][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.277280][ T3500] device veth1_macvtap entered promiscuous mode [ 231.337100][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.348897][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.358999][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.369678][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:55:31 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001680)={&(0x7f0000000e80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) [ 231.379898][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.390591][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.405548][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.428241][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.439437][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.559729][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.570529][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.580694][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.591533][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.601678][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.613322][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.623482][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.635053][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.650186][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.666908][ T2432] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.675183][ T2432] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.682610][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.682686][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.682737][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.682808][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.726377][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.737108][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.747150][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.757884][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:55:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0x1, &(0x7f0000000100)=@raw=[@kfunc], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 231.767938][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.778673][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.793896][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.812040][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.823607][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.836316][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.846910][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.858049][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.945507][ T3498] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.956252][ T3498] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.957257][ T2432] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.965276][ T3498] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.965452][ T3498] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.973305][ T2432] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.024612][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.191886][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.195456][ T868] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.202682][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.202747][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.210535][ T868] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.220491][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.220552][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.261053][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.271157][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.281834][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.297149][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.325237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.335770][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 08:55:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1e", 0x1}, {0x0}, {0x0}, {&(0x7f0000000300)="12", 0x1}], 0x4}, 0x0) [ 232.349772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.394197][ T3528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.402409][ T3528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.443956][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.456896][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.467216][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.477889][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.487996][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.498671][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.508767][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.519437][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.529534][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.540208][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.555429][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.568784][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.580597][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.591687][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.612617][ T3501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.621622][ T3501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.630772][ T3501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.639928][ T3501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.790994][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.799159][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.824558][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:55:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0xc, 0x2, [@const]}}, &(0x7f00000006c0)=""/232, 0x26, 0xe8, 0x1}, 0x20) [ 233.238064][ T868] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.246942][ T868] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.303741][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.343681][ T3500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.353677][ T3500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.362833][ T3500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.383575][ T3500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.563028][ T868] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.571038][ T868] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:55:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000bc0)=""/24) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_clone(0x40024080, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000840)="c12d9d02a1b4582fc2d86bd03863b52ee595d58e5aef", &(0x7f0000000940), 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 08:55:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 233.827932][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.944385][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.953063][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.975900][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.706538][ T868] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.714681][ T868] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.729595][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.924171][ T1247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.933445][ T1247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.966594][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:55:35 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000006c0)=""/232, 0x26, 0xe8, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x20, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}}, 0x10) 08:55:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="a9", 0x1bfc0}], 0x1}, 0x0) 08:55:35 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:55:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x140) 08:55:35 executing program 1: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000bc0)=""/24) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) syz_clone(0x40024080, &(0x7f0000000a00)="a76e828466193d7b69bb5e3676b58c71b9dcabbe12bfca47838f827880e74b3de8c93835e5d506a970404725d6a45f706b9ec3a7db681af317", 0x39, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={&(0x7f0000000780)="897667b89c408261c2bf20e886bba61b61bae58f3f6ee529d3195c5df1dcf7ab701b76e5b4be95691a92015afa81a629a830c396c606b92ccfc28360f32c8f3f81112060a07f7a245258ae44c7c76fcf6960aa0f379d6e886339a8cade1c74c5a186df7e00e2caaec7b9dc8b51310f92b21e95254752fe9841becd66e7e5a06bebe41966e25e3513ed244bead5e21a2b365f3bbfe9645b98747eda130812b347", &(0x7f0000000240)=""/11, &(0x7f0000000840)="c12d9d02a1b4582fc2d86bd03863b52ee595d58e5aefc7d5872ea80ed52bed30ebb1197e1e1df8babb3ebd3a8b9b873206c514ea3c1d98699858a62dcc2d92a22654fd3f18e518064b5dd05933c7f218d49e07f99652e03c2823666522045a83d676161e3238b70abbfafedae39bf993ad9396a56e8c26ad2d91f73db33a5b", &(0x7f0000000940)="14ac712ab5d5e319495e4828e439b2173711145ec03db56cb8db419e9cd90daa390566589d3d8752752ea5a2803a14c2b5f2f2cdc132ba2dbb7802f6dada4fa46ec6633fabc3e1706893a88f5dad5a77997cdfdbc1e39213a795b92fb696bffc0420ec59b44db4c3147ad0fb770691f621daa16e25d53d79030d71149f24bb904f637971379e4fd7ff258165a4877f7f458380e1e75fb378f81685055cf2ec", 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0xb, &(0x7f0000000cc0)=ANY=[@ANYBLOB="18000000193700000000000000000000070000000400000018250000779d6608965567527dd72274f36ff45e2c39195838ecb95a130e17d67ad416bba28ef82befd16b3ca60886ee71073067c170d8a2e39ef41ccafb44ed61d7a72b4248588b383bf5326c8210a158ab5cd680ed948b894add4a948a17564d2ad7c08878da83b4f173a59928fbded1e95d5d45c0166af6f28eb55a38eb1819a8db4a1111c5d037fd6aa635026db9f2210c4bf4393373e6ec76994809794b5aeb109e3b27bb4e5c52bf47505c5f5e498c0151", @ANYRES32=0x1, @ANYBLOB="00000000580500008520000003000000750b0000000000001020010000000000184600000000000000000000000000009500000000000000"], &(0x7f0000001000)='syzkaller\x00', 0x4079, 0xf1, &(0x7f0000001040)=""/241, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0x6, 0xf081}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x25, 0x11}, 0x10) 08:55:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000bc0)=""/24) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_clone(0x40024080, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000840)="c12d9d02a1b4582fc2d86bd03863b52ee595d58e5aef", &(0x7f0000000940), 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 08:55:36 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)) 08:55:36 executing program 3: r0 = inotify_init1(0x800) read(r0, &(0x7f00000001c0)=""/209, 0xd1) 08:55:36 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x4}], 0x1, 0x0) 08:55:36 executing program 5: r0 = timerfd_create(0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)="4cbcf706185177ca78e56f002a1ce6e8", 0x10}]) 08:55:36 executing program 2: msgget(0x3, 0x411) 08:55:36 executing program 0: msgget(0x3, 0x605) 08:55:36 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000140)={0x18, 0x2}, 0xc) 08:55:37 executing program 5: execve(0x0, 0x0, &(0x7f0000000480)=[0x0]) clock_getres(0x0, &(0x7f0000000540)) 08:55:37 executing program 1: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000bc0)=""/24) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) syz_clone(0x40024080, &(0x7f0000000a00)="a76e828466193d7b69bb5e3676b58c71b9dcabbe12bfca47838f827880e74b3de8c93835e5d506a970404725d6a45f706b9ec3a7db681af317", 0x39, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={&(0x7f0000000780)="897667b89c408261c2bf20e886bba61b61bae58f3f6ee529d3195c5df1dcf7ab701b76e5b4be95691a92015afa81a629a830c396c606b92ccfc28360f32c8f3f81112060a07f7a245258ae44c7c76fcf6960aa0f379d6e886339a8cade1c74c5a186df7e00e2caaec7b9dc8b51310f92b21e95254752fe9841becd66e7e5a06bebe41966e25e3513ed244bead5e21a2b365f3bbfe9645b98747eda130812b347", &(0x7f0000000240)=""/11, &(0x7f0000000840)="c12d9d02a1b4582fc2d86bd03863b52ee595d58e5aefc7d5872ea80ed52bed30ebb1197e1e1df8babb3ebd3a8b9b873206c514ea3c1d98699858a62dcc2d92a22654fd3f18e518064b5dd05933c7f218d49e07f99652e03c2823666522045a83d676161e3238b70abbfafedae39bf993ad9396a56e8c26ad2d91f73db33a5b", &(0x7f0000000940)="14ac712ab5d5e319495e4828e439b2173711145ec03db56cb8db419e9cd90daa390566589d3d8752752ea5a2803a14c2b5f2f2cdc132ba2dbb7802f6dada4fa46ec6633fabc3e1706893a88f5dad5a77997cdfdbc1e39213a795b92fb696bffc0420ec59b44db4c3147ad0fb770691f621daa16e25d53d79030d71149f24bb904f637971379e4fd7ff258165a4877f7f458380e1e75fb378f81685055cf2ec", 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0xb, &(0x7f0000000cc0)=ANY=[@ANYBLOB="18000000193700000000000000000000070000000400000018250000779d6608965567527dd72274f36ff45e2c39195838ecb95a130e17d67ad416bba28ef82befd16b3ca60886ee71073067c170d8a2e39ef41ccafb44ed61d7a72b4248588b383bf5326c8210a158ab5cd680ed948b894add4a948a17564d2ad7c08878da83b4f173a59928fbded1e95d5d45c0166af6f28eb55a38eb1819a8db4a1111c5d037fd6aa635026db9f2210c4bf4393373e6ec76994809794b5aeb109e3b27bb4e5c52bf47505c5f5e498c0151", @ANYRES32=0x1, @ANYBLOB="00000000580500008520000003000000750b0000000000001020010000000000184600000000000000000000000000009500000000000000"], &(0x7f0000001000)='syzkaller\x00', 0x4079, 0xf1, &(0x7f0000001040)=""/241, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0x6, 0xf081}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x25, 0x11}, 0x10) 08:55:37 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@random="eface7204978", @empty, @val, {@ipv4}}, 0x0) 08:55:37 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000280)={@local, @random, @val, {@generic={0x806}}}, 0x0) 08:55:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000bc0)=""/24) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_clone(0x40024080, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000840)="c12d9d02a1b4582fc2d86bd03863b52ee595d58e5aef", &(0x7f0000000940), 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 08:55:37 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 08:55:37 executing program 3: getpeername(0xffffffffffffff9c, 0x0, 0x0) 08:55:37 executing program 0: lseek(0xffffffffffffff9c, 0x0, 0x0) 08:55:37 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 08:55:37 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv4}}, 0x0) 08:55:38 executing program 3: munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 08:55:38 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:55:38 executing program 5: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x18, 0x2}, 0xc) 08:55:38 executing program 1: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000bc0)=""/24) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) syz_clone(0x40024080, &(0x7f0000000a00)="a76e828466193d7b69bb5e3676b58c71b9dcabbe12bfca47838f827880e74b3de8c93835e5d506a970404725d6a45f706b9ec3a7db681af317", 0x39, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={&(0x7f0000000780)="897667b89c408261c2bf20e886bba61b61bae58f3f6ee529d3195c5df1dcf7ab701b76e5b4be95691a92015afa81a629a830c396c606b92ccfc28360f32c8f3f81112060a07f7a245258ae44c7c76fcf6960aa0f379d6e886339a8cade1c74c5a186df7e00e2caaec7b9dc8b51310f92b21e95254752fe9841becd66e7e5a06bebe41966e25e3513ed244bead5e21a2b365f3bbfe9645b98747eda130812b347", &(0x7f0000000240)=""/11, &(0x7f0000000840)="c12d9d02a1b4582fc2d86bd03863b52ee595d58e5aefc7d5872ea80ed52bed30ebb1197e1e1df8babb3ebd3a8b9b873206c514ea3c1d98699858a62dcc2d92a22654fd3f18e518064b5dd05933c7f218d49e07f99652e03c2823666522045a83d676161e3238b70abbfafedae39bf993ad9396a56e8c26ad2d91f73db33a5b", &(0x7f0000000940)="14ac712ab5d5e319495e4828e439b2173711145ec03db56cb8db419e9cd90daa390566589d3d8752752ea5a2803a14c2b5f2f2cdc132ba2dbb7802f6dada4fa46ec6633fabc3e1706893a88f5dad5a77997cdfdbc1e39213a795b92fb696bffc0420ec59b44db4c3147ad0fb770691f621daa16e25d53d79030d71149f24bb904f637971379e4fd7ff258165a4877f7f458380e1e75fb378f81685055cf2ec", 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0xb, &(0x7f0000000cc0)=ANY=[@ANYBLOB="18000000193700000000000000000000070000000400000018250000779d6608965567527dd72274f36ff45e2c39195838ecb95a130e17d67ad416bba28ef82befd16b3ca60886ee71073067c170d8a2e39ef41ccafb44ed61d7a72b4248588b383bf5326c8210a158ab5cd680ed948b894add4a948a17564d2ad7c08878da83b4f173a59928fbded1e95d5d45c0166af6f28eb55a38eb1819a8db4a1111c5d037fd6aa635026db9f2210c4bf4393373e6ec76994809794b5aeb109e3b27bb4e5c52bf47505c5f5e498c0151", @ANYRES32=0x1, @ANYBLOB="00000000580500008520000003000000750b0000000000001020010000000000184600000000000000000000000000009500000000000000"], &(0x7f0000001000)='syzkaller\x00', 0x4079, 0xf1, &(0x7f0000001040)=""/241, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0x6, 0xf081}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x25, 0x11}, 0x10) 08:55:38 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept(r0, 0x0, 0x0) 08:55:38 executing program 3: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000003000/0x1000)=nil, 0x2000) 08:55:38 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 08:55:38 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 08:55:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000bc0)=""/24) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_clone(0x40024080, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000840)="c12d9d02a1b4582fc2d86bd03863b52ee595d58e5aef", &(0x7f0000000940), 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 08:55:39 executing program 3: pipe2(&(0x7f00000000c0), 0x0) getuid() 08:55:39 executing program 2: pipe2(&(0x7f0000001700)={0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:55:39 executing program 0: symlinkat(&(0x7f0000000600)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 08:55:39 executing program 5: open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lchown(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) 08:55:39 executing program 3: syz_emit_ethernet(0x109, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaa00cbff00000086dd66e216a75ec36220000000000000000000000000000000000000000000000000d9"], 0x0) 08:55:39 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xa34e4e987bb02b38, 0x0) 08:55:40 executing program 1: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000bc0)=""/24) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) syz_clone(0x40024080, &(0x7f0000000a00)="a76e828466193d7b69bb5e3676b58c71b9dcabbe12bfca47838f827880e74b3de8c93835e5d506a970404725d6a45f706b9ec3a7db681af317", 0x39, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={&(0x7f0000000780)="897667b89c408261c2bf20e886bba61b61bae58f3f6ee529d3195c5df1dcf7ab701b76e5b4be95691a92015afa81a629a830c396c606b92ccfc28360f32c8f3f81112060a07f7a245258ae44c7c76fcf6960aa0f379d6e886339a8cade1c74c5a186df7e00e2caaec7b9dc8b51310f92b21e95254752fe9841becd66e7e5a06bebe41966e25e3513ed244bead5e21a2b365f3bbfe9645b98747eda130812b347", &(0x7f0000000240)=""/11, &(0x7f0000000840)="c12d9d02a1b4582fc2d86bd03863b52ee595d58e5aefc7d5872ea80ed52bed30ebb1197e1e1df8babb3ebd3a8b9b873206c514ea3c1d98699858a62dcc2d92a22654fd3f18e518064b5dd05933c7f218d49e07f99652e03c2823666522045a83d676161e3238b70abbfafedae39bf993ad9396a56e8c26ad2d91f73db33a5b", &(0x7f0000000940)="14ac712ab5d5e319495e4828e439b2173711145ec03db56cb8db419e9cd90daa390566589d3d8752752ea5a2803a14c2b5f2f2cdc132ba2dbb7802f6dada4fa46ec6633fabc3e1706893a88f5dad5a77997cdfdbc1e39213a795b92fb696bffc0420ec59b44db4c3147ad0fb770691f621daa16e25d53d79030d71149f24bb904f637971379e4fd7ff258165a4877f7f458380e1e75fb378f81685055cf2ec", 0x4}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0xb, &(0x7f0000000cc0)=ANY=[@ANYBLOB="18000000193700000000000000000000070000000400000018250000779d6608965567527dd72274f36ff45e2c39195838ecb95a130e17d67ad416bba28ef82befd16b3ca60886ee71073067c170d8a2e39ef41ccafb44ed61d7a72b4248588b383bf5326c8210a158ab5cd680ed948b894add4a948a17564d2ad7c08878da83b4f173a59928fbded1e95d5d45c0166af6f28eb55a38eb1819a8db4a1111c5d037fd6aa635026db9f2210c4bf4393373e6ec76994809794b5aeb109e3b27bb4e5c52bf47505c5f5e498c0151", @ANYRES32=0x1, @ANYBLOB="00000000580500008520000003000000750b0000000000001020010000000000184600000000000000000000000000009500000000000000"], &(0x7f0000001000)='syzkaller\x00', 0x4079, 0xf1, &(0x7f0000001040)=""/241, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0x6, 0xf081}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x25, 0x11}, 0x10) 08:55:40 executing program 0: syz_emit_ethernet(0x109, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaa00cbff00000086dd66e216a700d362200000000000000000000000000000000000a959afa548b1ddf1"], 0x0) 08:55:40 executing program 5: pwritev(0xffffffffffffffff, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 08:55:40 executing program 2: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) 08:55:40 executing program 3: r0 = socket(0x18, 0x3, 0x0) sendto$unix(r0, &(0x7f00000016c0)="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", 0x784, 0x0, &(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0xa) 08:55:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="eface7204978", @empty, @val, {@ipv4}}, 0x0) 08:55:40 executing program 5: open$dir(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 08:55:40 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="dba24b7af7a4", @broadcast, @val, {@ipv6}}, 0x0) 08:55:40 executing program 2: fchownat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) 08:55:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 08:55:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), 0xc) 08:55:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 08:55:41 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 08:55:41 executing program 2: r0 = semget(0x3, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0x3, 0x0) 08:55:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:55:42 executing program 5: r0 = socket(0x18, 0x3, 0x0) connect$inet6(r0, 0x0, 0x0) 08:55:42 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 08:55:42 executing program 0: accept$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) 08:55:42 executing program 2: mlock(&(0x7f0000ff3000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff3000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x6) 08:55:42 executing program 5: munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) munlock(&(0x7f0000002000/0x2000)=nil, 0x2000) 08:55:42 executing program 3: r0 = semget(0x3, 0x1, 0x0) semctl$GETNCNT(r0, 0x2, 0x3, 0x0) 08:55:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x82028000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:55:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x6, 0x5, 0x3}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000001600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r0}, 0x10) 08:55:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'vlan0\x00', @link_local}) 08:55:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$inet6(r1, 0x0, 0x0) 08:55:43 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000002880)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:55:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c0002800800020001000000148003007866726d300000000000000000000000d4df97c2a5d73ea9fe450482eb8a"], 0x50}}, 0x0) 08:55:43 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)='\x00') 08:55:43 executing program 3: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000083c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc41, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0x8800000}]) 08:55:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4, &(0x7f0000001880), 0x7, 0x3) [ 243.448271][ T3740] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:55:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) 08:55:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="14000000000000002900000034000000000000000000000014"], 0x30}}], 0x2, 0x0) 08:55:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c0002800800020001000000148003007866726d300000000000000000000000d4df97c2a5d73ea9fe450482eb8a"], 0x50}}, 0x0) 08:55:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) 08:55:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x9ed6) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 08:55:44 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:55:44 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) [ 244.071386][ T3753] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:55:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xf, 0x0, 0x0, 0xfd4, 0x0, 0x1}, 0x48) 08:55:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c0002800800020001000000148003007866726d300000000000000000000000d4df97c2a5d73ea9fe450482eb8a"], 0x50}}, 0x0) 08:55:44 executing program 5: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4000fff, 0x0, 0x0) 08:55:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 08:55:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x17, 0x40, 0x0, 0x4}, 0x48) 08:55:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 08:55:44 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000500)) 08:55:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x9, 0x0, 0x0) 08:55:44 executing program 0: prctl$PR_SVE_SET_VL(0x21, 0x0) [ 244.853437][ T3769] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:55:45 executing program 2: mq_open(&(0x7f0000000000)='syzkaller\x00', 0x40, 0x0, &(0x7f0000000040)) 08:55:45 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x2}) 08:55:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 08:55:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) 08:55:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc0189436, 0x0) 08:55:45 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 08:55:45 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x801, 0x0) 08:55:45 executing program 1: syz_open_dev$vcsn(&(0x7f0000000100), 0xffffffffffffffff, 0x0) 08:55:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:55:45 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000003240)=[{0x0}, {&(0x7f0000001080)="89", 0x1}], 0x2}}], 0x1, 0x0) 08:55:45 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8) 08:55:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001500)) 08:55:46 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pipe2$watch_queue(0x0, 0x80) socket$inet(0x2, 0xa, 0x1) 08:55:46 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000006380)=""/218) 08:55:46 executing program 0: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000001240)=[{}], 0x1, &(0x7f0000001280)={0x77359400}, &(0x7f00000012c0)={[0x9]}, 0x8) [ 246.213207][ T3805] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 08:55:46 executing program 2: bpf$PROG_LOAD(0x14, 0x0, 0x0) 08:55:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 08:55:46 executing program 5: r0 = epoll_create1(0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 08:55:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000b40)={&(0x7f0000000a80), 0xc, 0x0}, 0x0) 08:55:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 08:55:46 executing program 2: bpf$PROG_LOAD(0x1d, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:55:46 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}) 08:55:46 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)) 08:55:46 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5460, 0x0) 08:55:47 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001700)={0x0, 0x0, 0x18}, 0xc) 08:55:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xf, r0, 0x0, 0x0) 08:55:47 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x31a3715268779519) 08:55:47 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 08:55:47 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/29) 08:55:47 executing program 3: add_key$fscrypt_v1(&(0x7f00000007c0), &(0x7f0000000800)={'fscrypt:', @desc3}, &(0x7f0000000e00)={0x0, "30ccd54bbde228a8cdbb8aa8b20de32d5e41a80d8315d559df3f1fcac9cac501b7acfbfbbd76ca5152ee5401fc31639f5943e84069666ae397aa0fd10f2110ef"}, 0x48, 0xffffffffffffffff) 08:55:47 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x80000000}, 0x0, 0x0, 0x0, 0x0) 08:55:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "14e696422b80ef8320065fe61ae4e991180adc2eb248f6aff769308f88d09e848b2a515bdc1967856a5ae33136547eb2b9894e31ac4c3b97f594c37d91cc7c69"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc3}, &(0x7f0000000300)={0x0, "17692e956b4d83bd7fd0182082226e3112d3bcbc8ef31cf522d52af4c762d9d1dcdb50b463923957f8a5e073e94f2bc8d9cd0b99ef6b10e68e80df337812fea9"}, 0x48, r0) 08:55:47 executing program 3: bpf$PROG_LOAD(0x8, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:55:47 executing program 5: bpf$PROG_LOAD(0x1b, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:55:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:55:48 executing program 0: prctl$PR_SVE_SET_VL(0x24, 0x0) 08:55:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x13, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x48) 08:55:48 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80) 08:55:48 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002500)='ns/uts\x00') 08:55:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0x3, r0, 0x0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 08:55:48 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 08:55:48 executing program 3: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000002040), 0x8) 08:55:48 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000500)={@val, @void, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d973c0", 0x0, "46a709"}}}}, 0x28) bpf$MAP_CREATE(0x5, &(0x7f0000000480), 0x9b) 08:55:48 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0xb2443, 0x0) 08:55:48 executing program 1: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 08:55:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000d80)=@base={0xc, 0x0, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 08:55:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$read(0x3, r0, 0x0, 0x0) 08:55:48 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x10001]}, 0x8}) 08:55:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x81, 0xe2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 08:55:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004140)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:55:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 08:55:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 08:55:49 executing program 0: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 08:55:49 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 08:55:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1e, 0x0, 0x4333, 0x5, 0xc4}, 0x48) 08:55:49 executing program 1: bpf$PROG_LOAD(0x23, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:55:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=@raw=[@map_idx_val], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:55:49 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={0x0}) 08:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:55:49 executing program 5: semop(0x0, &(0x7f0000006200)=[{}], 0x1) 08:55:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000800)={0x0, 0x0}) 08:55:49 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x400) 08:55:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, 0x0) [ 250.040580][ T3905] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:55:50 executing program 5: getrusage(0x0, &(0x7f0000000440)) 08:55:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000d80)=@base={0xc, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 08:55:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x17, 0x0, 0x0, 0x4}, 0x48) 08:55:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 08:55:50 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000004440), 0xffffffffffffffff) 08:55:50 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x9000) [ 250.633717][ T3919] Zero length message leads to an empty skb 08:55:50 executing program 3: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000100)={&(0x7f00000000c0)='.\x00'}, 0x10) 08:55:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 08:55:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 08:55:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 08:55:51 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/pid_for_children\x00') 08:55:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 08:55:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @link_local}, 0x10) 08:55:51 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x28}, 0x10) 08:55:51 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x1c1940) 08:55:51 executing program 4: prctl$PR_SVE_SET_VL(0x4, 0x1739d) 08:55:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp, @generic={0x9b}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) 08:55:51 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 08:55:51 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0x20, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x80, 0x4}}, [{}]}}}]}}]}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={0x2, 0x1}, 0xc) fcntl$setown(0xffffffffffffffff, 0x6, 0xffffffffffffffff) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c80)) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000fc0)=""/128, 0x80, 0x0, 0x0, 0x0) 08:55:51 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 08:55:51 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 08:55:51 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc01047d0, 0x0) 08:55:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) 08:55:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000d06010100000000000000000c000003050001c080"], 0x34}}, 0x0) 08:55:52 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x40) [ 252.032893][ T25] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 252.092426][ T125] usb 2-1: new high-speed USB device number 2 using dummy_hcd 08:55:52 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001140)={'vxcan1\x00'}) 08:55:52 executing program 4: socket(0x11, 0x0, 0x1) [ 252.254576][ T3960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 252.283058][ T125] usb 2-1: device descriptor read/64, error 18 [ 252.283292][ T25] usb 6-1: Using ep0 maxpacket: 8 08:55:52 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x10, 0x0, 0x0, 0x0, 0x0) [ 252.413598][ T25] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 08:55:52 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x4c, 0x13, 0xd8d}, 0x4c}}, 0x0) [ 252.553498][ T125] usb 2-1: new high-speed USB device number 3 using dummy_hcd 08:55:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vcan0\x00'}) keyctl$search(0x15, r0, 0x0, 0x0, 0x0) [ 252.625550][ T25] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 252.635462][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.643980][ T25] usb 6-1: Product: syz [ 252.648352][ T25] usb 6-1: Manufacturer: syz [ 252.653305][ T25] usb 6-1: SerialNumber: syz [ 252.743623][ T125] usb 2-1: device descriptor read/64, error 18 [ 252.803620][ T3951] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 252.870981][ T125] usb usb2-port1: attempt power cycle [ 253.155839][ T25] usb 6-1: USB disconnect, device number 2 [ 253.249726][ T3553] udevd[3553]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 253.293594][ T125] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 253.383369][ T125] usb 2-1: Invalid ep0 maxpacket: 0 [ 253.532504][ T125] usb 2-1: new high-speed USB device number 5 using dummy_hcd 08:55:53 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x402c5828, &(0x7f00000000c0)) [ 253.623370][ T125] usb 2-1: Invalid ep0 maxpacket: 0 [ 253.640414][ T125] usb usb2-port1: unable to enumerate USB device [ 254.418267][ T3552] udevd[3552]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 254.581353][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 254.701516][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 08:55:54 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x540a, 0x0) 08:55:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x20}}, 0x0) 08:55:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) 08:55:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_devices(r0, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) 08:55:54 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)={0x0, "dc366bb3a0f2a6fb8b03c2e916be10ccfaa8ece0d12a22bd30d174a4b9794b16039b8ccbaaf89feefa30704fab6faae2fc109d1d319d730a1d0c8ac68e9a7e09"}, 0x48, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 08:55:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 255.070332][ T3976] udevd[3976]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 08:55:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6}, 0x14}}, 0x0) 08:55:55 executing program 2: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000440)) 08:55:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x560d, &(0x7f0000000000)) [ 255.227174][ T3976] udevd[3976]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 08:55:55 executing program 4: setreuid(0xee01, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setreuid(r0, 0xffffffffffffffff) 08:55:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="7001000010"], 0x170}}, 0x0) 08:55:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000026c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000002840)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x28}}, 0x0) [ 255.502375][ T3976] udevd[3976]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 08:55:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000001a80)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x188}}], 0x2, 0x0) [ 255.677969][ T4003] netlink: 348 bytes leftover after parsing attributes in process `syz-executor.3'. 08:55:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="70010000040a030000000000000000000a0000040900010073797a31"], 0x170}, 0x1, 0x0, 0x0, 0x10040014}, 0x10) [ 255.763447][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 08:55:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000001a80)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[], 0x188}}], 0x2, 0x0) 08:55:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000001a80)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}], 0x2, 0x0) 08:55:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x4, 0x2, 0x401}, 0x14}}, 0x0) 08:55:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000001a80)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffff94, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="140000000000000000000000020000000104000000000000110000000000000000000000010000002000000000000000110000000000000000000000010000002000000000000000140000000000000000000000010000007506000000000000140000000000000000000000020000000800000000000000a400000000000000000000000700000089230b0a010102ac14141be0000001e00000010a010100ac14143ce0000001ac141421940400004414e310000000040000000300000009000000048629ffffffff0009796aba243750dd050f52ac4e9e16e9a7eb359a4463ea050b74735416d266d9ad6d44241523ac1e01010000004dac1414aa00000002e000000100001bf70000000000000008070b3064010101ac1414bb000000000011000000000000000000000001000000800000000000000014000000000000000000000002000000660900000000000014000000000000000000000002000000a8000000000000001c"], 0x188}}], 0x2, 0x0) 08:55:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) [ 256.347037][ T4013] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.5'. 08:55:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x18, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 08:55:56 executing program 5: mkdir(&(0x7f0000002100)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 08:55:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 08:55:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 08:55:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_key={0x1, 0x9}]}, 0x20}}, 0x0) 08:55:57 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x2}, 0x10) 08:55:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) fcntl$setstatus(r0, 0x409, 0x0) 08:55:57 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/57, 0x39}], 0x2, 0x0, 0x0) [ 257.468765][ T3501] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 257.479067][ T3501] CPU: 0 PID: 3501 Comm: syz-executor.1 Not tainted 6.1.0-rc2-syzkaller-61955-g4a3e741a3d6a #0 [ 257.489638][ T3501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 257.499904][ T3501] Call Trace: [ 257.503340][ T3501] [ 257.506417][ T3501] dump_stack_lvl+0x1c8/0x256 [ 257.511391][ T3501] dump_stack+0x1a/0x23 [ 257.515771][ T3501] dump_header+0x155/0x9a0 [ 257.520511][ T3501] oom_kill_process+0x2e2/0xb30 [ 257.525644][ T3501] out_of_memory+0xeb5/0x1220 [ 257.530594][ T3501] mem_cgroup_out_of_memory+0x24a/0x3a0 [ 257.536506][ T3501] mem_cgroup_oom+0x856/0xa80 [ 257.541463][ T3501] try_charge_memcg+0x134f/0x1e20 [ 257.546766][ T3501] ? filter_irq_stacks+0x160/0x1a0 [ 257.552232][ T3501] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.558376][ T3501] ? __rcu_read_unlock+0x76/0xd0 [ 257.563597][ T3501] obj_cgroup_charge_pages+0x2c9/0x690 08:55:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) [ 257.569345][ T3501] obj_cgroup_charge+0x239/0x310 [ 257.574571][ T3501] kmem_cache_alloc+0x223/0xdc0 [ 257.579702][ T3501] ? vm_area_dup+0x58/0x420 [ 257.584491][ T3501] vm_area_dup+0x58/0x420 [ 257.589133][ T3501] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.595210][ T3501] dup_mmap+0xe91/0x1fa0 [ 257.599738][ T3501] ? perf_trace_initcall_level+0x1d0/0x4f0 [ 257.605828][ T3501] dup_mm+0x141/0x660 [ 257.610068][ T3501] copy_mm+0x10d/0x290 [ 257.614393][ T3501] copy_process+0x2a2a/0x69f0 [ 257.619355][ T3501] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 257.625882][ T3501] kernel_clone+0x40d/0xf40 [ 257.630660][ T3501] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 257.636994][ T3501] __x64_sys_clone+0x261/0x390 [ 257.642054][ T3501] do_syscall_64+0x3d/0xb0 [ 257.646689][ T3501] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 257.652922][ T3501] RIP: 0033:0x7f31226892fb [ 257.657523][ T3501] ===================================================== [ 257.664715][ T3501] BUG: KMSAN: uninit-value in show_opcodes+0x2c1/0x2e0 [ 257.671714][ T3501] show_opcodes+0x2c1/0x2e0 [ 257.676359][ T3501] show_iret_regs+0xe3/0x230 [ 257.681094][ T3501] __show_regs+0x31/0xc90 [ 257.685589][ T3501] show_regs_if_on_stack+0x45e/0x530 [ 257.691128][ T3501] show_trace_log_lvl+0x392/0x490 [ 257.696308][ T3501] show_stack+0x55/0x60 [ 257.700600][ T3501] dump_stack_lvl+0x1c8/0x256 [ 257.705402][ T3501] dump_stack+0x1a/0x23 [ 257.709672][ T3501] dump_header+0x155/0x9a0 [ 257.714223][ T3501] oom_kill_process+0x2e2/0xb30 [ 257.719213][ T3501] out_of_memory+0xeb5/0x1220 [ 257.724034][ T3501] mem_cgroup_out_of_memory+0x24a/0x3a0 [ 257.729738][ T3501] mem_cgroup_oom+0x856/0xa80 [ 257.734575][ T3501] try_charge_memcg+0x134f/0x1e20 [ 257.739764][ T3501] obj_cgroup_charge_pages+0x2c9/0x690 [ 257.745390][ T3501] obj_cgroup_charge+0x239/0x310 [ 257.750488][ T3501] kmem_cache_alloc+0x223/0xdc0 [ 257.755498][ T3501] vm_area_dup+0x58/0x420 [ 257.759961][ T3501] dup_mmap+0xe91/0x1fa0 [ 257.764341][ T3501] dup_mm+0x141/0x660 [ 257.768448][ T3501] copy_mm+0x10d/0x290 [ 257.772650][ T3501] copy_process+0x2a2a/0x69f0 [ 257.777462][ T3501] kernel_clone+0x40d/0xf40 [ 257.782102][ T3501] __x64_sys_clone+0x261/0x390 [ 257.787013][ T3501] do_syscall_64+0x3d/0xb0 [ 257.791546][ T3501] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 257.797614][ T3501] [ 257.800008][ T3501] Local variable opcodes created at: [ 257.805371][ T3501] show_opcodes+0x49/0x2e0 [ 257.809946][ T3501] show_iret_regs+0xe3/0x230 [ 257.814686][ T3501] [ 257.817072][ T3501] CPU: 0 PID: 3501 Comm: syz-executor.1 Not tainted 6.1.0-rc2-syzkaller-61955-g4a3e741a3d6a #0 [ 257.827540][ T3501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 257.837702][ T3501] ===================================================== [ 257.844707][ T3501] Disabling lock debugging due to kernel taint [ 257.850930][ T3501] Kernel panic - not syncing: kmsan.panic set ... [ 257.857421][ T3501] CPU: 0 PID: 3501 Comm: syz-executor.1 Tainted: G B 6.1.0-rc2-syzkaller-61955-g4a3e741a3d6a #0 [ 257.869361][ T3501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 257.879516][ T3501] Call Trace: [ 257.882868][ T3501] [ 257.885871][ T3501] dump_stack_lvl+0x1c8/0x256 [ 257.890690][ T3501] dump_stack+0x1a/0x23 [ 257.894962][ T3501] panic+0x4d3/0xc64 [ 257.899047][ T3501] ? add_taint+0x104/0x1a0 [ 257.903630][ T3501] kmsan_report+0x2cc/0x2d0 [ 257.908285][ T3501] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.914262][ T3501] ? __msan_warning+0x92/0x110 [ 257.919164][ T3501] ? show_opcodes+0x2c1/0x2e0 [ 257.923985][ T3501] ? show_iret_regs+0xe3/0x230 [ 257.928898][ T3501] ? __show_regs+0x31/0xc90 [ 257.933653][ T3501] ? show_regs_if_on_stack+0x45e/0x530 [ 257.939269][ T3501] ? show_trace_log_lvl+0x392/0x490 [ 257.944705][ T3501] ? show_stack+0x55/0x60 [ 257.949171][ T3501] ? dump_stack_lvl+0x1c8/0x256 [ 257.954149][ T3501] ? dump_stack+0x1a/0x23 [ 257.958685][ T3501] ? dump_header+0x155/0x9a0 [ 257.963418][ T3501] ? oom_kill_process+0x2e2/0xb30 [ 257.968590][ T3501] ? out_of_memory+0xeb5/0x1220 [ 257.973583][ T3501] ? mem_cgroup_out_of_memory+0x24a/0x3a0 [ 257.979466][ T3501] ? mem_cgroup_oom+0x856/0xa80 [ 257.984479][ T3501] ? try_charge_memcg+0x134f/0x1e20 [ 257.989842][ T3501] ? obj_cgroup_charge_pages+0x2c9/0x690 [ 257.995636][ T3501] ? obj_cgroup_charge+0x239/0x310 [ 258.000993][ T3501] ? kmem_cache_alloc+0x223/0xdc0 [ 258.006189][ T3501] ? vm_area_dup+0x58/0x420 [ 258.010821][ T3501] ? dup_mmap+0xe91/0x1fa0 [ 258.015377][ T3501] ? dup_mm+0x141/0x660 [ 258.019661][ T3501] ? copy_mm+0x10d/0x290 [ 258.024040][ T3501] ? copy_process+0x2a2a/0x69f0 [ 258.029038][ T3501] ? kernel_clone+0x40d/0xf40 [ 258.033861][ T3501] ? __x64_sys_clone+0x261/0x390 [ 258.038940][ T3501] ? do_syscall_64+0x3d/0xb0 [ 258.043654][ T3501] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 258.049909][ T3501] ? preempt_count_sub+0x7d/0x280 [ 258.055172][ T3501] ? _raw_spin_unlock_irqrestore+0x34/0x50 [ 258.061165][ T3501] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.067147][ T3501] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.073125][ T3501] __msan_warning+0x92/0x110 [ 258.077856][ T3501] show_opcodes+0x2c1/0x2e0 [ 258.082528][ T3501] show_iret_regs+0xe3/0x230 [ 258.087279][ T3501] __show_regs+0x31/0xc90 [ 258.091774][ T3501] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.097752][ T3501] show_regs_if_on_stack+0x45e/0x530 [ 258.103213][ T3501] show_trace_log_lvl+0x392/0x490 [ 258.108423][ T3501] show_stack+0x55/0x60 [ 258.112727][ T3501] dump_stack_lvl+0x1c8/0x256 [ 258.117540][ T3501] dump_stack+0x1a/0x23 [ 258.121814][ T3501] dump_header+0x155/0x9a0 [ 258.126388][ T3501] oom_kill_process+0x2e2/0xb30 [ 258.131398][ T3501] out_of_memory+0xeb5/0x1220 [ 258.136234][ T3501] mem_cgroup_out_of_memory+0x24a/0x3a0 [ 258.141964][ T3501] mem_cgroup_oom+0x856/0xa80 [ 258.146909][ T3501] try_charge_memcg+0x134f/0x1e20 [ 258.152109][ T3501] ? filter_irq_stacks+0x160/0x1a0 [ 258.157397][ T3501] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.163386][ T3501] ? __rcu_read_unlock+0x76/0xd0 [ 258.168472][ T3501] obj_cgroup_charge_pages+0x2c9/0x690 [ 258.174134][ T3501] obj_cgroup_charge+0x239/0x310 [ 258.179595][ T3501] kmem_cache_alloc+0x223/0xdc0 [ 258.184617][ T3501] ? vm_area_dup+0x58/0x420 [ 258.189283][ T3501] vm_area_dup+0x58/0x420 [ 258.193744][ T3501] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.199720][ T3501] dup_mmap+0xe91/0x1fa0 [ 258.204153][ T3501] ? perf_trace_initcall_level+0x1d0/0x4f0 [ 258.210129][ T3501] dup_mm+0x141/0x660 [ 258.214259][ T3501] copy_mm+0x10d/0x290 [ 258.218482][ T3501] copy_process+0x2a2a/0x69f0 [ 258.223332][ T3501] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 258.229750][ T3501] kernel_clone+0x40d/0xf40 [ 258.234411][ T3501] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 258.240639][ T3501] __x64_sys_clone+0x261/0x390 [ 258.245585][ T3501] do_syscall_64+0x3d/0xb0 [ 258.250145][ T3501] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 258.256218][ T3501] RIP: 0033:0x7f31226892fb [ 258.260730][ T3501] Code: ed 0f 85 60 01 00 00 64 4c 8b 0c 25 10 00 00 00 45 31 c0 4d 8d 91 d0 02 00 00 31 d2 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 89 00 00 00 41 89 c5 85 c0 0f 85 90 00 00 [ 258.280498][ T3501] RSP: 002b:00007f3122cdfd60 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 258.289050][ T3501] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f31226892fb [ 258.297144][ T3501] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 258.305392][ T3501] RBP: 0000000000000001 R08: 0000000000000000 R09: 000055555638c400 [ 258.313476][ T3501] R10: 000055555638c6d0 R11: 0000000000000246 R12: 0000000000000001 [ 258.321551][ T3501] R13: 0000000000000000 R14: 0000000000000001 R15: 00007f3122cdfe40 [ 258.329652][ T3501] [ 258.332814][ T3501] Kernel Offset: disabled [ 258.337188][ T3501] Rebooting in 86400 seconds..