Starting OpenBSD Secure Shell server... [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting System Logging Service... [ OK ] Started Regular background program processing daemon. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2021/07/29 07:19:05 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/07/29 07:19:06 dialing manager at 10.128.0.169:41381 2021/07/29 07:19:20 syscalls: 3556 2021/07/29 07:19:20 code coverage: enabled 2021/07/29 07:19:20 comparison tracing: enabled 2021/07/29 07:19:20 extra coverage: enabled 2021/07/29 07:19:20 setuid sandbox: enabled 2021/07/29 07:19:20 namespace sandbox: enabled 2021/07/29 07:19:20 Android sandbox: enabled 2021/07/29 07:19:20 fault injection: enabled 2021/07/29 07:19:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/29 07:19:20 net packet injection: enabled 2021/07/29 07:19:20 net device setup: enabled 2021/07/29 07:19:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/29 07:19:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/29 07:19:20 USB emulation: enabled 2021/07/29 07:19:20 hci packet injection: enabled 2021/07/29 07:19:20 wifi device emulation: enabled 2021/07/29 07:19:20 802.15.4 emulation: enabled 2021/07/29 07:19:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/29 07:19:20 fetching corpus: 50, signal 42409/46269 (executing program) 2021/07/29 07:19:21 fetching corpus: 100, signal 75157/80790 (executing program) 2021/07/29 07:19:21 fetching corpus: 150, signal 105231/112553 (executing program) 2021/07/29 07:19:21 fetching corpus: 200, signal 138336/147214 (executing program) 2021/07/29 07:19:21 fetching corpus: 250, signal 157209/167686 (executing program) 2021/07/29 07:19:22 fetching corpus: 300, signal 173317/185363 (executing program) 2021/07/29 07:19:22 fetching corpus: 350, signal 182274/195942 (executing program) 2021/07/29 07:19:22 fetching corpus: 400, signal 193244/208454 (executing program) 2021/07/29 07:19:22 fetching corpus: 450, signal 202495/219230 (executing program) 2021/07/29 07:19:22 fetching corpus: 500, signal 212314/230575 (executing program) 2021/07/29 07:19:23 fetching corpus: 550, signal 224298/243972 (executing program) 2021/07/29 07:19:23 fetching corpus: 600, signal 229820/251019 (executing program) 2021/07/29 07:19:23 fetching corpus: 650, signal 237415/260079 (executing program) 2021/07/29 07:19:24 fetching corpus: 700, signal 244473/268593 (executing program) 2021/07/29 07:19:24 fetching corpus: 750, signal 251282/276849 (executing program) 2021/07/29 07:19:24 fetching corpus: 800, signal 261210/288098 (executing program) 2021/07/29 07:19:24 fetching corpus: 850, signal 269096/297353 (executing program) 2021/07/29 07:19:24 fetching corpus: 900, signal 273970/303709 (executing program) 2021/07/29 07:19:25 fetching corpus: 950, signal 279815/310931 (executing program) 2021/07/29 07:19:25 fetching corpus: 1000, signal 285801/318258 (executing program) 2021/07/29 07:19:25 fetching corpus: 1050, signal 289500/323376 (executing program) 2021/07/29 07:19:25 fetching corpus: 1100, signal 295339/330548 (executing program) 2021/07/29 07:19:25 fetching corpus: 1150, signal 299879/336424 (executing program) 2021/07/29 07:19:26 fetching corpus: 1200, signal 307518/345234 (executing program) 2021/07/29 07:19:26 fetching corpus: 1250, signal 311543/350601 (executing program) 2021/07/29 07:19:26 fetching corpus: 1300, signal 318158/358439 (executing program) 2021/07/29 07:19:26 fetching corpus: 1350, signal 323846/365381 (executing program) 2021/07/29 07:19:26 fetching corpus: 1400, signal 328554/371393 (executing program) 2021/07/29 07:19:27 fetching corpus: 1450, signal 334657/378697 (executing program) 2021/07/29 07:19:27 fetching corpus: 1500, signal 339034/384367 (executing program) 2021/07/29 07:19:27 fetching corpus: 1550, signal 342266/388889 (executing program) 2021/07/29 07:19:27 fetching corpus: 1600, signal 346286/394121 (executing program) 2021/07/29 07:19:27 fetching corpus: 1650, signal 349687/398772 (executing program) 2021/07/29 07:19:28 fetching corpus: 1700, signal 354527/404786 (executing program) 2021/07/29 07:19:28 fetching corpus: 1750, signal 357850/409328 (executing program) 2021/07/29 07:19:28 fetching corpus: 1800, signal 367328/419646 (executing program) 2021/07/29 07:19:28 fetching corpus: 1850, signal 372495/425926 (executing program) 2021/07/29 07:19:28 fetching corpus: 1900, signal 375908/430525 (executing program) 2021/07/29 07:19:29 fetching corpus: 1950, signal 384183/439646 (executing program) 2021/07/29 07:19:29 fetching corpus: 2000, signal 388926/445471 (executing program) 2021/07/29 07:19:29 fetching corpus: 2050, signal 395551/453053 (executing program) 2021/07/29 07:19:29 fetching corpus: 2100, signal 399301/457883 (executing program) 2021/07/29 07:19:30 fetching corpus: 2150, signal 403316/462981 (executing program) 2021/07/29 07:19:30 fetching corpus: 2200, signal 407012/467802 (executing program) 2021/07/29 07:19:30 fetching corpus: 2250, signal 410915/472750 (executing program) 2021/07/29 07:19:30 fetching corpus: 2300, signal 414396/477314 (executing program) 2021/07/29 07:19:30 fetching corpus: 2350, signal 416917/480987 (executing program) 2021/07/29 07:19:31 fetching corpus: 2400, signal 422172/487172 (executing program) 2021/07/29 07:19:31 fetching corpus: 2450, signal 425569/491650 (executing program) 2021/07/29 07:19:31 fetching corpus: 2500, signal 427717/494986 (executing program) 2021/07/29 07:19:32 fetching corpus: 2550, signal 431548/499811 (executing program) 2021/07/29 07:19:32 fetching corpus: 2600, signal 433694/503061 (executing program) 2021/07/29 07:19:32 fetching corpus: 2650, signal 435993/506489 (executing program) 2021/07/29 07:19:32 fetching corpus: 2700, signal 439523/511013 (executing program) 2021/07/29 07:19:32 fetching corpus: 2750, signal 444618/516926 (executing program) 2021/07/29 07:19:33 fetching corpus: 2800, signal 447415/520776 (executing program) 2021/07/29 07:19:33 fetching corpus: 2850, signal 450320/524637 (executing program) 2021/07/29 07:19:33 fetching corpus: 2900, signal 452916/528281 (executing program) 2021/07/29 07:19:33 fetching corpus: 2950, signal 455296/531738 (executing program) 2021/07/29 07:19:34 fetching corpus: 3000, signal 458572/536001 (executing program) 2021/07/29 07:19:34 fetching corpus: 3050, signal 461014/539482 (executing program) 2021/07/29 07:19:34 fetching corpus: 3100, signal 464447/543809 (executing program) 2021/07/29 07:19:34 fetching corpus: 3150, signal 467032/547398 (executing program) 2021/07/29 07:19:34 fetching corpus: 3200, signal 469615/550965 (executing program) 2021/07/29 07:19:35 fetching corpus: 3250, signal 474624/556672 (executing program) 2021/07/29 07:19:35 fetching corpus: 3300, signal 477321/560335 (executing program) 2021/07/29 07:19:35 fetching corpus: 3350, signal 479033/563118 (executing program) 2021/07/29 07:19:35 fetching corpus: 3400, signal 482016/566946 (executing program) 2021/07/29 07:19:35 fetching corpus: 3450, signal 484595/570476 (executing program) 2021/07/29 07:19:36 fetching corpus: 3500, signal 487926/574689 (executing program) 2021/07/29 07:19:36 fetching corpus: 3550, signal 491426/578998 (executing program) 2021/07/29 07:19:36 fetching corpus: 3600, signal 494973/583420 (executing program) 2021/07/29 07:19:36 fetching corpus: 3650, signal 496615/586086 (executing program) 2021/07/29 07:19:36 fetching corpus: 3700, signal 498834/589191 (executing program) 2021/07/29 07:19:37 fetching corpus: 3750, signal 501274/592572 (executing program) 2021/07/29 07:19:37 fetching corpus: 3800, signal 503671/595857 (executing program) 2021/07/29 07:19:37 fetching corpus: 3850, signal 506833/599850 (executing program) 2021/07/29 07:19:37 fetching corpus: 3900, signal 508504/602522 (executing program) 2021/07/29 07:19:37 fetching corpus: 3950, signal 510626/605557 (executing program) 2021/07/29 07:19:38 fetching corpus: 4000, signal 513242/609021 (executing program) 2021/07/29 07:19:38 fetching corpus: 4050, signal 515425/612116 (executing program) 2021/07/29 07:19:38 fetching corpus: 4100, signal 517872/615439 (executing program) 2021/07/29 07:19:38 fetching corpus: 4150, signal 519852/618323 (executing program) 2021/07/29 07:19:39 fetching corpus: 4200, signal 521225/620677 (executing program) 2021/07/29 07:19:39 fetching corpus: 4250, signal 523886/624149 (executing program) 2021/07/29 07:19:39 fetching corpus: 4300, signal 526951/627992 (executing program) 2021/07/29 07:19:39 fetching corpus: 4350, signal 529724/631508 (executing program) 2021/07/29 07:19:39 fetching corpus: 4400, signal 533109/635582 (executing program) 2021/07/29 07:19:39 fetching corpus: 4450, signal 535382/638649 (executing program) 2021/07/29 07:19:40 fetching corpus: 4500, signal 537598/641702 (executing program) 2021/07/29 07:19:40 fetching corpus: 4550, signal 539411/644418 (executing program) 2021/07/29 07:19:40 fetching corpus: 4600, signal 541367/647223 (executing program) 2021/07/29 07:19:40 fetching corpus: 4650, signal 544673/651144 (executing program) 2021/07/29 07:19:41 fetching corpus: 4700, signal 547640/654787 (executing program) 2021/07/29 07:19:41 fetching corpus: 4750, signal 549041/657120 (executing program) 2021/07/29 07:19:41 fetching corpus: 4800, signal 550450/659460 (executing program) 2021/07/29 07:19:41 fetching corpus: 4850, signal 551994/661901 (executing program) 2021/07/29 07:19:41 fetching corpus: 4900, signal 554036/664724 (executing program) 2021/07/29 07:19:41 fetching corpus: 4950, signal 556549/667954 (executing program) 2021/07/29 07:19:42 fetching corpus: 5000, signal 558297/670517 (executing program) 2021/07/29 07:19:42 fetching corpus: 5050, signal 563387/675872 (executing program) 2021/07/29 07:19:42 fetching corpus: 5100, signal 565148/678444 (executing program) 2021/07/29 07:19:42 fetching corpus: 5150, signal 566909/680972 (executing program) 2021/07/29 07:19:42 fetching corpus: 5200, signal 568860/683695 (executing program) 2021/07/29 07:19:43 fetching corpus: 5250, signal 570481/686115 (executing program) 2021/07/29 07:19:43 fetching corpus: 5300, signal 571952/688457 (executing program) 2021/07/29 07:19:43 fetching corpus: 5350, signal 573807/691124 (executing program) 2021/07/29 07:19:43 fetching corpus: 5400, signal 576776/694677 (executing program) 2021/07/29 07:19:43 fetching corpus: 5450, signal 578848/697448 (executing program) 2021/07/29 07:19:44 fetching corpus: 5500, signal 581610/700794 (executing program) 2021/07/29 07:19:44 fetching corpus: 5550, signal 583177/703180 (executing program) 2021/07/29 07:19:44 fetching corpus: 5600, signal 584599/705435 (executing program) 2021/07/29 07:19:44 fetching corpus: 5650, signal 586185/707807 (executing program) 2021/07/29 07:19:44 fetching corpus: 5700, signal 587898/710220 (executing program) 2021/07/29 07:19:45 fetching corpus: 5750, signal 591148/713977 (executing program) 2021/07/29 07:19:45 fetching corpus: 5800, signal 592457/716064 (executing program) 2021/07/29 07:19:45 fetching corpus: 5850, signal 595747/719758 (executing program) 2021/07/29 07:19:45 fetching corpus: 5900, signal 598086/722671 (executing program) 2021/07/29 07:19:46 fetching corpus: 5950, signal 600280/725432 (executing program) 2021/07/29 07:19:46 fetching corpus: 6000, signal 601769/727684 (executing program) 2021/07/29 07:19:46 fetching corpus: 6050, signal 603977/730527 (executing program) 2021/07/29 07:19:46 fetching corpus: 6100, signal 605997/733195 (executing program) 2021/07/29 07:19:47 fetching corpus: 6150, signal 607702/735592 (executing program) 2021/07/29 07:19:47 fetching corpus: 6200, signal 609250/737822 (executing program) 2021/07/29 07:19:47 fetching corpus: 6250, signal 611606/740737 (executing program) 2021/07/29 07:19:47 fetching corpus: 6300, signal 613058/742954 (executing program) 2021/07/29 07:19:47 fetching corpus: 6350, signal 614924/745462 (executing program) 2021/07/29 07:19:48 fetching corpus: 6400, signal 616603/747831 (executing program) 2021/07/29 07:19:48 fetching corpus: 6450, signal 618704/750536 (executing program) 2021/07/29 07:19:48 fetching corpus: 6500, signal 620491/752990 (executing program) 2021/07/29 07:19:48 fetching corpus: 6550, signal 622923/755911 (executing program) 2021/07/29 07:19:48 fetching corpus: 6600, signal 624209/757929 (executing program) 2021/07/29 07:19:49 fetching corpus: 6650, signal 626334/760631 (executing program) 2021/07/29 07:19:49 fetching corpus: 6700, signal 628085/762984 (executing program) 2021/07/29 07:19:49 fetching corpus: 6750, signal 630276/765707 (executing program) 2021/07/29 07:19:49 fetching corpus: 6800, signal 632129/768160 (executing program) 2021/07/29 07:19:49 fetching corpus: 6850, signal 634306/770871 (executing program) 2021/07/29 07:19:50 fetching corpus: 6900, signal 635731/772942 (executing program) 2021/07/29 07:19:50 fetching corpus: 6950, signal 638224/775888 (executing program) 2021/07/29 07:19:50 fetching corpus: 7000, signal 639465/777810 (executing program) 2021/07/29 07:19:50 fetching corpus: 7050, signal 641069/779983 (executing program) 2021/07/29 07:19:51 fetching corpus: 7100, signal 642367/781982 (executing program) 2021/07/29 07:19:51 fetching corpus: 7150, signal 644180/784323 (executing program) 2021/07/29 07:19:51 fetching corpus: 7200, signal 645890/786635 (executing program) 2021/07/29 07:19:51 fetching corpus: 7250, signal 646902/788409 (executing program) 2021/07/29 07:19:51 fetching corpus: 7300, signal 648456/790518 (executing program) 2021/07/29 07:19:51 fetching corpus: 7350, signal 650034/792638 (executing program) 2021/07/29 07:19:52 fetching corpus: 7400, signal 651819/794947 (executing program) 2021/07/29 07:19:52 fetching corpus: 7450, signal 653422/797141 (executing program) 2021/07/29 07:19:52 fetching corpus: 7500, signal 654505/798939 (executing program) 2021/07/29 07:19:52 fetching corpus: 7550, signal 655644/800748 (executing program) 2021/07/29 07:19:53 fetching corpus: 7600, signal 657170/802883 (executing program) 2021/07/29 07:19:53 fetching corpus: 7650, signal 659664/805701 (executing program) 2021/07/29 07:19:53 fetching corpus: 7700, signal 660880/807554 (executing program) 2021/07/29 07:19:53 fetching corpus: 7750, signal 662075/809396 (executing program) 2021/07/29 07:19:53 fetching corpus: 7800, signal 663263/811266 (executing program) 2021/07/29 07:19:54 fetching corpus: 7850, signal 664469/813081 (executing program) 2021/07/29 07:19:54 fetching corpus: 7900, signal 665695/814964 (executing program) 2021/07/29 07:19:54 fetching corpus: 7950, signal 667018/816876 (executing program) 2021/07/29 07:19:54 fetching corpus: 8000, signal 668229/818732 (executing program) 2021/07/29 07:19:54 fetching corpus: 8050, signal 669643/820659 (executing program) 2021/07/29 07:19:55 fetching corpus: 8100, signal 670769/822433 (executing program) 2021/07/29 07:19:55 fetching corpus: 8150, signal 672073/824312 (executing program) 2021/07/29 07:19:55 fetching corpus: 8200, signal 673256/826100 (executing program) 2021/07/29 07:19:55 fetching corpus: 8250, signal 674165/827667 (executing program) 2021/07/29 07:19:55 fetching corpus: 8300, signal 675568/829683 (executing program) 2021/07/29 07:19:56 fetching corpus: 8350, signal 677008/831648 (executing program) syzkaller login: [ 132.619802][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.626563][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/29 07:19:56 fetching corpus: 8400, signal 678566/833715 (executing program) 2021/07/29 07:19:56 fetching corpus: 8450, signal 679791/835503 (executing program) 2021/07/29 07:19:56 fetching corpus: 8500, signal 682129/838124 (executing program) 2021/07/29 07:19:56 fetching corpus: 8550, signal 684306/840613 (executing program) 2021/07/29 07:19:57 fetching corpus: 8600, signal 686044/842761 (executing program) 2021/07/29 07:19:57 fetching corpus: 8650, signal 687376/844595 (executing program) 2021/07/29 07:19:57 fetching corpus: 8700, signal 688848/846555 (executing program) 2021/07/29 07:19:57 fetching corpus: 8750, signal 690361/848491 (executing program) 2021/07/29 07:19:58 fetching corpus: 8800, signal 692269/850723 (executing program) 2021/07/29 07:19:58 fetching corpus: 8850, signal 693818/852716 (executing program) 2021/07/29 07:19:58 fetching corpus: 8900, signal 695031/854474 (executing program) 2021/07/29 07:19:58 fetching corpus: 8950, signal 696096/856136 (executing program) 2021/07/29 07:19:58 fetching corpus: 9000, signal 697566/858093 (executing program) 2021/07/29 07:19:59 fetching corpus: 9050, signal 699080/860071 (executing program) 2021/07/29 07:19:59 fetching corpus: 9100, signal 700759/862169 (executing program) 2021/07/29 07:19:59 fetching corpus: 9150, signal 701975/863931 (executing program) 2021/07/29 07:19:59 fetching corpus: 9200, signal 703355/865795 (executing program) 2021/07/29 07:20:00 fetching corpus: 9250, signal 704469/867442 (executing program) 2021/07/29 07:20:00 fetching corpus: 9300, signal 705942/869334 (executing program) 2021/07/29 07:20:00 fetching corpus: 9350, signal 707071/870982 (executing program) 2021/07/29 07:20:00 fetching corpus: 9400, signal 707952/872503 (executing program) 2021/07/29 07:20:00 fetching corpus: 9450, signal 708971/874086 (executing program) 2021/07/29 07:20:01 fetching corpus: 9500, signal 709891/875608 (executing program) 2021/07/29 07:20:01 fetching corpus: 9550, signal 711755/877801 (executing program) 2021/07/29 07:20:01 fetching corpus: 9600, signal 712723/879357 (executing program) 2021/07/29 07:20:01 fetching corpus: 9650, signal 713679/880883 (executing program) 2021/07/29 07:20:01 fetching corpus: 9700, signal 715135/882732 (executing program) 2021/07/29 07:20:02 fetching corpus: 9750, signal 716172/884320 (executing program) 2021/07/29 07:20:02 fetching corpus: 9800, signal 717295/885966 (executing program) 2021/07/29 07:20:02 fetching corpus: 9850, signal 718188/887427 (executing program) 2021/07/29 07:20:02 fetching corpus: 9900, signal 719654/889283 (executing program) 2021/07/29 07:20:03 fetching corpus: 9950, signal 720706/890859 (executing program) 2021/07/29 07:20:03 fetching corpus: 10000, signal 721689/892382 (executing program) 2021/07/29 07:20:03 fetching corpus: 10050, signal 722894/894043 (executing program) 2021/07/29 07:20:03 fetching corpus: 10100, signal 724138/895696 (executing program) 2021/07/29 07:20:03 fetching corpus: 10150, signal 725294/897306 (executing program) 2021/07/29 07:20:04 fetching corpus: 10200, signal 726453/898929 (executing program) 2021/07/29 07:20:04 fetching corpus: 10250, signal 727735/900621 (executing program) 2021/07/29 07:20:04 fetching corpus: 10300, signal 728651/902084 (executing program) 2021/07/29 07:20:04 fetching corpus: 10350, signal 730167/903899 (executing program) 2021/07/29 07:20:04 fetching corpus: 10400, signal 731064/905349 (executing program) 2021/07/29 07:20:05 fetching corpus: 10450, signal 732220/906985 (executing program) 2021/07/29 07:20:05 fetching corpus: 10500, signal 733204/908451 (executing program) 2021/07/29 07:20:05 fetching corpus: 10550, signal 733963/909841 (executing program) 2021/07/29 07:20:05 fetching corpus: 10600, signal 734955/911300 (executing program) 2021/07/29 07:20:06 fetching corpus: 10650, signal 735859/912730 (executing program) 2021/07/29 07:20:06 fetching corpus: 10700, signal 736553/913993 (executing program) 2021/07/29 07:20:06 fetching corpus: 10750, signal 737758/915613 (executing program) 2021/07/29 07:20:06 fetching corpus: 10800, signal 738455/916888 (executing program) 2021/07/29 07:20:06 fetching corpus: 10850, signal 739033/918081 (executing program) 2021/07/29 07:20:06 fetching corpus: 10900, signal 740015/919538 (executing program) 2021/07/29 07:20:07 fetching corpus: 10950, signal 740856/920906 (executing program) 2021/07/29 07:20:07 fetching corpus: 11000, signal 742359/922712 (executing program) 2021/07/29 07:20:07 fetching corpus: 11050, signal 743702/924401 (executing program) 2021/07/29 07:20:07 fetching corpus: 11100, signal 745209/926151 (executing program) 2021/07/29 07:20:08 fetching corpus: 11150, signal 746126/927568 (executing program) 2021/07/29 07:20:08 fetching corpus: 11200, signal 746877/928871 (executing program) 2021/07/29 07:20:08 fetching corpus: 11250, signal 747670/930195 (executing program) 2021/07/29 07:20:08 fetching corpus: 11300, signal 748957/931777 (executing program) 2021/07/29 07:20:08 fetching corpus: 11350, signal 749721/933068 (executing program) 2021/07/29 07:20:09 fetching corpus: 11400, signal 750456/934353 (executing program) 2021/07/29 07:20:09 fetching corpus: 11450, signal 751290/935670 (executing program) 2021/07/29 07:20:09 fetching corpus: 11500, signal 752615/937323 (executing program) 2021/07/29 07:20:09 fetching corpus: 11550, signal 753453/938640 (executing program) 2021/07/29 07:20:10 fetching corpus: 11600, signal 754500/940080 (executing program) 2021/07/29 07:20:10 fetching corpus: 11650, signal 755184/941332 (executing program) 2021/07/29 07:20:10 fetching corpus: 11700, signal 756457/942883 (executing program) 2021/07/29 07:20:10 fetching corpus: 11750, signal 759095/945310 (executing program) 2021/07/29 07:20:10 fetching corpus: 11800, signal 760382/946905 (executing program) 2021/07/29 07:20:11 fetching corpus: 11850, signal 761337/948290 (executing program) 2021/07/29 07:20:11 fetching corpus: 11900, signal 762263/949655 (executing program) 2021/07/29 07:20:11 fetching corpus: 11950, signal 763689/951270 (executing program) 2021/07/29 07:20:11 fetching corpus: 12000, signal 764818/952770 (executing program) 2021/07/29 07:20:11 fetching corpus: 12050, signal 765523/953992 (executing program) 2021/07/29 07:20:11 fetching corpus: 12100, signal 766733/955503 (executing program) 2021/07/29 07:20:12 fetching corpus: 12150, signal 768273/957217 (executing program) 2021/07/29 07:20:12 fetching corpus: 12200, signal 769631/958828 (executing program) 2021/07/29 07:20:12 fetching corpus: 12250, signal 770718/960249 (executing program) 2021/07/29 07:20:12 fetching corpus: 12300, signal 771618/961526 (executing program) 2021/07/29 07:20:12 fetching corpus: 12350, signal 772768/963001 (executing program) 2021/07/29 07:20:13 fetching corpus: 12400, signal 773287/964073 (executing program) 2021/07/29 07:20:13 fetching corpus: 12450, signal 774093/965281 (executing program) 2021/07/29 07:20:13 fetching corpus: 12500, signal 774910/966564 (executing program) 2021/07/29 07:20:13 fetching corpus: 12550, signal 775747/967869 (executing program) 2021/07/29 07:20:13 fetching corpus: 12600, signal 777233/969504 (executing program) 2021/07/29 07:20:13 fetching corpus: 12650, signal 778433/970943 (executing program) 2021/07/29 07:20:14 fetching corpus: 12700, signal 779452/972305 (executing program) 2021/07/29 07:20:14 fetching corpus: 12750, signal 780378/973601 (executing program) 2021/07/29 07:20:14 fetching corpus: 12800, signal 781171/974782 (executing program) 2021/07/29 07:20:14 fetching corpus: 12850, signal 782356/976213 (executing program) 2021/07/29 07:20:14 fetching corpus: 12900, signal 783547/977686 (executing program) 2021/07/29 07:20:15 fetching corpus: 12950, signal 784436/979012 (executing program) 2021/07/29 07:20:15 fetching corpus: 13000, signal 785407/980371 (executing program) 2021/07/29 07:20:15 fetching corpus: 13050, signal 786346/981682 (executing program) 2021/07/29 07:20:15 fetching corpus: 13100, signal 787594/983170 (executing program) 2021/07/29 07:20:16 fetching corpus: 13150, signal 788449/984424 (executing program) 2021/07/29 07:20:16 fetching corpus: 13200, signal 789780/985937 (executing program) 2021/07/29 07:20:16 fetching corpus: 13250, signal 790575/987185 (executing program) 2021/07/29 07:20:16 fetching corpus: 13300, signal 791230/988271 (executing program) 2021/07/29 07:20:16 fetching corpus: 13350, signal 791871/989382 (executing program) 2021/07/29 07:20:17 fetching corpus: 13400, signal 792826/990643 (executing program) 2021/07/29 07:20:17 fetching corpus: 13450, signal 793811/991893 (executing program) 2021/07/29 07:20:17 fetching corpus: 13500, signal 794857/993236 (executing program) 2021/07/29 07:20:17 fetching corpus: 13550, signal 795908/994571 (executing program) 2021/07/29 07:20:17 fetching corpus: 13600, signal 796610/995681 (executing program) 2021/07/29 07:20:17 fetching corpus: 13650, signal 797152/996769 (executing program) 2021/07/29 07:20:18 fetching corpus: 13700, signal 798129/998048 (executing program) 2021/07/29 07:20:18 fetching corpus: 13750, signal 798910/999257 (executing program) 2021/07/29 07:20:18 fetching corpus: 13800, signal 799908/1000498 (executing program) 2021/07/29 07:20:18 fetching corpus: 13850, signal 800907/1001786 (executing program) 2021/07/29 07:20:19 fetching corpus: 13900, signal 801479/1002813 (executing program) 2021/07/29 07:20:19 fetching corpus: 13950, signal 803615/1004676 (executing program) 2021/07/29 07:20:19 fetching corpus: 14000, signal 804386/1005844 (executing program) 2021/07/29 07:20:19 fetching corpus: 14050, signal 805419/1007108 (executing program) 2021/07/29 07:20:19 fetching corpus: 14100, signal 806942/1008720 (executing program) 2021/07/29 07:20:20 fetching corpus: 14150, signal 807664/1009875 (executing program) 2021/07/29 07:20:20 fetching corpus: 14200, signal 808616/1011142 (executing program) 2021/07/29 07:20:20 fetching corpus: 14250, signal 809316/1012217 (executing program) 2021/07/29 07:20:20 fetching corpus: 14300, signal 810148/1013338 (executing program) 2021/07/29 07:20:20 fetching corpus: 14350, signal 811057/1014513 (executing program) 2021/07/29 07:20:21 fetching corpus: 14400, signal 811644/1015514 (executing program) 2021/07/29 07:20:21 fetching corpus: 14450, signal 812768/1016776 (executing program) 2021/07/29 07:20:21 fetching corpus: 14500, signal 813073/1017631 (executing program) 2021/07/29 07:20:21 fetching corpus: 14550, signal 813696/1018662 (executing program) 2021/07/29 07:20:21 fetching corpus: 14600, signal 814502/1019775 (executing program) 2021/07/29 07:20:22 fetching corpus: 14650, signal 815415/1020927 (executing program) 2021/07/29 07:20:22 fetching corpus: 14700, signal 816443/1022143 (executing program) 2021/07/29 07:20:22 fetching corpus: 14750, signal 817267/1023302 (executing program) 2021/07/29 07:20:22 fetching corpus: 14800, signal 817939/1024294 (executing program) 2021/07/29 07:20:23 fetching corpus: 14850, signal 818738/1025440 (executing program) 2021/07/29 07:20:23 fetching corpus: 14900, signal 819588/1026664 (executing program) 2021/07/29 07:20:23 fetching corpus: 14950, signal 820295/1027707 (executing program) 2021/07/29 07:20:23 fetching corpus: 15000, signal 821142/1028833 (executing program) 2021/07/29 07:20:23 fetching corpus: 15050, signal 821807/1029878 (executing program) 2021/07/29 07:20:24 fetching corpus: 15100, signal 822740/1031079 (executing program) 2021/07/29 07:20:24 fetching corpus: 15150, signal 823756/1032246 (executing program) 2021/07/29 07:20:24 fetching corpus: 15200, signal 824434/1033295 (executing program) 2021/07/29 07:20:25 fetching corpus: 15250, signal 825327/1034425 (executing program) 2021/07/29 07:20:25 fetching corpus: 15300, signal 826372/1035649 (executing program) 2021/07/29 07:20:25 fetching corpus: 15350, signal 827501/1036885 (executing program) 2021/07/29 07:20:25 fetching corpus: 15400, signal 827979/1037810 (executing program) 2021/07/29 07:20:26 fetching corpus: 15450, signal 828836/1038908 (executing program) 2021/07/29 07:20:26 fetching corpus: 15500, signal 829410/1039895 (executing program) 2021/07/29 07:20:26 fetching corpus: 15550, signal 830080/1040919 (executing program) 2021/07/29 07:20:26 fetching corpus: 15600, signal 830910/1042020 (executing program) 2021/07/29 07:20:26 fetching corpus: 15650, signal 831563/1043045 (executing program) 2021/07/29 07:20:26 fetching corpus: 15700, signal 832439/1044195 (executing program) 2021/07/29 07:20:27 fetching corpus: 15750, signal 833348/1045269 (executing program) 2021/07/29 07:20:27 fetching corpus: 15800, signal 834149/1046308 (executing program) 2021/07/29 07:20:27 fetching corpus: 15850, signal 834937/1047343 (executing program) 2021/07/29 07:20:27 fetching corpus: 15900, signal 835505/1048269 (executing program) 2021/07/29 07:20:27 fetching corpus: 15950, signal 836587/1049438 (executing program) 2021/07/29 07:20:27 fetching corpus: 16000, signal 836982/1050307 (executing program) 2021/07/29 07:20:28 fetching corpus: 16050, signal 837736/1051307 (executing program) 2021/07/29 07:20:28 fetching corpus: 16100, signal 838404/1052287 (executing program) 2021/07/29 07:20:28 fetching corpus: 16150, signal 839548/1053491 (executing program) 2021/07/29 07:20:28 fetching corpus: 16200, signal 840449/1054571 (executing program) 2021/07/29 07:20:28 fetching corpus: 16250, signal 841066/1055560 (executing program) 2021/07/29 07:20:29 fetching corpus: 16300, signal 841802/1056552 (executing program) 2021/07/29 07:20:29 fetching corpus: 16350, signal 843016/1057776 (executing program) 2021/07/29 07:20:29 fetching corpus: 16400, signal 844027/1058890 (executing program) 2021/07/29 07:20:29 fetching corpus: 16450, signal 844672/1059869 (executing program) 2021/07/29 07:20:29 fetching corpus: 16500, signal 845408/1060842 (executing program) 2021/07/29 07:20:30 fetching corpus: 16550, signal 846275/1061880 (executing program) 2021/07/29 07:20:30 fetching corpus: 16600, signal 846993/1062848 (executing program) 2021/07/29 07:20:30 fetching corpus: 16650, signal 847553/1063760 (executing program) 2021/07/29 07:20:30 fetching corpus: 16700, signal 848300/1064797 (executing program) 2021/07/29 07:20:30 fetching corpus: 16750, signal 849347/1065878 (executing program) 2021/07/29 07:20:31 fetching corpus: 16800, signal 849994/1066851 (executing program) 2021/07/29 07:20:31 fetching corpus: 16850, signal 850673/1067767 (executing program) 2021/07/29 07:20:31 fetching corpus: 16900, signal 851083/1068598 (executing program) 2021/07/29 07:20:31 fetching corpus: 16950, signal 852036/1069690 (executing program) 2021/07/29 07:20:32 fetching corpus: 17000, signal 852635/1070552 (executing program) 2021/07/29 07:20:32 fetching corpus: 17050, signal 854861/1072205 (executing program) 2021/07/29 07:20:32 fetching corpus: 17100, signal 856138/1073365 (executing program) 2021/07/29 07:20:32 fetching corpus: 17150, signal 857159/1074468 (executing program) 2021/07/29 07:20:33 fetching corpus: 17200, signal 857905/1075423 (executing program) 2021/07/29 07:20:33 fetching corpus: 17250, signal 858596/1076324 (executing program) 2021/07/29 07:20:33 fetching corpus: 17300, signal 859303/1077277 (executing program) 2021/07/29 07:20:33 fetching corpus: 17350, signal 859799/1078130 (executing program) 2021/07/29 07:20:34 fetching corpus: 17400, signal 860250/1078934 (executing program) 2021/07/29 07:20:34 fetching corpus: 17450, signal 862689/1080644 (executing program) 2021/07/29 07:20:34 fetching corpus: 17500, signal 863256/1081516 (executing program) 2021/07/29 07:20:34 fetching corpus: 17550, signal 863669/1082285 (executing program) 2021/07/29 07:20:35 fetching corpus: 17600, signal 864509/1083272 (executing program) 2021/07/29 07:20:35 fetching corpus: 17650, signal 864960/1084102 (executing program) 2021/07/29 07:20:35 fetching corpus: 17700, signal 865665/1085003 (executing program) 2021/07/29 07:20:35 fetching corpus: 17750, signal 866302/1085893 (executing program) 2021/07/29 07:20:36 fetching corpus: 17800, signal 867028/1086829 (executing program) 2021/07/29 07:20:36 fetching corpus: 17850, signal 868212/1087944 (executing program) 2021/07/29 07:20:36 fetching corpus: 17900, signal 868605/1088747 (executing program) 2021/07/29 07:20:36 fetching corpus: 17950, signal 869461/1089758 (executing program) 2021/07/29 07:20:36 fetching corpus: 18000, signal 870701/1090942 (executing program) 2021/07/29 07:20:37 fetching corpus: 18050, signal 871476/1091847 (executing program) 2021/07/29 07:20:37 fetching corpus: 18100, signal 872172/1092732 (executing program) 2021/07/29 07:20:37 fetching corpus: 18150, signal 872754/1093618 (executing program) 2021/07/29 07:20:37 fetching corpus: 18200, signal 873318/1094460 (executing program) 2021/07/29 07:20:38 fetching corpus: 18250, signal 874088/1095388 (executing program) 2021/07/29 07:20:38 fetching corpus: 18300, signal 874722/1096260 (executing program) 2021/07/29 07:20:38 fetching corpus: 18350, signal 875643/1097273 (executing program) 2021/07/29 07:20:38 fetching corpus: 18400, signal 876632/1098228 (executing program) 2021/07/29 07:20:38 fetching corpus: 18450, signal 877381/1099135 (executing program) 2021/07/29 07:20:39 fetching corpus: 18500, signal 878278/1100119 (executing program) 2021/07/29 07:20:39 fetching corpus: 18550, signal 878960/1100979 (executing program) 2021/07/29 07:20:39 fetching corpus: 18600, signal 879632/1101887 (executing program) 2021/07/29 07:20:39 fetching corpus: 18650, signal 880506/1102885 (executing program) 2021/07/29 07:20:40 fetching corpus: 18700, signal 881011/1103638 (executing program) 2021/07/29 07:20:40 fetching corpus: 18750, signal 881843/1104527 (executing program) 2021/07/29 07:20:40 fetching corpus: 18800, signal 882405/1105293 (executing program) 2021/07/29 07:20:40 fetching corpus: 18850, signal 882992/1106137 (executing program) 2021/07/29 07:20:40 fetching corpus: 18900, signal 883941/1107118 (executing program) 2021/07/29 07:20:41 fetching corpus: 18950, signal 884828/1108045 (executing program) 2021/07/29 07:20:41 fetching corpus: 19000, signal 885652/1108925 (executing program) 2021/07/29 07:20:41 fetching corpus: 19050, signal 886049/1109660 (executing program) 2021/07/29 07:20:41 fetching corpus: 19100, signal 886625/1110498 (executing program) 2021/07/29 07:20:41 fetching corpus: 19150, signal 887576/1111409 (executing program) 2021/07/29 07:20:41 fetching corpus: 19200, signal 888046/1112136 (executing program) 2021/07/29 07:20:42 fetching corpus: 19250, signal 888514/1112912 (executing program) 2021/07/29 07:20:42 fetching corpus: 19300, signal 889297/1113765 (executing program) 2021/07/29 07:20:42 fetching corpus: 19350, signal 889840/1114544 (executing program) 2021/07/29 07:20:42 fetching corpus: 19400, signal 890196/1115287 (executing program) 2021/07/29 07:20:42 fetching corpus: 19450, signal 891137/1116213 (executing program) 2021/07/29 07:20:43 fetching corpus: 19500, signal 891712/1117021 (executing program) 2021/07/29 07:20:43 fetching corpus: 19550, signal 892168/1117745 (executing program) 2021/07/29 07:20:43 fetching corpus: 19600, signal 892845/1118588 (executing program) 2021/07/29 07:20:43 fetching corpus: 19650, signal 893403/1119384 (executing program) 2021/07/29 07:20:44 fetching corpus: 19700, signal 893901/1120126 (executing program) 2021/07/29 07:20:44 fetching corpus: 19750, signal 894826/1121064 (executing program) 2021/07/29 07:20:44 fetching corpus: 19800, signal 895494/1121904 (executing program) 2021/07/29 07:20:44 fetching corpus: 19850, signal 896138/1122709 (executing program) 2021/07/29 07:20:44 fetching corpus: 19900, signal 896844/1123581 (executing program) 2021/07/29 07:20:45 fetching corpus: 19950, signal 897400/1124346 (executing program) 2021/07/29 07:20:45 fetching corpus: 20000, signal 898175/1125225 (executing program) 2021/07/29 07:20:45 fetching corpus: 20050, signal 898816/1126044 (executing program) 2021/07/29 07:20:45 fetching corpus: 20100, signal 899621/1126904 (executing program) 2021/07/29 07:20:46 fetching corpus: 20150, signal 900104/1127630 (executing program) 2021/07/29 07:20:46 fetching corpus: 20200, signal 900700/1128369 (executing program) 2021/07/29 07:20:46 fetching corpus: 20250, signal 901411/1129152 (executing program) 2021/07/29 07:20:46 fetching corpus: 20300, signal 902000/1129878 (executing program) 2021/07/29 07:20:47 fetching corpus: 20350, signal 902752/1130674 (executing program) 2021/07/29 07:20:47 fetching corpus: 20400, signal 903254/1131380 (executing program) 2021/07/29 07:20:47 fetching corpus: 20450, signal 903894/1132146 (executing program) 2021/07/29 07:20:47 fetching corpus: 20500, signal 904576/1132926 (executing program) 2021/07/29 07:20:47 fetching corpus: 20550, signal 905119/1133662 (executing program) 2021/07/29 07:20:48 fetching corpus: 20600, signal 905855/1134495 (executing program) 2021/07/29 07:20:48 fetching corpus: 20650, signal 906423/1135255 (executing program) 2021/07/29 07:20:48 fetching corpus: 20700, signal 907127/1136055 (executing program) 2021/07/29 07:20:48 fetching corpus: 20750, signal 907620/1136765 (executing program) 2021/07/29 07:20:48 fetching corpus: 20800, signal 908295/1137508 (executing program) 2021/07/29 07:20:49 fetching corpus: 20850, signal 909011/1138333 (executing program) 2021/07/29 07:20:49 fetching corpus: 20900, signal 909550/1139074 (executing program) 2021/07/29 07:20:49 fetching corpus: 20950, signal 910216/1139859 (executing program) 2021/07/29 07:20:49 fetching corpus: 21000, signal 910921/1140623 (executing program) 2021/07/29 07:20:49 fetching corpus: 21050, signal 911773/1141485 (executing program) 2021/07/29 07:20:50 fetching corpus: 21100, signal 912965/1142429 (executing program) 2021/07/29 07:20:50 fetching corpus: 21150, signal 913585/1143154 (executing program) 2021/07/29 07:20:50 fetching corpus: 21200, signal 914107/1143898 (executing program) 2021/07/29 07:20:50 fetching corpus: 21250, signal 914822/1144663 (executing program) 2021/07/29 07:20:50 fetching corpus: 21300, signal 915622/1145459 (executing program) 2021/07/29 07:20:50 fetching corpus: 21350, signal 916137/1146127 (executing program) 2021/07/29 07:20:51 fetching corpus: 21400, signal 916545/1146788 (executing program) 2021/07/29 07:20:51 fetching corpus: 21450, signal 917200/1147536 (executing program) 2021/07/29 07:20:51 fetching corpus: 21500, signal 918122/1148366 (executing program) 2021/07/29 07:20:51 fetching corpus: 21550, signal 918741/1149079 (executing program) 2021/07/29 07:20:52 fetching corpus: 21600, signal 919264/1149800 (executing program) 2021/07/29 07:20:52 fetching corpus: 21650, signal 919684/1150447 (executing program) 2021/07/29 07:20:52 fetching corpus: 21700, signal 920207/1151147 (executing program) 2021/07/29 07:20:52 fetching corpus: 21750, signal 920856/1151895 (executing program) 2021/07/29 07:20:52 fetching corpus: 21800, signal 921465/1152593 (executing program) 2021/07/29 07:20:53 fetching corpus: 21850, signal 922340/1153343 (executing program) 2021/07/29 07:20:53 fetching corpus: 21900, signal 923122/1154130 (executing program) 2021/07/29 07:20:53 fetching corpus: 21950, signal 923642/1154791 (executing program) 2021/07/29 07:20:53 fetching corpus: 22000, signal 924285/1155548 (executing program) 2021/07/29 07:20:53 fetching corpus: 22050, signal 924640/1156155 (executing program) 2021/07/29 07:20:54 fetching corpus: 22100, signal 925117/1156831 (executing program) 2021/07/29 07:20:54 fetching corpus: 22150, signal 925705/1157521 (executing program) 2021/07/29 07:20:54 fetching corpus: 22200, signal 926317/1158219 (executing program) 2021/07/29 07:20:54 fetching corpus: 22250, signal 927048/1158962 (executing program) 2021/07/29 07:20:54 fetching corpus: 22300, signal 927587/1159634 (executing program) 2021/07/29 07:20:55 fetching corpus: 22350, signal 928476/1160423 (executing program) 2021/07/29 07:20:55 fetching corpus: 22400, signal 928925/1161060 (executing program) 2021/07/29 07:20:55 fetching corpus: 22450, signal 929693/1161801 (executing program) 2021/07/29 07:20:55 fetching corpus: 22500, signal 930278/1162485 (executing program) 2021/07/29 07:20:56 fetching corpus: 22550, signal 931028/1163199 (executing program) 2021/07/29 07:20:56 fetching corpus: 22600, signal 931650/1163863 (executing program) 2021/07/29 07:20:56 fetching corpus: 22650, signal 933003/1164720 (executing program) 2021/07/29 07:20:56 fetching corpus: 22700, signal 934219/1165581 (executing program) 2021/07/29 07:20:56 fetching corpus: 22750, signal 934728/1166236 (executing program) 2021/07/29 07:20:56 fetching corpus: 22800, signal 935191/1166888 (executing program) 2021/07/29 07:20:57 fetching corpus: 22850, signal 935583/1167494 (executing program) 2021/07/29 07:20:57 fetching corpus: 22900, signal 936118/1168144 (executing program) 2021/07/29 07:20:57 fetching corpus: 22950, signal 936964/1168881 (executing program) [ 194.056812][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.063274][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/29 07:20:57 fetching corpus: 23000, signal 937415/1169498 (executing program) 2021/07/29 07:20:57 fetching corpus: 23050, signal 937973/1170141 (executing program) 2021/07/29 07:20:58 fetching corpus: 23100, signal 938815/1170905 (executing program) 2021/07/29 07:20:58 fetching corpus: 23150, signal 939424/1171578 (executing program) 2021/07/29 07:20:58 fetching corpus: 23200, signal 939981/1172186 (executing program) 2021/07/29 07:20:58 fetching corpus: 23250, signal 940822/1172912 (executing program) 2021/07/29 07:20:58 fetching corpus: 23300, signal 941300/1173555 (executing program) 2021/07/29 07:20:58 fetching corpus: 23350, signal 941740/1174119 (executing program) 2021/07/29 07:20:59 fetching corpus: 23400, signal 942227/1174734 (executing program) 2021/07/29 07:20:59 fetching corpus: 23450, signal 942596/1175355 (executing program) 2021/07/29 07:20:59 fetching corpus: 23500, signal 943271/1176036 (executing program) 2021/07/29 07:20:59 fetching corpus: 23550, signal 943690/1176650 (executing program) 2021/07/29 07:20:59 fetching corpus: 23600, signal 944251/1177316 (executing program) 2021/07/29 07:20:59 fetching corpus: 23650, signal 944706/1177937 (executing program) 2021/07/29 07:21:00 fetching corpus: 23700, signal 945222/1178541 (executing program) 2021/07/29 07:21:00 fetching corpus: 23750, signal 945628/1179138 (executing program) 2021/07/29 07:21:00 fetching corpus: 23800, signal 946016/1179715 (executing program) 2021/07/29 07:21:00 fetching corpus: 23850, signal 946697/1180352 (executing program) 2021/07/29 07:21:01 fetching corpus: 23900, signal 949443/1181542 (executing program) 2021/07/29 07:21:01 fetching corpus: 23950, signal 950068/1182143 (executing program) 2021/07/29 07:21:01 fetching corpus: 24000, signal 950497/1182733 (executing program) 2021/07/29 07:21:01 fetching corpus: 24050, signal 950844/1183289 (executing program) 2021/07/29 07:21:01 fetching corpus: 24100, signal 951253/1183883 (executing program) 2021/07/29 07:21:01 fetching corpus: 24150, signal 951895/1184524 (executing program) 2021/07/29 07:21:02 fetching corpus: 24200, signal 952541/1185185 (executing program) 2021/07/29 07:21:02 fetching corpus: 24250, signal 953128/1185793 (executing program) 2021/07/29 07:21:02 fetching corpus: 24300, signal 953618/1186391 (executing program) 2021/07/29 07:21:02 fetching corpus: 24350, signal 954087/1186984 (executing program) 2021/07/29 07:21:02 fetching corpus: 24400, signal 954421/1187541 (executing program) 2021/07/29 07:21:02 fetching corpus: 24450, signal 954940/1188108 (executing program) 2021/07/29 07:21:03 fetching corpus: 24500, signal 955366/1188671 (executing program) 2021/07/29 07:21:03 fetching corpus: 24550, signal 955904/1189230 (executing program) 2021/07/29 07:21:03 fetching corpus: 24600, signal 956471/1189822 (executing program) 2021/07/29 07:21:03 fetching corpus: 24650, signal 957252/1190418 (executing program) 2021/07/29 07:21:03 fetching corpus: 24700, signal 957621/1190960 (executing program) 2021/07/29 07:21:04 fetching corpus: 24750, signal 958244/1191554 (executing program) 2021/07/29 07:21:04 fetching corpus: 24800, signal 958767/1192128 (executing program) 2021/07/29 07:21:04 fetching corpus: 24850, signal 959488/1192729 (executing program) 2021/07/29 07:21:04 fetching corpus: 24899, signal 959923/1193280 (executing program) 2021/07/29 07:21:04 fetching corpus: 24949, signal 960423/1193849 (executing program) 2021/07/29 07:21:05 fetching corpus: 24999, signal 961050/1194442 (executing program) 2021/07/29 07:21:05 fetching corpus: 25049, signal 961584/1195023 (executing program) 2021/07/29 07:21:05 fetching corpus: 25099, signal 962028/1195573 (executing program) 2021/07/29 07:21:05 fetching corpus: 25149, signal 962352/1196083 (executing program) 2021/07/29 07:21:05 fetching corpus: 25199, signal 962741/1196641 (executing program) 2021/07/29 07:21:05 fetching corpus: 25249, signal 963474/1197264 (executing program) 2021/07/29 07:21:06 fetching corpus: 25299, signal 964528/1197956 (executing program) 2021/07/29 07:21:06 fetching corpus: 25349, signal 964871/1198505 (executing program) 2021/07/29 07:21:06 fetching corpus: 25399, signal 965696/1199081 (executing program) 2021/07/29 07:21:06 fetching corpus: 25449, signal 967116/1199798 (executing program) 2021/07/29 07:21:06 fetching corpus: 25499, signal 967551/1200333 (executing program) 2021/07/29 07:21:06 fetching corpus: 25549, signal 968152/1200907 (executing program) 2021/07/29 07:21:07 fetching corpus: 25599, signal 968679/1201474 (executing program) 2021/07/29 07:21:07 fetching corpus: 25649, signal 969088/1202020 (executing program) 2021/07/29 07:21:07 fetching corpus: 25699, signal 969592/1202557 (executing program) 2021/07/29 07:21:07 fetching corpus: 25749, signal 970395/1203157 (executing program) 2021/07/29 07:21:07 fetching corpus: 25799, signal 970848/1203708 (executing program) 2021/07/29 07:21:08 fetching corpus: 25849, signal 971525/1204261 (executing program) 2021/07/29 07:21:08 fetching corpus: 25899, signal 972289/1204836 (executing program) 2021/07/29 07:21:08 fetching corpus: 25949, signal 972777/1205349 (executing program) 2021/07/29 07:21:08 fetching corpus: 25999, signal 973702/1205942 (executing program) 2021/07/29 07:21:08 fetching corpus: 26049, signal 974234/1206460 (executing program) 2021/07/29 07:21:09 fetching corpus: 26099, signal 974670/1206989 (executing program) 2021/07/29 07:21:09 fetching corpus: 26149, signal 975271/1207535 (executing program) 2021/07/29 07:21:09 fetching corpus: 26199, signal 975686/1208033 (executing program) 2021/07/29 07:21:09 fetching corpus: 26249, signal 976713/1208642 (executing program) 2021/07/29 07:21:09 fetching corpus: 26299, signal 977180/1209119 (executing program) 2021/07/29 07:21:10 fetching corpus: 26349, signal 977867/1209656 (executing program) 2021/07/29 07:21:10 fetching corpus: 26399, signal 978308/1210151 (executing program) 2021/07/29 07:21:10 fetching corpus: 26449, signal 978743/1210665 (executing program) 2021/07/29 07:21:10 fetching corpus: 26499, signal 979245/1211187 (executing program) 2021/07/29 07:21:11 fetching corpus: 26549, signal 979801/1211711 (executing program) 2021/07/29 07:21:11 fetching corpus: 26599, signal 980387/1212237 (executing program) 2021/07/29 07:21:11 fetching corpus: 26649, signal 981030/1212779 (executing program) 2021/07/29 07:21:11 fetching corpus: 26699, signal 981350/1213263 (executing program) 2021/07/29 07:21:11 fetching corpus: 26749, signal 981742/1213774 (executing program) 2021/07/29 07:21:12 fetching corpus: 26799, signal 982366/1214312 (executing program) 2021/07/29 07:21:12 fetching corpus: 26849, signal 982693/1214784 (executing program) 2021/07/29 07:21:12 fetching corpus: 26899, signal 983123/1215274 (executing program) 2021/07/29 07:21:12 fetching corpus: 26949, signal 983554/1215771 (executing program) 2021/07/29 07:21:12 fetching corpus: 26999, signal 984038/1216272 (executing program) 2021/07/29 07:21:12 fetching corpus: 27049, signal 984473/1216760 (executing program) 2021/07/29 07:21:13 fetching corpus: 27099, signal 984759/1217229 (executing program) 2021/07/29 07:21:13 fetching corpus: 27149, signal 985262/1217733 (executing program) 2021/07/29 07:21:13 fetching corpus: 27199, signal 986089/1218267 (executing program) 2021/07/29 07:21:13 fetching corpus: 27249, signal 986508/1218737 (executing program) 2021/07/29 07:21:13 fetching corpus: 27299, signal 986851/1219179 (executing program) 2021/07/29 07:21:13 fetching corpus: 27349, signal 987355/1219695 (executing program) 2021/07/29 07:21:14 fetching corpus: 27399, signal 987773/1220182 (executing program) 2021/07/29 07:21:14 fetching corpus: 27449, signal 988874/1220773 (executing program) 2021/07/29 07:21:14 fetching corpus: 27499, signal 989299/1221198 (executing program) 2021/07/29 07:21:14 fetching corpus: 27549, signal 990146/1221716 (executing program) 2021/07/29 07:21:15 fetching corpus: 27599, signal 990523/1222189 (executing program) 2021/07/29 07:21:15 fetching corpus: 27649, signal 991106/1222684 (executing program) 2021/07/29 07:21:15 fetching corpus: 27699, signal 991517/1223116 (executing program) 2021/07/29 07:21:15 fetching corpus: 27749, signal 992023/1223599 (executing program) 2021/07/29 07:21:15 fetching corpus: 27799, signal 992493/1224049 (executing program) 2021/07/29 07:21:15 fetching corpus: 27849, signal 993139/1224537 (executing program) 2021/07/29 07:21:16 fetching corpus: 27899, signal 993549/1225030 (executing program) 2021/07/29 07:21:16 fetching corpus: 27949, signal 994100/1225514 (executing program) 2021/07/29 07:21:16 fetching corpus: 27999, signal 994624/1225952 (executing program) 2021/07/29 07:21:16 fetching corpus: 28049, signal 994897/1226409 (executing program) 2021/07/29 07:21:16 fetching corpus: 28099, signal 995470/1226873 (executing program) 2021/07/29 07:21:17 fetching corpus: 28149, signal 995877/1227304 (executing program) 2021/07/29 07:21:17 fetching corpus: 28199, signal 996367/1227811 (executing program) 2021/07/29 07:21:17 fetching corpus: 28249, signal 996886/1228252 (executing program) 2021/07/29 07:21:17 fetching corpus: 28299, signal 997230/1228708 (executing program) 2021/07/29 07:21:17 fetching corpus: 28349, signal 997794/1229154 (executing program) 2021/07/29 07:21:18 fetching corpus: 28399, signal 998308/1229644 (executing program) 2021/07/29 07:21:18 fetching corpus: 28449, signal 998738/1230084 (executing program) 2021/07/29 07:21:18 fetching corpus: 28499, signal 999381/1230562 (executing program) 2021/07/29 07:21:19 fetching corpus: 28549, signal 999927/1231030 (executing program) 2021/07/29 07:21:19 fetching corpus: 28599, signal 1000755/1231483 (executing program) 2021/07/29 07:21:19 fetching corpus: 28649, signal 1001158/1231934 (executing program) 2021/07/29 07:21:19 fetching corpus: 28699, signal 1002036/1232399 (executing program) 2021/07/29 07:21:19 fetching corpus: 28749, signal 1002356/1232804 (executing program) 2021/07/29 07:21:20 fetching corpus: 28799, signal 1002773/1233218 (executing program) 2021/07/29 07:21:20 fetching corpus: 28849, signal 1003192/1233640 (executing program) 2021/07/29 07:21:20 fetching corpus: 28899, signal 1003475/1234080 (executing program) 2021/07/29 07:21:20 fetching corpus: 28949, signal 1003802/1234543 (executing program) 2021/07/29 07:21:20 fetching corpus: 28999, signal 1004227/1234989 (executing program) 2021/07/29 07:21:21 fetching corpus: 29049, signal 1004598/1235418 (executing program) 2021/07/29 07:21:21 fetching corpus: 29099, signal 1005069/1235875 (executing program) 2021/07/29 07:21:21 fetching corpus: 29149, signal 1005652/1236279 (executing program) 2021/07/29 07:21:21 fetching corpus: 29199, signal 1006142/1236681 (executing program) 2021/07/29 07:21:21 fetching corpus: 29249, signal 1006666/1237120 (executing program) 2021/07/29 07:21:21 fetching corpus: 29299, signal 1007017/1237530 (executing program) 2021/07/29 07:21:22 fetching corpus: 29349, signal 1007365/1237960 (executing program) 2021/07/29 07:21:22 fetching corpus: 29399, signal 1007772/1238400 (executing program) 2021/07/29 07:21:22 fetching corpus: 29449, signal 1008513/1238882 (executing program) 2021/07/29 07:21:22 fetching corpus: 29499, signal 1008782/1239268 (executing program) 2021/07/29 07:21:22 fetching corpus: 29549, signal 1009134/1239697 (executing program) 2021/07/29 07:21:23 fetching corpus: 29599, signal 1009538/1240101 (executing program) 2021/07/29 07:21:23 fetching corpus: 29649, signal 1009790/1240517 (executing program) 2021/07/29 07:21:23 fetching corpus: 29699, signal 1010302/1240932 (executing program) 2021/07/29 07:21:23 fetching corpus: 29749, signal 1010734/1241309 (executing program) 2021/07/29 07:21:24 fetching corpus: 29799, signal 1011087/1241712 (executing program) 2021/07/29 07:21:24 fetching corpus: 29849, signal 1011439/1242112 (executing program) 2021/07/29 07:21:24 fetching corpus: 29899, signal 1011691/1242500 (executing program) 2021/07/29 07:21:24 fetching corpus: 29949, signal 1011984/1242926 (executing program) 2021/07/29 07:21:25 fetching corpus: 29999, signal 1012685/1243330 (executing program) 2021/07/29 07:21:25 fetching corpus: 30049, signal 1013174/1243752 (executing program) 2021/07/29 07:21:25 fetching corpus: 30099, signal 1013508/1244163 (executing program) 2021/07/29 07:21:25 fetching corpus: 30149, signal 1013817/1244571 (executing program) 2021/07/29 07:21:25 fetching corpus: 30199, signal 1014308/1244994 (executing program) 2021/07/29 07:21:25 fetching corpus: 30249, signal 1014713/1245389 (executing program) 2021/07/29 07:21:26 fetching corpus: 30299, signal 1015089/1245774 (executing program) 2021/07/29 07:21:26 fetching corpus: 30349, signal 1015491/1246137 (executing program) 2021/07/29 07:21:26 fetching corpus: 30399, signal 1015981/1246527 (executing program) 2021/07/29 07:21:26 fetching corpus: 30449, signal 1016632/1246930 (executing program) 2021/07/29 07:21:27 fetching corpus: 30499, signal 1017052/1247355 (executing program) 2021/07/29 07:21:27 fetching corpus: 30549, signal 1017468/1247773 (executing program) 2021/07/29 07:21:27 fetching corpus: 30599, signal 1017839/1248162 (executing program) 2021/07/29 07:21:27 fetching corpus: 30649, signal 1018382/1248547 (executing program) 2021/07/29 07:21:28 fetching corpus: 30699, signal 1018916/1248944 (executing program) 2021/07/29 07:21:28 fetching corpus: 30749, signal 1019618/1249342 (executing program) 2021/07/29 07:21:28 fetching corpus: 30799, signal 1019955/1249704 (executing program) 2021/07/29 07:21:28 fetching corpus: 30849, signal 1020457/1250090 (executing program) 2021/07/29 07:21:28 fetching corpus: 30899, signal 1020959/1250480 (executing program) 2021/07/29 07:21:28 fetching corpus: 30949, signal 1021335/1250841 (executing program) 2021/07/29 07:21:29 fetching corpus: 30999, signal 1021911/1251222 (executing program) 2021/07/29 07:21:29 fetching corpus: 31049, signal 1022250/1251602 (executing program) 2021/07/29 07:21:29 fetching corpus: 31099, signal 1022596/1251978 (executing program) 2021/07/29 07:21:29 fetching corpus: 31149, signal 1022944/1252320 (executing program) 2021/07/29 07:21:29 fetching corpus: 31199, signal 1023466/1252692 (executing program) 2021/07/29 07:21:30 fetching corpus: 31249, signal 1023916/1253050 (executing program) 2021/07/29 07:21:30 fetching corpus: 31299, signal 1024408/1253335 (executing program) 2021/07/29 07:21:30 fetching corpus: 31349, signal 1024818/1253335 (executing program) 2021/07/29 07:21:31 fetching corpus: 31399, signal 1025506/1253335 (executing program) 2021/07/29 07:21:31 fetching corpus: 31449, signal 1026126/1253335 (executing program) 2021/07/29 07:21:31 fetching corpus: 31499, signal 1026439/1253335 (executing program) 2021/07/29 07:21:31 fetching corpus: 31549, signal 1026954/1253335 (executing program) 2021/07/29 07:21:32 fetching corpus: 31599, signal 1027488/1253335 (executing program) 2021/07/29 07:21:32 fetching corpus: 31649, signal 1027794/1253335 (executing program) 2021/07/29 07:21:32 fetching corpus: 31699, signal 1028214/1253335 (executing program) 2021/07/29 07:21:32 fetching corpus: 31749, signal 1028513/1253335 (executing program) 2021/07/29 07:21:32 fetching corpus: 31799, signal 1028906/1253335 (executing program) 2021/07/29 07:21:32 fetching corpus: 31849, signal 1029294/1253335 (executing program) 2021/07/29 07:21:32 fetching corpus: 31899, signal 1029586/1253335 (executing program) 2021/07/29 07:21:33 fetching corpus: 31949, signal 1029864/1253335 (executing program) 2021/07/29 07:21:33 fetching corpus: 31999, signal 1030414/1253335 (executing program) 2021/07/29 07:21:33 fetching corpus: 32049, signal 1030794/1253335 (executing program) 2021/07/29 07:21:33 fetching corpus: 32099, signal 1031290/1253335 (executing program) 2021/07/29 07:21:33 fetching corpus: 32149, signal 1031947/1253335 (executing program) 2021/07/29 07:21:34 fetching corpus: 32199, signal 1032300/1253335 (executing program) 2021/07/29 07:21:34 fetching corpus: 32249, signal 1032645/1253335 (executing program) 2021/07/29 07:21:34 fetching corpus: 32299, signal 1032960/1253335 (executing program) 2021/07/29 07:21:34 fetching corpus: 32349, signal 1033560/1253335 (executing program) 2021/07/29 07:21:34 fetching corpus: 32399, signal 1034181/1253335 (executing program) 2021/07/29 07:21:35 fetching corpus: 32449, signal 1034449/1253335 (executing program) 2021/07/29 07:21:35 fetching corpus: 32499, signal 1034858/1253335 (executing program) 2021/07/29 07:21:35 fetching corpus: 32549, signal 1035173/1253335 (executing program) 2021/07/29 07:21:35 fetching corpus: 32599, signal 1035797/1253335 (executing program) 2021/07/29 07:21:35 fetching corpus: 32649, signal 1036443/1253335 (executing program) 2021/07/29 07:21:36 fetching corpus: 32699, signal 1036862/1253335 (executing program) 2021/07/29 07:21:36 fetching corpus: 32749, signal 1037262/1253335 (executing program) 2021/07/29 07:21:36 fetching corpus: 32799, signal 1037583/1253339 (executing program) 2021/07/29 07:21:36 fetching corpus: 32849, signal 1038127/1253339 (executing program) 2021/07/29 07:21:37 fetching corpus: 32899, signal 1038608/1253339 (executing program) 2021/07/29 07:21:37 fetching corpus: 32949, signal 1039965/1253339 (executing program) 2021/07/29 07:21:37 fetching corpus: 32999, signal 1040250/1253339 (executing program) 2021/07/29 07:21:37 fetching corpus: 33049, signal 1040837/1253339 (executing program) 2021/07/29 07:21:37 fetching corpus: 33099, signal 1041160/1253339 (executing program) 2021/07/29 07:21:38 fetching corpus: 33149, signal 1041549/1253339 (executing program) 2021/07/29 07:21:38 fetching corpus: 33199, signal 1041993/1253339 (executing program) 2021/07/29 07:21:38 fetching corpus: 33249, signal 1042253/1253339 (executing program) 2021/07/29 07:21:38 fetching corpus: 33299, signal 1042889/1253339 (executing program) 2021/07/29 07:21:38 fetching corpus: 33349, signal 1043253/1253339 (executing program) 2021/07/29 07:21:38 fetching corpus: 33399, signal 1043924/1253339 (executing program) 2021/07/29 07:21:39 fetching corpus: 33449, signal 1044400/1253339 (executing program) 2021/07/29 07:21:39 fetching corpus: 33499, signal 1044842/1253339 (executing program) 2021/07/29 07:21:39 fetching corpus: 33549, signal 1045507/1253340 (executing program) 2021/07/29 07:21:39 fetching corpus: 33599, signal 1046085/1253340 (executing program) 2021/07/29 07:21:40 fetching corpus: 33649, signal 1046284/1253340 (executing program) 2021/07/29 07:21:40 fetching corpus: 33699, signal 1046697/1253340 (executing program) 2021/07/29 07:21:40 fetching corpus: 33749, signal 1047343/1253340 (executing program) 2021/07/29 07:21:40 fetching corpus: 33799, signal 1047522/1253340 (executing program) 2021/07/29 07:21:40 fetching corpus: 33849, signal 1047943/1253340 (executing program) 2021/07/29 07:21:41 fetching corpus: 33899, signal 1048334/1253342 (executing program) 2021/07/29 07:21:41 fetching corpus: 33949, signal 1048671/1253347 (executing program) 2021/07/29 07:21:41 fetching corpus: 33999, signal 1049245/1253347 (executing program) 2021/07/29 07:21:41 fetching corpus: 34049, signal 1049534/1253347 (executing program) 2021/07/29 07:21:41 fetching corpus: 34099, signal 1050028/1253347 (executing program) 2021/07/29 07:21:41 fetching corpus: 34149, signal 1050522/1253347 (executing program) 2021/07/29 07:21:42 fetching corpus: 34199, signal 1050880/1253347 (executing program) 2021/07/29 07:21:42 fetching corpus: 34249, signal 1051304/1253347 (executing program) 2021/07/29 07:21:42 fetching corpus: 34299, signal 1051834/1253347 (executing program) 2021/07/29 07:21:42 fetching corpus: 34349, signal 1052278/1253347 (executing program) 2021/07/29 07:21:43 fetching corpus: 34399, signal 1052529/1253347 (executing program) 2021/07/29 07:21:43 fetching corpus: 34449, signal 1052841/1253349 (executing program) 2021/07/29 07:21:43 fetching corpus: 34499, signal 1053357/1253349 (executing program) 2021/07/29 07:21:43 fetching corpus: 34549, signal 1054019/1253349 (executing program) 2021/07/29 07:21:43 fetching corpus: 34599, signal 1054346/1253349 (executing program) 2021/07/29 07:21:44 fetching corpus: 34649, signal 1054664/1253349 (executing program) 2021/07/29 07:21:44 fetching corpus: 34699, signal 1055072/1253349 (executing program) 2021/07/29 07:21:44 fetching corpus: 34749, signal 1055321/1253349 (executing program) 2021/07/29 07:21:44 fetching corpus: 34799, signal 1055631/1253349 (executing program) 2021/07/29 07:21:44 fetching corpus: 34849, signal 1056604/1253349 (executing program) 2021/07/29 07:21:45 fetching corpus: 34899, signal 1057013/1253349 (executing program) 2021/07/29 07:21:45 fetching corpus: 34949, signal 1057284/1253366 (executing program) 2021/07/29 07:21:45 fetching corpus: 34999, signal 1057555/1253366 (executing program) 2021/07/29 07:21:45 fetching corpus: 35049, signal 1057859/1253366 (executing program) 2021/07/29 07:21:45 fetching corpus: 35099, signal 1058336/1253366 (executing program) 2021/07/29 07:21:46 fetching corpus: 35149, signal 1058669/1253366 (executing program) 2021/07/29 07:21:46 fetching corpus: 35199, signal 1058927/1253366 (executing program) 2021/07/29 07:21:46 fetching corpus: 35249, signal 1059168/1253366 (executing program) 2021/07/29 07:21:46 fetching corpus: 35299, signal 1059454/1253366 (executing program) 2021/07/29 07:21:46 fetching corpus: 35349, signal 1059763/1253366 (executing program) 2021/07/29 07:21:46 fetching corpus: 35399, signal 1060073/1253366 (executing program) 2021/07/29 07:21:46 fetching corpus: 35449, signal 1060332/1253366 (executing program) 2021/07/29 07:21:47 fetching corpus: 35499, signal 1060730/1253366 (executing program) 2021/07/29 07:21:47 fetching corpus: 35549, signal 1061088/1253366 (executing program) 2021/07/29 07:21:47 fetching corpus: 35599, signal 1061660/1253366 (executing program) 2021/07/29 07:21:47 fetching corpus: 35649, signal 1062187/1253366 (executing program) 2021/07/29 07:21:47 fetching corpus: 35699, signal 1062610/1253366 (executing program) 2021/07/29 07:21:48 fetching corpus: 35749, signal 1063130/1253366 (executing program) 2021/07/29 07:21:48 fetching corpus: 35799, signal 1063412/1253366 (executing program) 2021/07/29 07:21:48 fetching corpus: 35849, signal 1063614/1253366 (executing program) 2021/07/29 07:21:48 fetching corpus: 35899, signal 1064082/1253366 (executing program) 2021/07/29 07:21:49 fetching corpus: 35949, signal 1064538/1253366 (executing program) 2021/07/29 07:21:49 fetching corpus: 35999, signal 1065175/1253366 (executing program) 2021/07/29 07:21:49 fetching corpus: 36049, signal 1065852/1253366 (executing program) 2021/07/29 07:21:49 fetching corpus: 36099, signal 1066961/1253366 (executing program) 2021/07/29 07:21:50 fetching corpus: 36149, signal 1067284/1253366 (executing program) 2021/07/29 07:21:50 fetching corpus: 36199, signal 1067846/1253366 (executing program) 2021/07/29 07:21:50 fetching corpus: 36249, signal 1068247/1253366 (executing program) 2021/07/29 07:21:50 fetching corpus: 36299, signal 1068472/1253366 (executing program) 2021/07/29 07:21:51 fetching corpus: 36349, signal 1068778/1253366 (executing program) 2021/07/29 07:21:51 fetching corpus: 36399, signal 1069083/1253366 (executing program) 2021/07/29 07:21:51 fetching corpus: 36449, signal 1069612/1253366 (executing program) 2021/07/29 07:21:51 fetching corpus: 36499, signal 1070134/1253366 (executing program) 2021/07/29 07:21:51 fetching corpus: 36549, signal 1070441/1253368 (executing program) 2021/07/29 07:21:52 fetching corpus: 36599, signal 1070814/1253368 (executing program) 2021/07/29 07:21:52 fetching corpus: 36649, signal 1071154/1253368 (executing program) 2021/07/29 07:21:52 fetching corpus: 36699, signal 1071475/1253368 (executing program) 2021/07/29 07:21:52 fetching corpus: 36749, signal 1071789/1253370 (executing program) 2021/07/29 07:21:53 fetching corpus: 36799, signal 1072105/1253370 (executing program) 2021/07/29 07:21:53 fetching corpus: 36849, signal 1072540/1253370 (executing program) 2021/07/29 07:21:53 fetching corpus: 36899, signal 1072760/1253370 (executing program) 2021/07/29 07:21:53 fetching corpus: 36949, signal 1073006/1253370 (executing program) 2021/07/29 07:21:53 fetching corpus: 36999, signal 1073330/1253370 (executing program) 2021/07/29 07:21:54 fetching corpus: 37049, signal 1073812/1253370 (executing program) 2021/07/29 07:21:54 fetching corpus: 37099, signal 1074177/1253380 (executing program) 2021/07/29 07:21:54 fetching corpus: 37149, signal 1074520/1253380 (executing program) 2021/07/29 07:21:54 fetching corpus: 37199, signal 1074844/1253380 (executing program) 2021/07/29 07:21:55 fetching corpus: 37249, signal 1075285/1253380 (executing program) 2021/07/29 07:21:55 fetching corpus: 37299, signal 1075490/1253382 (executing program) 2021/07/29 07:21:55 fetching corpus: 37349, signal 1075901/1253382 (executing program) 2021/07/29 07:21:55 fetching corpus: 37399, signal 1076233/1253382 (executing program) 2021/07/29 07:21:56 fetching corpus: 37449, signal 1076597/1253382 (executing program) 2021/07/29 07:21:56 fetching corpus: 37499, signal 1076880/1253382 (executing program) 2021/07/29 07:21:56 fetching corpus: 37549, signal 1077217/1253382 (executing program) 2021/07/29 07:21:56 fetching corpus: 37599, signal 1077627/1253382 (executing program) 2021/07/29 07:21:56 fetching corpus: 37649, signal 1077948/1253382 (executing program) 2021/07/29 07:21:57 fetching corpus: 37699, signal 1078474/1253382 (executing program) 2021/07/29 07:21:57 fetching corpus: 37749, signal 1078810/1253382 (executing program) 2021/07/29 07:21:57 fetching corpus: 37799, signal 1079107/1253382 (executing program) 2021/07/29 07:21:57 fetching corpus: 37849, signal 1079434/1253382 (executing program) 2021/07/29 07:21:57 fetching corpus: 37899, signal 1079839/1253382 (executing program) 2021/07/29 07:21:58 fetching corpus: 37949, signal 1080414/1253382 (executing program) 2021/07/29 07:21:58 fetching corpus: 37999, signal 1080744/1253382 (executing program) 2021/07/29 07:21:58 fetching corpus: 38049, signal 1080998/1253382 (executing program) 2021/07/29 07:21:58 fetching corpus: 38099, signal 1081648/1253382 (executing program) 2021/07/29 07:21:58 fetching corpus: 38149, signal 1081931/1253382 (executing program) 2021/07/29 07:21:59 fetching corpus: 38199, signal 1082271/1253382 (executing program) 2021/07/29 07:21:59 fetching corpus: 38249, signal 1082650/1253382 (executing program) [ 255.500982][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.507430][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/29 07:21:59 fetching corpus: 38299, signal 1082948/1253382 (executing program) 2021/07/29 07:21:59 fetching corpus: 38349, signal 1083242/1253382 (executing program) 2021/07/29 07:21:59 fetching corpus: 38399, signal 1083717/1253383 (executing program) 2021/07/29 07:21:59 fetching corpus: 38449, signal 1084194/1253383 (executing program) 2021/07/29 07:22:00 fetching corpus: 38499, signal 1084597/1253383 (executing program) 2021/07/29 07:22:00 fetching corpus: 38549, signal 1084870/1253383 (executing program) 2021/07/29 07:22:00 fetching corpus: 38599, signal 1085248/1253383 (executing program) 2021/07/29 07:22:00 fetching corpus: 38649, signal 1085618/1253383 (executing program) 2021/07/29 07:22:00 fetching corpus: 38699, signal 1085923/1253383 (executing program) 2021/07/29 07:22:01 fetching corpus: 38749, signal 1086268/1253383 (executing program) 2021/07/29 07:22:01 fetching corpus: 38799, signal 1086631/1253383 (executing program) 2021/07/29 07:22:01 fetching corpus: 38849, signal 1086949/1253383 (executing program) 2021/07/29 07:22:01 fetching corpus: 38899, signal 1087170/1253383 (executing program) 2021/07/29 07:22:02 fetching corpus: 38949, signal 1087378/1253383 (executing program) 2021/07/29 07:22:02 fetching corpus: 38999, signal 1087813/1253383 (executing program) 2021/07/29 07:22:02 fetching corpus: 39049, signal 1088042/1253383 (executing program) 2021/07/29 07:22:02 fetching corpus: 39099, signal 1088398/1253383 (executing program) 2021/07/29 07:22:02 fetching corpus: 39149, signal 1088819/1253383 (executing program) 2021/07/29 07:22:03 fetching corpus: 39199, signal 1089119/1253384 (executing program) 2021/07/29 07:22:03 fetching corpus: 39249, signal 1089408/1253386 (executing program) 2021/07/29 07:22:03 fetching corpus: 39299, signal 1089822/1253386 (executing program) 2021/07/29 07:22:03 fetching corpus: 39349, signal 1090025/1253386 (executing program) 2021/07/29 07:22:03 fetching corpus: 39399, signal 1090295/1253386 (executing program) 2021/07/29 07:22:04 fetching corpus: 39449, signal 1090765/1253386 (executing program) 2021/07/29 07:22:04 fetching corpus: 39499, signal 1091000/1253386 (executing program) 2021/07/29 07:22:04 fetching corpus: 39549, signal 1091297/1253386 (executing program) 2021/07/29 07:22:04 fetching corpus: 39599, signal 1091501/1253386 (executing program) 2021/07/29 07:22:04 fetching corpus: 39648, signal 1091768/1253386 (executing program) 2021/07/29 07:22:05 fetching corpus: 39698, signal 1092167/1253386 (executing program) 2021/07/29 07:22:05 fetching corpus: 39748, signal 1092483/1253386 (executing program) 2021/07/29 07:22:05 fetching corpus: 39798, signal 1092825/1253386 (executing program) 2021/07/29 07:22:05 fetching corpus: 39848, signal 1093385/1253386 (executing program) 2021/07/29 07:22:05 fetching corpus: 39898, signal 1093656/1253386 (executing program) 2021/07/29 07:22:05 fetching corpus: 39948, signal 1093927/1253386 (executing program) 2021/07/29 07:22:06 fetching corpus: 39998, signal 1094207/1253386 (executing program) 2021/07/29 07:22:06 fetching corpus: 40048, signal 1094489/1253386 (executing program) 2021/07/29 07:22:06 fetching corpus: 40098, signal 1094733/1253386 (executing program) 2021/07/29 07:22:06 fetching corpus: 40148, signal 1095019/1253386 (executing program) 2021/07/29 07:22:07 fetching corpus: 40198, signal 1095443/1253386 (executing program) 2021/07/29 07:22:07 fetching corpus: 40248, signal 1095713/1253386 (executing program) 2021/07/29 07:22:07 fetching corpus: 40298, signal 1096237/1253386 (executing program) 2021/07/29 07:22:07 fetching corpus: 40348, signal 1096740/1253386 (executing program) 2021/07/29 07:22:07 fetching corpus: 40398, signal 1097061/1253386 (executing program) 2021/07/29 07:22:08 fetching corpus: 40448, signal 1097653/1253386 (executing program) 2021/07/29 07:22:08 fetching corpus: 40498, signal 1098140/1253386 (executing program) 2021/07/29 07:22:08 fetching corpus: 40548, signal 1098567/1253386 (executing program) 2021/07/29 07:22:08 fetching corpus: 40598, signal 1098860/1253386 (executing program) 2021/07/29 07:22:08 fetching corpus: 40648, signal 1099110/1253386 (executing program) 2021/07/29 07:22:08 fetching corpus: 40698, signal 1099404/1253386 (executing program) 2021/07/29 07:22:09 fetching corpus: 40748, signal 1100142/1253386 (executing program) 2021/07/29 07:22:09 fetching corpus: 40798, signal 1100452/1253386 (executing program) 2021/07/29 07:22:09 fetching corpus: 40848, signal 1100736/1253386 (executing program) 2021/07/29 07:22:09 fetching corpus: 40898, signal 1101153/1253386 (executing program) 2021/07/29 07:22:10 fetching corpus: 40948, signal 1101538/1253386 (executing program) 2021/07/29 07:22:10 fetching corpus: 40998, signal 1101892/1253386 (executing program) 2021/07/29 07:22:10 fetching corpus: 41048, signal 1102203/1253386 (executing program) 2021/07/29 07:22:10 fetching corpus: 41098, signal 1102442/1253386 (executing program) 2021/07/29 07:22:11 fetching corpus: 41148, signal 1102676/1253386 (executing program) 2021/07/29 07:22:11 fetching corpus: 41198, signal 1103074/1253387 (executing program) 2021/07/29 07:22:11 fetching corpus: 41248, signal 1103533/1253387 (executing program) 2021/07/29 07:22:11 fetching corpus: 41298, signal 1103820/1253387 (executing program) 2021/07/29 07:22:12 fetching corpus: 41348, signal 1104169/1253387 (executing program) 2021/07/29 07:22:12 fetching corpus: 41398, signal 1104486/1253387 (executing program) 2021/07/29 07:22:12 fetching corpus: 41448, signal 1104830/1253387 (executing program) 2021/07/29 07:22:12 fetching corpus: 41498, signal 1105218/1253387 (executing program) 2021/07/29 07:22:13 fetching corpus: 41548, signal 1105546/1253387 (executing program) 2021/07/29 07:22:13 fetching corpus: 41598, signal 1106050/1253387 (executing program) 2021/07/29 07:22:13 fetching corpus: 41648, signal 1106312/1253387 (executing program) 2021/07/29 07:22:13 fetching corpus: 41698, signal 1106586/1253387 (executing program) 2021/07/29 07:22:13 fetching corpus: 41748, signal 1106921/1253387 (executing program) 2021/07/29 07:22:14 fetching corpus: 41798, signal 1107164/1253387 (executing program) 2021/07/29 07:22:14 fetching corpus: 41848, signal 1107479/1253387 (executing program) 2021/07/29 07:22:14 fetching corpus: 41898, signal 1107752/1253387 (executing program) 2021/07/29 07:22:14 fetching corpus: 41948, signal 1108085/1253387 (executing program) 2021/07/29 07:22:14 fetching corpus: 41998, signal 1108502/1253387 (executing program) 2021/07/29 07:22:15 fetching corpus: 42048, signal 1108758/1253387 (executing program) 2021/07/29 07:22:15 fetching corpus: 42098, signal 1109066/1253387 (executing program) 2021/07/29 07:22:15 fetching corpus: 42148, signal 1109514/1253387 (executing program) 2021/07/29 07:22:15 fetching corpus: 42198, signal 1109884/1253387 (executing program) 2021/07/29 07:22:16 fetching corpus: 42248, signal 1110228/1253387 (executing program) 2021/07/29 07:22:16 fetching corpus: 42298, signal 1110421/1253387 (executing program) 2021/07/29 07:22:16 fetching corpus: 42348, signal 1111095/1253387 (executing program) 2021/07/29 07:22:16 fetching corpus: 42398, signal 1111418/1253387 (executing program) 2021/07/29 07:22:16 fetching corpus: 42448, signal 1111695/1253387 (executing program) 2021/07/29 07:22:16 fetching corpus: 42498, signal 1111932/1253387 (executing program) 2021/07/29 07:22:17 fetching corpus: 42548, signal 1112234/1253387 (executing program) 2021/07/29 07:22:17 fetching corpus: 42598, signal 1112670/1253387 (executing program) 2021/07/29 07:22:17 fetching corpus: 42648, signal 1113015/1253387 (executing program) 2021/07/29 07:22:17 fetching corpus: 42698, signal 1113313/1253387 (executing program) 2021/07/29 07:22:17 fetching corpus: 42748, signal 1113746/1253387 (executing program) 2021/07/29 07:22:17 fetching corpus: 42798, signal 1114037/1253387 (executing program) 2021/07/29 07:22:18 fetching corpus: 42848, signal 1114305/1253387 (executing program) 2021/07/29 07:22:18 fetching corpus: 42898, signal 1114558/1253387 (executing program) 2021/07/29 07:22:18 fetching corpus: 42948, signal 1114880/1253387 (executing program) 2021/07/29 07:22:18 fetching corpus: 42998, signal 1115155/1253387 (executing program) 2021/07/29 07:22:18 fetching corpus: 43048, signal 1115418/1253387 (executing program) 2021/07/29 07:22:19 fetching corpus: 43098, signal 1115998/1253389 (executing program) 2021/07/29 07:22:19 fetching corpus: 43148, signal 1116276/1253389 (executing program) 2021/07/29 07:22:19 fetching corpus: 43198, signal 1116592/1253389 (executing program) 2021/07/29 07:22:19 fetching corpus: 43248, signal 1116896/1253389 (executing program) 2021/07/29 07:22:19 fetching corpus: 43298, signal 1117140/1253389 (executing program) 2021/07/29 07:22:20 fetching corpus: 43348, signal 1117437/1253389 (executing program) 2021/07/29 07:22:20 fetching corpus: 43398, signal 1117836/1253389 (executing program) 2021/07/29 07:22:20 fetching corpus: 43448, signal 1118101/1253389 (executing program) 2021/07/29 07:22:20 fetching corpus: 43498, signal 1118344/1253396 (executing program) 2021/07/29 07:22:20 fetching corpus: 43548, signal 1118630/1253396 (executing program) 2021/07/29 07:22:21 fetching corpus: 43598, signal 1119301/1253396 (executing program) 2021/07/29 07:22:21 fetching corpus: 43648, signal 1119659/1253396 (executing program) 2021/07/29 07:22:21 fetching corpus: 43698, signal 1119933/1253396 (executing program) 2021/07/29 07:22:22 fetching corpus: 43748, signal 1120434/1253396 (executing program) 2021/07/29 07:22:22 fetching corpus: 43798, signal 1120754/1253396 (executing program) 2021/07/29 07:22:22 fetching corpus: 43848, signal 1120901/1253396 (executing program) 2021/07/29 07:22:22 fetching corpus: 43898, signal 1121210/1253396 (executing program) 2021/07/29 07:22:22 fetching corpus: 43948, signal 1121490/1253396 (executing program) 2021/07/29 07:22:23 fetching corpus: 43998, signal 1121712/1253396 (executing program) 2021/07/29 07:22:23 fetching corpus: 44048, signal 1122319/1253396 (executing program) 2021/07/29 07:22:23 fetching corpus: 44098, signal 1122707/1253396 (executing program) 2021/07/29 07:22:23 fetching corpus: 44148, signal 1122997/1253396 (executing program) 2021/07/29 07:22:23 fetching corpus: 44198, signal 1123811/1253396 (executing program) 2021/07/29 07:22:23 fetching corpus: 44248, signal 1124121/1253396 (executing program) 2021/07/29 07:22:24 fetching corpus: 44298, signal 1124412/1253396 (executing program) 2021/07/29 07:22:24 fetching corpus: 44348, signal 1124832/1253396 (executing program) 2021/07/29 07:22:24 fetching corpus: 44398, signal 1125168/1253396 (executing program) 2021/07/29 07:22:24 fetching corpus: 44448, signal 1125787/1253396 (executing program) 2021/07/29 07:22:25 fetching corpus: 44498, signal 1126021/1253396 (executing program) 2021/07/29 07:22:25 fetching corpus: 44548, signal 1126354/1253396 (executing program) 2021/07/29 07:22:25 fetching corpus: 44598, signal 1126679/1253396 (executing program) 2021/07/29 07:22:25 fetching corpus: 44648, signal 1126928/1253396 (executing program) 2021/07/29 07:22:26 fetching corpus: 44698, signal 1127358/1253396 (executing program) 2021/07/29 07:22:26 fetching corpus: 44748, signal 1127550/1253396 (executing program) 2021/07/29 07:22:26 fetching corpus: 44798, signal 1127811/1253396 (executing program) 2021/07/29 07:22:26 fetching corpus: 44848, signal 1127989/1253396 (executing program) 2021/07/29 07:22:27 fetching corpus: 44898, signal 1128382/1253396 (executing program) 2021/07/29 07:22:27 fetching corpus: 44948, signal 1128779/1253396 (executing program) 2021/07/29 07:22:27 fetching corpus: 44998, signal 1129046/1253396 (executing program) 2021/07/29 07:22:27 fetching corpus: 45048, signal 1129255/1253396 (executing program) 2021/07/29 07:22:27 fetching corpus: 45098, signal 1129624/1253396 (executing program) 2021/07/29 07:22:28 fetching corpus: 45148, signal 1130053/1253396 (executing program) 2021/07/29 07:22:28 fetching corpus: 45198, signal 1130250/1253397 (executing program) 2021/07/29 07:22:28 fetching corpus: 45248, signal 1130667/1253397 (executing program) 2021/07/29 07:22:28 fetching corpus: 45298, signal 1131016/1253397 (executing program) 2021/07/29 07:22:29 fetching corpus: 45348, signal 1131203/1253397 (executing program) 2021/07/29 07:22:29 fetching corpus: 45398, signal 1131464/1253397 (executing program) 2021/07/29 07:22:29 fetching corpus: 45448, signal 1131937/1253397 (executing program) 2021/07/29 07:22:29 fetching corpus: 45498, signal 1132264/1253397 (executing program) 2021/07/29 07:22:29 fetching corpus: 45548, signal 1132496/1253397 (executing program) 2021/07/29 07:22:30 fetching corpus: 45598, signal 1132820/1253401 (executing program) 2021/07/29 07:22:30 fetching corpus: 45648, signal 1133058/1253401 (executing program) 2021/07/29 07:22:30 fetching corpus: 45698, signal 1133482/1253401 (executing program) 2021/07/29 07:22:30 fetching corpus: 45748, signal 1133676/1253401 (executing program) 2021/07/29 07:22:30 fetching corpus: 45798, signal 1133941/1253401 (executing program) 2021/07/29 07:22:30 fetching corpus: 45848, signal 1134296/1253401 (executing program) 2021/07/29 07:22:31 fetching corpus: 45898, signal 1134664/1253401 (executing program) 2021/07/29 07:22:31 fetching corpus: 45948, signal 1134945/1253401 (executing program) 2021/07/29 07:22:31 fetching corpus: 45998, signal 1135374/1253401 (executing program) 2021/07/29 07:22:31 fetching corpus: 46048, signal 1135699/1253401 (executing program) 2021/07/29 07:22:32 fetching corpus: 46098, signal 1135959/1253401 (executing program) 2021/07/29 07:22:32 fetching corpus: 46148, signal 1136280/1253401 (executing program) 2021/07/29 07:22:32 fetching corpus: 46198, signal 1136689/1253401 (executing program) 2021/07/29 07:22:32 fetching corpus: 46248, signal 1136935/1253401 (executing program) 2021/07/29 07:22:32 fetching corpus: 46298, signal 1137323/1253401 (executing program) 2021/07/29 07:22:33 fetching corpus: 46348, signal 1137564/1253401 (executing program) 2021/07/29 07:22:33 fetching corpus: 46398, signal 1137824/1253401 (executing program) 2021/07/29 07:22:33 fetching corpus: 46448, signal 1138002/1253401 (executing program) 2021/07/29 07:22:33 fetching corpus: 46498, signal 1138310/1253401 (executing program) 2021/07/29 07:22:34 fetching corpus: 46548, signal 1138550/1253401 (executing program) 2021/07/29 07:22:34 fetching corpus: 46598, signal 1138729/1253401 (executing program) 2021/07/29 07:22:34 fetching corpus: 46648, signal 1139129/1253401 (executing program) 2021/07/29 07:22:34 fetching corpus: 46698, signal 1139385/1253401 (executing program) 2021/07/29 07:22:34 fetching corpus: 46748, signal 1139642/1253401 (executing program) 2021/07/29 07:22:35 fetching corpus: 46798, signal 1139961/1253401 (executing program) 2021/07/29 07:22:35 fetching corpus: 46848, signal 1140932/1253401 (executing program) 2021/07/29 07:22:35 fetching corpus: 46898, signal 1141426/1253401 (executing program) 2021/07/29 07:22:35 fetching corpus: 46948, signal 1141697/1253401 (executing program) 2021/07/29 07:22:36 fetching corpus: 46998, signal 1141979/1253401 (executing program) 2021/07/29 07:22:36 fetching corpus: 47048, signal 1142164/1253401 (executing program) 2021/07/29 07:22:36 fetching corpus: 47098, signal 1142577/1253401 (executing program) 2021/07/29 07:22:36 fetching corpus: 47148, signal 1143011/1253401 (executing program) 2021/07/29 07:22:37 fetching corpus: 47198, signal 1143304/1253401 (executing program) 2021/07/29 07:22:37 fetching corpus: 47248, signal 1143513/1253403 (executing program) 2021/07/29 07:22:37 fetching corpus: 47298, signal 1143826/1253403 (executing program) 2021/07/29 07:22:37 fetching corpus: 47348, signal 1144043/1253403 (executing program) 2021/07/29 07:22:37 fetching corpus: 47398, signal 1144327/1253403 (executing program) 2021/07/29 07:22:37 fetching corpus: 47448, signal 1144625/1253403 (executing program) 2021/07/29 07:22:38 fetching corpus: 47498, signal 1144884/1253403 (executing program) 2021/07/29 07:22:38 fetching corpus: 47548, signal 1145260/1253403 (executing program) 2021/07/29 07:22:38 fetching corpus: 47598, signal 1145606/1253403 (executing program) 2021/07/29 07:22:38 fetching corpus: 47648, signal 1145972/1253403 (executing program) 2021/07/29 07:22:38 fetching corpus: 47698, signal 1146175/1253403 (executing program) 2021/07/29 07:22:39 fetching corpus: 47748, signal 1146415/1253403 (executing program) 2021/07/29 07:22:39 fetching corpus: 47798, signal 1146738/1253403 (executing program) 2021/07/29 07:22:39 fetching corpus: 47848, signal 1146958/1253403 (executing program) 2021/07/29 07:22:39 fetching corpus: 47898, signal 1147335/1253403 (executing program) 2021/07/29 07:22:39 fetching corpus: 47948, signal 1147558/1253403 (executing program) 2021/07/29 07:22:40 fetching corpus: 47998, signal 1147854/1253403 (executing program) 2021/07/29 07:22:40 fetching corpus: 48048, signal 1148115/1253403 (executing program) 2021/07/29 07:22:40 fetching corpus: 48098, signal 1148402/1253403 (executing program) 2021/07/29 07:22:40 fetching corpus: 48148, signal 1148718/1253403 (executing program) 2021/07/29 07:22:40 fetching corpus: 48198, signal 1148973/1253403 (executing program) 2021/07/29 07:22:41 fetching corpus: 48248, signal 1149345/1253403 (executing program) 2021/07/29 07:22:41 fetching corpus: 48298, signal 1149833/1253403 (executing program) 2021/07/29 07:22:41 fetching corpus: 48348, signal 1150080/1253403 (executing program) 2021/07/29 07:22:41 fetching corpus: 48398, signal 1150283/1253403 (executing program) 2021/07/29 07:22:41 fetching corpus: 48448, signal 1150621/1253425 (executing program) 2021/07/29 07:22:42 fetching corpus: 48498, signal 1150885/1253425 (executing program) 2021/07/29 07:22:43 fetching corpus: 48548, signal 1151349/1253425 (executing program) 2021/07/29 07:22:43 fetching corpus: 48598, signal 1151571/1253426 (executing program) 2021/07/29 07:22:43 fetching corpus: 48648, signal 1151829/1253426 (executing program) 2021/07/29 07:22:43 fetching corpus: 48698, signal 1152018/1253426 (executing program) 2021/07/29 07:22:43 fetching corpus: 48748, signal 1152367/1253426 (executing program) 2021/07/29 07:22:44 fetching corpus: 48798, signal 1152751/1253426 (executing program) 2021/07/29 07:22:44 fetching corpus: 48848, signal 1152938/1253426 (executing program) 2021/07/29 07:22:44 fetching corpus: 48898, signal 1153174/1253426 (executing program) 2021/07/29 07:22:44 fetching corpus: 48948, signal 1153400/1253426 (executing program) 2021/07/29 07:22:45 fetching corpus: 48998, signal 1153672/1253426 (executing program) 2021/07/29 07:22:45 fetching corpus: 49048, signal 1153989/1253426 (executing program) 2021/07/29 07:22:45 fetching corpus: 49098, signal 1154142/1253426 (executing program) 2021/07/29 07:22:45 fetching corpus: 49148, signal 1154544/1253426 (executing program) 2021/07/29 07:22:45 fetching corpus: 49198, signal 1154937/1253426 (executing program) 2021/07/29 07:22:45 fetching corpus: 49248, signal 1155253/1253426 (executing program) 2021/07/29 07:22:46 fetching corpus: 49298, signal 1155436/1253426 (executing program) 2021/07/29 07:22:46 fetching corpus: 49348, signal 1155764/1253426 (executing program) 2021/07/29 07:22:46 fetching corpus: 49398, signal 1156069/1253426 (executing program) 2021/07/29 07:22:46 fetching corpus: 49448, signal 1156297/1253426 (executing program) 2021/07/29 07:22:47 fetching corpus: 49498, signal 1156576/1253426 (executing program) 2021/07/29 07:22:47 fetching corpus: 49548, signal 1156947/1253426 (executing program) 2021/07/29 07:22:47 fetching corpus: 49598, signal 1157231/1253426 (executing program) 2021/07/29 07:22:47 fetching corpus: 49648, signal 1157507/1253427 (executing program) 2021/07/29 07:22:47 fetching corpus: 49698, signal 1157666/1253427 (executing program) 2021/07/29 07:22:47 fetching corpus: 49748, signal 1157931/1253427 (executing program) 2021/07/29 07:22:48 fetching corpus: 49798, signal 1158249/1253427 (executing program) 2021/07/29 07:22:48 fetching corpus: 49848, signal 1158524/1253427 (executing program) 2021/07/29 07:22:48 fetching corpus: 49898, signal 1158872/1253427 (executing program) 2021/07/29 07:22:48 fetching corpus: 49948, signal 1159295/1253427 (executing program) 2021/07/29 07:22:49 fetching corpus: 49998, signal 1159602/1253427 (executing program) 2021/07/29 07:22:49 fetching corpus: 50048, signal 1159892/1253427 (executing program) 2021/07/29 07:22:49 fetching corpus: 50098, signal 1160067/1253427 (executing program) 2021/07/29 07:22:49 fetching corpus: 50148, signal 1160369/1253427 (executing program) 2021/07/29 07:22:49 fetching corpus: 50198, signal 1160580/1253427 (executing program) 2021/07/29 07:22:50 fetching corpus: 50248, signal 1161109/1253427 (executing program) 2021/07/29 07:22:50 fetching corpus: 50298, signal 1161427/1253427 (executing program) 2021/07/29 07:22:50 fetching corpus: 50348, signal 1161731/1253427 (executing program) 2021/07/29 07:22:50 fetching corpus: 50398, signal 1161991/1253427 (executing program) 2021/07/29 07:22:51 fetching corpus: 50448, signal 1162304/1253427 (executing program) 2021/07/29 07:22:51 fetching corpus: 50498, signal 1162577/1253427 (executing program) 2021/07/29 07:22:51 fetching corpus: 50548, signal 1162785/1253427 (executing program) 2021/07/29 07:22:51 fetching corpus: 50598, signal 1163144/1253427 (executing program) 2021/07/29 07:22:51 fetching corpus: 50648, signal 1163535/1253427 (executing program) 2021/07/29 07:22:51 fetching corpus: 50698, signal 1163770/1253427 (executing program) 2021/07/29 07:22:52 fetching corpus: 50716, signal 1163844/1253427 (executing program) 2021/07/29 07:22:52 fetching corpus: 50716, signal 1163844/1253427 (executing program) 2021/07/29 07:22:53 starting 6 fuzzer processes 07:22:54 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) [ 310.674850][ T37] audit: type=1400 audit(1627543374.337:8): avc: denied { execmem } for pid=8476 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:22:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @broadcast}}}) 07:22:54 executing program 2: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0xffffffffffffffff) 07:22:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000180)) 07:22:55 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, 0x0) [ 312.436347][ T8477] chnl_net:caif_netlink_parms(): no params data found 07:22:56 executing program 5: r0 = getpgrp(0x0) clone3(&(0x7f0000000500)={0x2000400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0], 0x1}, 0x58) [ 312.870198][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.882432][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.891421][ T8477] device bridge_slave_0 entered promiscuous mode [ 312.943473][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.953190][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.962341][ T8477] device bridge_slave_1 entered promiscuous mode [ 313.009387][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 313.031902][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.090459][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.336641][ T8477] team0: Port device team_slave_0 added [ 313.402007][ T8477] team0: Port device team_slave_1 added [ 313.450140][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 313.517954][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.527236][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.556841][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.569841][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.578762][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.587435][ T8479] device bridge_slave_0 entered promiscuous mode [ 313.599238][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.608041][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.616799][ T8479] device bridge_slave_1 entered promiscuous mode [ 313.637229][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.645700][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.672555][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.778123][ T8477] device hsr_slave_0 entered promiscuous mode [ 313.787648][ T8477] device hsr_slave_1 entered promiscuous mode [ 313.815672][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.841621][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.915639][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.922885][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.934970][ T8481] device bridge_slave_0 entered promiscuous mode [ 313.943079][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 313.969511][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.977010][ T3161] Bluetooth: hci0: command 0x0409 tx timeout [ 313.983786][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.991617][ T8481] device bridge_slave_1 entered promiscuous mode [ 314.007308][ T8479] team0: Port device team_slave_0 added [ 314.100866][ T8479] team0: Port device team_slave_1 added [ 314.134519][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.157114][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 314.179121][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.211251][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.218590][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.245835][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.263301][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.271413][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.297796][ T3161] Bluetooth: hci1: command 0x0409 tx timeout [ 314.310087][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.474835][ T8479] device hsr_slave_0 entered promiscuous mode [ 314.505017][ T8479] device hsr_slave_1 entered promiscuous mode [ 314.511982][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.523349][ T8479] Cannot create hsr debugfs directory [ 314.529082][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 314.542825][ T8481] team0: Port device team_slave_0 added [ 314.559776][ T8481] team0: Port device team_slave_1 added [ 314.678992][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.687042][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.695689][ T8497] device bridge_slave_0 entered promiscuous mode [ 314.723474][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.731304][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.739782][ T8483] device bridge_slave_0 entered promiscuous mode [ 314.747876][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.755927][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.764300][ T8497] device bridge_slave_1 entered promiscuous mode [ 314.779960][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.787176][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.813889][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.832691][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.843771][ T9311] Bluetooth: hci3: command 0x0409 tx timeout [ 314.844789][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.877663][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.889434][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.897824][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.907365][ T8483] device bridge_slave_1 entered promiscuous mode [ 314.995540][ T8481] device hsr_slave_0 entered promiscuous mode [ 315.003408][ T8481] device hsr_slave_1 entered promiscuous mode [ 315.014131][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.021794][ T8481] Cannot create hsr debugfs directory [ 315.029745][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.048446][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.069756][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.086981][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.169716][ T8483] team0: Port device team_slave_0 added [ 315.177173][ T3408] Bluetooth: hci4: command 0x0409 tx timeout [ 315.195116][ T8483] team0: Port device team_slave_1 added [ 315.213302][ T8497] team0: Port device team_slave_0 added [ 315.248757][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.257518][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.286339][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.298887][ T8477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 315.314362][ T8497] team0: Port device team_slave_1 added [ 315.338713][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.346240][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.374433][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.388205][ T8477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 315.430123][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.443642][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.472371][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.507019][ T8477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 315.541303][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.564677][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.593031][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.621177][ T8483] device hsr_slave_0 entered promiscuous mode [ 315.630659][ T8483] device hsr_slave_1 entered promiscuous mode [ 315.638582][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.649455][ T8483] Cannot create hsr debugfs directory [ 315.656743][ T8477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 315.770111][ T8497] device hsr_slave_0 entered promiscuous mode [ 315.777959][ T8497] device hsr_slave_1 entered promiscuous mode [ 315.787989][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.796292][ T8497] Cannot create hsr debugfs directory [ 315.807859][ T8798] chnl_net:caif_netlink_parms(): no params data found [ 315.978937][ T8479] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 316.044097][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 316.054500][ T8479] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 316.089170][ T8479] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 316.112583][ T8479] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 316.168684][ T8798] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.180722][ T8798] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.189797][ T8798] device bridge_slave_0 entered promiscuous mode [ 316.231629][ T8798] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.242502][ T8798] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.256471][ T8798] device bridge_slave_1 entered promiscuous mode [ 316.288564][ T8481] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 316.312504][ T8798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.341643][ T8481] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 316.354234][ T8798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.363510][ T3161] Bluetooth: hci5: command 0x0409 tx timeout [ 316.370230][ T3161] Bluetooth: hci1: command 0x041b tx timeout [ 316.394988][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.408809][ T8481] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 316.470474][ T8798] team0: Port device team_slave_0 added [ 316.481777][ T8798] team0: Port device team_slave_1 added [ 316.493065][ T8483] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 316.516241][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.523476][ T8481] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 316.550581][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.560784][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.569947][ T8483] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 316.603577][ T3408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.603764][ T9683] Bluetooth: hci2: command 0x041b tx timeout [ 316.612633][ T3408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.630198][ T3408] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.637782][ T3408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.659179][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.668243][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.678560][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.691248][ T9642] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.698945][ T9642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.708496][ T8483] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 316.722867][ T8483] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 316.748973][ T8798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.756706][ T8798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.786362][ T8798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.806466][ T8798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.813799][ T8798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.840895][ T8798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.874463][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.885994][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.895482][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.905361][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.928569][ T9683] Bluetooth: hci3: command 0x041b tx timeout [ 316.935611][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.942016][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.972699][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.982790][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.991961][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.001426][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.011817][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.027959][ T8798] device hsr_slave_0 entered promiscuous mode [ 317.038774][ T8798] device hsr_slave_1 entered promiscuous mode [ 317.047373][ T8798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.056361][ T8798] Cannot create hsr debugfs directory [ 317.065522][ T8497] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 317.095912][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.110688][ T8497] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 317.119783][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.131345][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.142695][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.152628][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.172764][ T8497] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 317.218505][ T8497] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 317.228318][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.241396][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.244888][ T2950] Bluetooth: hci4: command 0x041b tx timeout [ 317.277028][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.307336][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.317279][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.325735][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.373293][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.382556][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.391867][ T2950] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.399227][ T2950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.424346][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.437345][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.483453][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.492373][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.503000][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.513052][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.523282][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.531877][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.541360][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.553157][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.609256][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.628969][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.638924][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.649095][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.666071][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.705270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.714824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.725379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.736241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.746614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.763070][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.778507][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.801682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.816871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.828971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.839810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.862568][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.872391][ T8477] device veth0_vlan entered promiscuous mode [ 317.903549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.911664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.921468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.930093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.938828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.949941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.958819][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.967212][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.975345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.984259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.993019][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.000183][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.009509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.039353][ T8477] device veth1_vlan entered promiscuous mode [ 318.064951][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.072976][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.083633][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.093112][ T9704] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.100570][ T9704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.109041][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.118471][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.123827][ T3161] Bluetooth: hci0: command 0x040f tx timeout [ 318.127981][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.144158][ T9704] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.151234][ T9704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.159747][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.169256][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.177724][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.186115][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.212583][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.221933][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.233617][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.242179][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.252305][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.265656][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.274906][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.297586][ T8798] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 318.308404][ T8798] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 318.332073][ T8798] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 318.348265][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.359275][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.371109][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.380396][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.391167][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.400715][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.410037][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.420267][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.428337][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.446248][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.447348][ T2950] Bluetooth: hci1: command 0x040f tx timeout [ 318.455401][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.468829][ T2950] Bluetooth: hci5: command 0x041b tx timeout [ 318.491462][ T8798] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 318.507192][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.519989][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.537794][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.546490][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.556050][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.565596][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.574367][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.590455][ T8477] device veth0_macvtap entered promiscuous mode [ 318.614773][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.626836][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.640592][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.649520][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.659472][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.673969][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.682279][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.691891][ T9756] Bluetooth: hci2: command 0x040f tx timeout [ 318.699718][ T8477] device veth1_macvtap entered promiscuous mode [ 318.729003][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.737202][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.747768][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.770151][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.787691][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.812838][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.822337][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.853675][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.862564][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.872337][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.879560][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.888852][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.898462][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.908299][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.918681][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.928934][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.936425][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.946857][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.980370][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.003791][ T9311] Bluetooth: hci3: command 0x040f tx timeout [ 319.008772][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.022519][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.031729][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.041680][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.051450][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.061540][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.072723][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.081413][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.120977][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.128937][ T8479] device veth0_vlan entered promiscuous mode [ 319.140770][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.151725][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.161310][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.170874][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.180863][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.190431][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.200286][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.220090][ T8497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.235031][ T8497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.259001][ T8477] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.268430][ T8477] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.278110][ T8477] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.288167][ T8477] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.323585][ T2950] Bluetooth: hci4: command 0x040f tx timeout [ 319.323609][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.343124][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.352401][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.361061][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.370064][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.380064][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.391587][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.400579][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.410413][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.432013][ T8798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.495161][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.503293][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.512512][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.521908][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.530613][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.556483][ T8479] device veth1_vlan entered promiscuous mode [ 319.612221][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.620996][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.629904][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.638994][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.648288][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.690626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.699280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.707745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.717508][ T8481] device veth0_vlan entered promiscuous mode [ 319.730048][ T8483] device veth0_vlan entered promiscuous mode [ 319.764391][ T8798] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.782185][ T8481] device veth1_vlan entered promiscuous mode [ 319.822395][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.838396][ T8483] device veth1_vlan entered promiscuous mode [ 319.875160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.885548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.903921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.922214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.943596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.952593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.964027][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.971366][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.979561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.988612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.004965][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.012496][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.028388][ T8479] device veth0_macvtap entered promiscuous mode [ 320.083864][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.117104][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.126933][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.136661][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.148602][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.160681][ T8479] device veth1_macvtap entered promiscuous mode [ 320.193356][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.201580][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.211682][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.221601][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.231401][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.240825][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.263300][ T9756] Bluetooth: hci0: command 0x0419 tx timeout [ 320.278013][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.290471][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.302252][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.326189][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.332242][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.349861][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.353816][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.370785][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.380047][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.389296][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.398655][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.407522][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.416629][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 320.433640][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.442987][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.455728][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.468252][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.480633][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.489499][ T8798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.514589][ T8483] device veth0_macvtap entered promiscuous mode [ 320.523932][ T9756] Bluetooth: hci5: command 0x040f tx timeout [ 320.530370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.540354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.550935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.560701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.570211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.589823][ T8479] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.599142][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 320.607866][ T8479] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.624937][ T8479] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.635424][ T8479] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.678738][ T8483] device veth1_macvtap entered promiscuous mode [ 320.688651][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.702127][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.712399][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.738613][ T8481] device veth0_macvtap entered promiscuous mode [ 320.760429][ T8481] device veth1_macvtap entered promiscuous mode [ 320.764877][ T9311] Bluetooth: hci2: command 0x0419 tx timeout [ 320.787132][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.795973][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.804441][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.812716][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.822468][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.832471][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.841122][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.849761][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.860235][ T9484] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.870851][ T9484] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.880451][ T8497] device veth0_vlan entered promiscuous mode [ 320.895858][ T8798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.904766][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.917570][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.927929][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.938992][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.951426][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.963309][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 320.971484][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.980694][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.008096][ T8497] device veth1_vlan entered promiscuous mode [ 321.034080][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.069532][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.081316][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.092756][ T3161] Bluetooth: hci3: command 0x0419 tx timeout [ 321.112772][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.134332][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.189111][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.215395][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:23:04 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) [ 321.257881][ T8483] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.279319][ T8483] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.294763][ T8483] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.312066][ T8483] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.349616][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:23:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4b49, 0x0) [ 321.367358][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.393956][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.405073][ T3161] Bluetooth: hci4: command 0x0419 tx timeout 07:23:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x1, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}, {0x0, [0x5f]}}, &(0x7f0000000140)=""/147, 0x33, 0x93, 0x1}, 0x20) [ 321.424441][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.445683][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.473060][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.522748][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 07:23:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) [ 321.593246][ T3408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.602162][ T3408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.645909][ T9484] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.663273][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.665218][ T9484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.678915][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.692809][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.704431][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.728279][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.739080][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.750927][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.790114][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 321.802563][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.815196][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.825822][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:23:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_map}) [ 321.836134][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.850294][ T8497] device veth0_macvtap entered promiscuous mode [ 321.911898][ T8481] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.926956][ T8481] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.956509][ T8481] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.979083][ T8481] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.998901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.015838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.030531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.057946][ T8497] device veth1_macvtap entered promiscuous mode 07:23:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ecc0)={0x0, 0x0, &(0x7f000000ec80)={&(0x7f0000000100)=@newtaction={0x14, 0x13, 0x1}, 0x14}}, 0x0) [ 322.114779][ T9484] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.115357][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.136752][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.138978][ T9484] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.149976][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.169505][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.207783][ T8798] device veth0_vlan entered promiscuous mode [ 322.235791][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.270308][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.282079][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.299642][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.322055][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.338002][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.357688][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.372386][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.395916][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.398526][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 07:23:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xddc}, 0x40) [ 322.446619][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.464313][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.517218][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.545113][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.559773][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.573939][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.584728][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.598331][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.608555][ T9683] Bluetooth: hci5: command 0x0419 tx timeout [ 322.630941][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.642742][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.665946][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.682836][ T8798] device veth1_vlan entered promiscuous mode [ 322.703499][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.718810][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 07:23:06 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x29, 0x0, 0x0) [ 322.745077][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.776315][ T9484] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.788243][ T8497] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.808063][ T9484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.815944][ T8497] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.829002][ T8497] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.837934][ T8497] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.874882][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.887232][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.920211][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.944681][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.996765][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 323.077937][ T8798] device veth0_macvtap entered promiscuous mode [ 323.096163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.105894][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.117681][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.119333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.153727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.173352][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.229849][ T8798] device veth1_macvtap entered promiscuous mode [ 323.303734][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.312021][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.374834][ T3408] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.375726][ T3408] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.410232][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.410257][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.410269][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.410285][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.410296][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.410312][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.410324][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.410339][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.410350][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.410366][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.414914][ T8798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.445366][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.445387][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.445406][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.445420][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.445431][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.445445][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.445457][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:23:07 executing program 2: socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 323.445471][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.445483][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.445499][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.446860][ T8798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.450897][ T8798] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.450980][ T8798] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.451015][ T8798] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.451050][ T8798] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.460312][ T9484] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.484784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.553085][ T9484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:23:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000180)) [ 323.776109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.815595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.833768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.851731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 324.022812][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.031716][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.137357][ T3408] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 324.211025][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.242487][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.325093][ T3408] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 324.341300][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:23:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [], 0xa, "5b5d431df51943b726e0acd6b366241759bcd2b61af8c896674fca131c15f91abc0ac7715ebf27f4e7275c936508"}, 0x39) [ 324.366871][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.385929][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:23:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 07:23:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:23:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/227, &(0x7f0000000000)=0xe3) 07:23:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x4, 0x2, 0x1000}, 0x40) 07:23:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@hopopts_2292={{0x18, 0x29, 0x37}}], 0x18}, 0x0) 07:23:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8038550a, &(0x7f0000000040)=@usbdevfs_connect) 07:23:08 executing program 5: socket(0x0, 0xda98231f6778b20f, 0x0) 07:23:08 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 07:23:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x28) 07:23:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ecc0)={0x0, 0x0, &(0x7f000000ec80)={&(0x7f0000000100)=@newtaction={0x14, 0x2e, 0x1}, 0x14}}, 0x0) 07:23:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ptrace$getsig(0x4202, 0x0, 0x8, &(0x7f0000000200)) r3 = fork() r4 = timerfd_create(0x0, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) syz_open_procfs(r3, &(0x7f0000000280)='limits\x00') kcmp$KCMP_EPOLL_TFD(r3, r0, 0x7, r4, &(0x7f0000000000)={0xffffffffffffffff, r1, 0x6bb}) 07:23:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1b5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 324.889263][ T9989] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:23:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x0, 0xffffffbd}, [@ldst={0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195}, 0x48) 07:23:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ptrace$getsig(0x4202, r1, 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') r2 = fork() r3 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/228, 0xe4}], 0x1, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, 0xffffffffffffffff, 0x0) 07:23:08 executing program 0: getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:23:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCFLSH(r0, 0x541b, 0x540000) [ 325.112773][ C0] hrtimer: interrupt took 64545 ns 07:23:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getsig(0x4202, r2, 0x8, &(0x7f0000000200)) syz_open_procfs(r0, &(0x7f0000000040)='net/bnep\x00') r3 = fork() r4 = timerfd_create(0xe, 0x80000) r5 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/228, 0xe4}], 0x1, 0x0, 0x0) dup3(r6, r5, 0x0) r7 = syz_open_procfs(r3, &(0x7f0000000280)='limits\x00') ioctl$SNDRV_PCM_IOCTL_STATUS64(r7, 0x80984120, &(0x7f00000003c0)) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x7, r4, &(0x7f0000000000)={r6, r1, 0x6bb}) 07:23:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1b5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 07:23:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb01001800000000000000b0000000b00000000300000007000000000c04000000000000000800000d000000000d000000020000000c000000020000000100000003000000030000000200000006000000000000040d000000010000000b000000010000000f04000002000000060000000000000a04000000070000000000000e040000000000000006000000ee05000505000000050000000500000000010000074c0000010000000200000009000000840000000a00000000005f00ada596aa0eb3"], &(0x7f0000000680)=""/101, 0xcb, 0x65}, 0x20) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0)=0x3, 0x81) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) r3 = syz_open_dev$vivid(&(0x7f00000000c0), 0x1, 0x2) close(r3) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000000308010200000000000000000700000109000100737901300000000091c8bc81a7fa575712a8e84c5c700e521780973a49f87e737aae1bbaf12a2d849e7507dc562b328bded30bcdd9dd28e42d5cf3f395093fcffa152f3a4f6c93c5b2f2c58a49cffc8afa158f5f332731ca5fe51c5e8599dab74c48a64ca2f36f56a1bcb0bd58d0eb7287c73d6f18d1bbe0df0ca4f8b00599286a71b3d53f2aee803a54ac31935e777137"], 0x20}}, 0x10008000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4188aec6, &(0x7f0000000080)) 07:23:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f05cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:23:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ptrace$getsig(0x4202, r1, 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') r2 = fork() r3 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/228, 0xe4}], 0x1, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, 0xffffffffffffffff, 0x0) 07:23:09 executing program 0: getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 326.243383][T10029] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:23:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ptrace$getsig(0x4202, 0x0, 0x8, &(0x7f0000000200)) r3 = fork() r4 = timerfd_create(0x0, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) syz_open_procfs(r3, &(0x7f0000000280)='limits\x00') kcmp$KCMP_EPOLL_TFD(r3, r0, 0x7, r4, &(0x7f0000000000)={0xffffffffffffffff, r1, 0x6bb}) 07:23:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ptrace$getsig(0x4202, r1, 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') r2 = fork() r3 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/228, 0xe4}], 0x1, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, 0xffffffffffffffff, 0x0) 07:23:11 executing program 0: getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:23:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ptrace$getsig(0x4202, r1, 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') r2 = fork() r3 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/228, 0xe4}], 0x1, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, 0xffffffffffffffff, 0x0) 07:23:12 executing program 0: getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 330.218618][T10070] vivid-007: kernel_thread() failed 07:23:14 executing program 0: getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) 07:23:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getsig(0x4202, r2, 0x8, &(0x7f0000000200)) syz_open_procfs(r0, &(0x7f0000000040)='net/bnep\x00') r3 = fork() r4 = timerfd_create(0xe, 0x80000) r5 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/228, 0xe4}], 0x1, 0x0, 0x0) dup3(r6, r5, 0x0) r7 = syz_open_procfs(r3, &(0x7f0000000280)='limits\x00') ioctl$SNDRV_PCM_IOCTL_STATUS64(r7, 0x80984120, &(0x7f00000003c0)) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x7, r4, &(0x7f0000000000)={r6, r1, 0x6bb}) 07:23:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ptrace$getsig(0x4202, r1, 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') fork() r2 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/228, 0xe4}], 0x1, 0x0, 0x0) 07:23:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195}, 0x48) 07:23:15 executing program 0: getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) 07:23:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ptrace$getsig(0x4202, 0x0, 0x8, &(0x7f0000000200)) r3 = fork() r4 = timerfd_create(0x0, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) syz_open_procfs(r3, &(0x7f0000000280)='limits\x00') kcmp$KCMP_EPOLL_TFD(r3, r0, 0x7, r4, &(0x7f0000000000)={0xffffffffffffffff, r1, 0x6bb}) 07:23:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb01001800000000000000b0000000b00000000300000007000000000c04000000000000000800000d000000000d000000020000000c000000020000000100000003000000030000000200000006000000000000040d000000010000000b000000010000000f04000002000000060000000000000a04000000070000000000000e040000000000000006000000ee05000505000000050000000500000000010000074c0000010000000200000009000000840000000a00000000005f00ada596aa0eb3"], &(0x7f0000000680)=""/101, 0xcb, 0x65}, 0x20) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0)=0x3, 0x81) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) r3 = syz_open_dev$vivid(&(0x7f00000000c0), 0x1, 0x2) close(r3) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000000308010200000000000000000700000109000100737901300000000091c8bc81a7fa575712a8e84c5c700e521780973a49f87e737aae1bbaf12a2d849e7507dc562b328bded30bcdd9dd28e42d5cf3f395093fcffa152f3a4f6c93c5b2f2c58a49cffc8afa158f5f332731ca5fe51c5e8599dab74c48a64ca2f36f56a1bcb0bd58d0eb7287c73d6f18d1bbe0df0ca4f8b00599286a71b3d53f2aee803a54ac31935e777137"], 0x20}}, 0x10008000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4188aec6, &(0x7f0000000080)) 07:23:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195}, 0x48) [ 332.040682][T10096] page:ffffea0002160000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x20000 pfn:0x85800 [ 332.053081][T10096] memcg:ffff88814018c000 [ 332.057509][T10096] anon flags: 0xfff0000008001d(locked|uptodate|dirty|lru|swapbacked|node=0|zone=1|lastcpupid=0x7ff) [ 332.068800][T10096] raw: 00fff0000008001d ffffea000218fe88 ffffea0002160048 ffff888013326e01 [ 332.077485][T10096] raw: 0000000000020000 0000000000000000 00000001ffffffff ffff88814018c000 [ 332.086118][T10096] page dumped because: VM_BUG_ON_PAGE(!PageHead(page)) [ 332.093049][T10096] page_owner tracks the page as allocated [ 332.098870][T10096] page last allocated via order 0, migratetype Movable, gfp_mask 0x13d20ca(GFP_TRANSHUGE_LIGHT|__GFP_NORETRY|__GFP_THISNODE), pid 10090, ts 331766305977, free_ts 330234116137 [ 332.116207][T10096] get_page_from_freelist+0xa72/0x2f80 [ 332.121805][T10096] __alloc_pages+0x1b2/0x500 [ 332.126608][T10096] alloc_pages_vma+0x551/0x710 [ 332.131468][T10096] do_huge_pmd_anonymous_page+0x42b/0x2740 [ 332.137393][T10096] __handle_mm_fault+0x31c6/0x5320 [ 332.142708][T10096] handle_mm_fault+0x1c8/0x790 [ 332.147656][T10096] do_user_addr_fault+0x48b/0x11c0 [ 332.152890][T10096] exc_page_fault+0x9e/0x180 [ 332.158104][T10096] asm_exc_page_fault+0x1e/0x30 [ 332.163340][T10096] page last free stack trace: [ 332.168053][T10096] free_pcp_prepare+0x2c5/0x780 [ 332.173082][T10096] free_unref_page+0x19/0x690 [ 332.177908][T10096] release_pages+0x7e2/0x20b0 [ 332.182827][T10096] tlb_flush_mmu+0xe9/0x6b0 [ 332.187380][T10096] unmap_page_range+0x1c58/0x2a10 [ 332.192467][T10096] unmap_single_vma+0x198/0x300 [ 332.197366][T10096] unmap_vmas+0x16d/0x2f0 [ 332.201705][T10096] exit_mmap+0x1d0/0x620 [ 332.206015][T10096] __mmput+0x122/0x470 [ 332.210156][T10096] mmput+0x58/0x60 [ 332.213923][T10096] do_exit+0xae2/0x2a60 [ 332.218144][T10096] do_group_exit+0x125/0x310 [ 332.222790][T10096] get_signal+0x47f/0x2160 [ 332.227300][T10096] arch_do_signal_or_restart+0x2a9/0x1c40 [ 332.233087][T10096] exit_to_user_mode_prepare+0x17d/0x290 [ 332.238813][T10096] irqentry_exit_to_user_mode+0x5/0x40 [ 332.244619][T10096] ------------[ cut here ]------------ [ 332.250105][T10096] kernel BUG at include/linux/page-flags.h:695! [ 332.256653][T10096] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 332.262725][T10096] CPU: 1 PID: 10096 Comm: syz-executor.0 Not tainted 5.14.0-rc3-syzkaller #0 [ 332.271584][T10096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.281719][T10096] RIP: 0010:__page_mapcount+0x2d2/0x350 [ 332.287605][T10096] Code: e8 23 c9 d1 ff 48 c7 c6 40 55 95 89 48 89 ef e8 e4 57 04 00 0f 0b e8 0d c9 d1 ff 48 c7 c6 a0 55 95 89 48 89 ef e8 ce 57 04 00 <0f> 0b e8 f7 c8 d1 ff 48 c7 c6 e0 55 95 89 4c 89 f7 e8 b8 57 04 00 [ 332.307548][T10096] RSP: 0018:ffffc9000200f568 EFLAGS: 00010246 [ 332.313707][T10096] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90002232000 [ 332.321671][T10096] RDX: 0000000000040000 RSI: ffffffff81a2f7d2 RDI: 0000000000000003 [ 332.329998][T10096] RBP: ffffea0002160000 R08: 0000000000000024 R09: 00000000ffffffff [ 332.338066][T10096] R10: ffffffff88e9e6a8 R11: 00000000ffffffff R12: 00000000ffffffff [ 332.346439][T10096] R13: 00000000ffffea00 R14: ffffc9000200f938 R15: ffffea0002160000 [ 332.354794][T10096] FS: 00007f8ef8478700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 332.363730][T10096] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 332.370305][T10096] CR2: 0000001b2d825000 CR3: 0000000039605000 CR4: 00000000001506e0 [ 332.378275][T10096] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 332.386388][T10096] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 332.394436][T10096] Call Trace: [ 332.397785][T10096] smaps_account+0x470/0xb30 [ 332.402587][T10096] smaps_pte_range+0x60d/0x1390 [ 332.407622][T10096] ? gather_pte_stats+0x8d0/0x8d0 [ 332.412734][T10096] __walk_page_range+0xe23/0x1ea0 [ 332.417766][T10096] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 332.424052][T10096] ? walk_page_test+0x78/0x180 [ 332.428801][T10096] walk_page_vma+0x277/0x350 [ 332.433810][T10096] ? walk_page_range_novma+0x250/0x250 [ 332.439606][T10096] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 332.445918][T10096] ? show_smaps_rollup+0x30c/0x9c0 [ 332.452291][T10096] ? smap_gather_stats.part.0+0x7f/0x2d0 [ 332.458193][T10096] smap_gather_stats.part.0+0x1e1/0x2d0 [ 332.464177][T10096] ? show_smaps_rollup+0x46b/0x9c0 [ 332.469287][T10096] show_smaps_rollup+0x325/0x9c0 [ 332.474320][T10096] ? smaps_account+0xb30/0xb30 [ 332.479070][T10096] ? seq_read_iter+0x227/0x1240 [ 332.484273][T10096] seq_read_iter+0x4f6/0x1240 [ 332.489069][T10096] seq_read+0x3dd/0x5b0 [ 332.493218][T10096] ? seq_read_iter+0x1240/0x1240 [ 332.498271][T10096] ? audit_killed_trees+0x80/0xb0 [ 332.503463][T10096] ? avc_policy_seqno+0x9/0x70 [ 332.508373][T10096] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 332.514431][T10096] ? selinux_file_permission+0x36/0x520 [ 332.520271][T10096] do_iter_read+0x48e/0x6e0 [ 332.524988][T10096] vfs_readv+0xe5/0x150 [ 332.530104][T10096] ? vfs_iter_read+0xa0/0xa0 [ 332.534776][T10096] ? evict+0x390/0x6b0 [ 332.538953][T10096] ? __fget_files+0x23d/0x3e0 [ 332.543896][T10096] __x64_sys_preadv+0x231/0x310 [ 332.548844][T10096] ? __ia32_sys_writev+0xb0/0xb0 [ 332.553871][T10096] ? syscall_enter_from_user_mode+0x21/0x70 [ 332.559761][T10096] do_syscall_64+0x35/0xb0 [ 332.564169][T10096] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 332.570642][T10096] RIP: 0033:0x4665e9 [ 332.574890][T10096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 332.595601][T10096] RSP: 002b:00007f8ef8478188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 332.604284][T10096] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 332.612262][T10096] RDX: 0000000000000001 RSI: 0000000020000780 RDI: 0000000000000004 [ 332.621698][T10096] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 332.629849][T10096] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 332.637959][T10096] R13: 00007ffc6685d54f R14: 00007f8ef8478300 R15: 0000000000022000 [ 332.645930][T10096] Modules linked in: [ 332.650013][T10096] ---[ end trace 61b1905a9316b5bc ]--- [ 332.655708][T10096] RIP: 0010:__page_mapcount+0x2d2/0x350 [ 332.661743][T10096] Code: e8 23 c9 d1 ff 48 c7 c6 40 55 95 89 48 89 ef e8 e4 57 04 00 0f 0b e8 0d c9 d1 ff 48 c7 c6 a0 55 95 89 48 89 ef e8 ce 57 04 00 <0f> 0b e8 f7 c8 d1 ff 48 c7 c6 e0 55 95 89 4c 89 f7 e8 b8 57 04 00 [ 332.681520][T10096] RSP: 0018:ffffc9000200f568 EFLAGS: 00010246 [ 332.687730][T10096] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90002232000 [ 332.695750][T10096] RDX: 0000000000040000 RSI: ffffffff81a2f7d2 RDI: 0000000000000003 [ 332.703764][T10096] RBP: ffffea0002160000 R08: 0000000000000024 R09: 00000000ffffffff [ 332.711739][T10096] R10: ffffffff88e9e6a8 R11: 00000000ffffffff R12: 00000000ffffffff [ 332.719846][T10096] R13: 00000000ffffea00 R14: ffffc9000200f938 R15: ffffea0002160000 [ 332.728480][T10096] FS: 00007f8ef8478700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 332.737439][T10096] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 332.744149][T10096] CR2: 0000001b2d825000 CR3: 0000000039605000 CR4: 00000000001506e0 [ 332.752535][T10096] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 332.760643][T10096] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 332.768760][T10096] Kernel panic - not syncing: Fatal exception [ 332.776668][T10096] Kernel Offset: disabled [ 332.781199][T10096] Rebooting in 86400 seconds..