[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2021/02/28 04:27:39 fuzzer started 2021/02/28 04:27:40 dialing manager at 10.128.0.169:43961 2021/02/28 04:27:40 syscalls: 3571 2021/02/28 04:27:40 code coverage: enabled 2021/02/28 04:27:40 comparison tracing: enabled 2021/02/28 04:27:40 extra coverage: enabled 2021/02/28 04:27:40 setuid sandbox: enabled 2021/02/28 04:27:40 namespace sandbox: enabled 2021/02/28 04:27:40 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/28 04:27:40 fault injection: enabled 2021/02/28 04:27:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/28 04:27:40 net packet injection: enabled 2021/02/28 04:27:40 net device setup: enabled 2021/02/28 04:27:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/28 04:27:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/28 04:27:40 USB emulation: enabled 2021/02/28 04:27:40 hci packet injection: enabled 2021/02/28 04:27:40 wifi device emulation: enabled 2021/02/28 04:27:40 802.15.4 emulation: enabled 2021/02/28 04:27:40 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/28 04:27:40 fetching corpus: 50, signal 27783/31643 (executing program) 2021/02/28 04:27:40 fetching corpus: 100, signal 45722/51349 (executing program) 2021/02/28 04:27:40 fetching corpus: 150, signal 60355/67696 (executing program) 2021/02/28 04:27:40 fetching corpus: 200, signal 70777/79826 (executing program) 2021/02/28 04:27:40 fetching corpus: 250, signal 81153/91854 (executing program) 2021/02/28 04:27:40 fetching corpus: 300, signal 91924/104223 (executing program) 2021/02/28 04:27:40 fetching corpus: 350, signal 100768/114662 (executing program) 2021/02/28 04:27:40 fetching corpus: 400, signal 106275/121765 (executing program) 2021/02/28 04:27:41 fetching corpus: 450, signal 110411/127491 (executing program) 2021/02/28 04:27:41 fetching corpus: 500, signal 118283/136823 (executing program) 2021/02/28 04:27:41 fetching corpus: 550, signal 122750/142851 (executing program) 2021/02/28 04:27:41 fetching corpus: 600, signal 126690/148313 (executing program) 2021/02/28 04:27:41 fetching corpus: 650, signal 130137/153285 (executing program) 2021/02/28 04:27:41 fetching corpus: 700, signal 132547/157265 (executing program) 2021/02/28 04:27:41 fetching corpus: 750, signal 136460/162639 (executing program) 2021/02/28 04:27:41 fetching corpus: 800, signal 142252/169810 (executing program) 2021/02/28 04:27:41 fetching corpus: 850, signal 147150/176100 (executing program) 2021/02/28 04:27:41 fetching corpus: 900, signal 150911/181250 (executing program) 2021/02/28 04:27:41 fetching corpus: 950, signal 155964/187583 (executing program) 2021/02/28 04:27:41 fetching corpus: 1000, signal 159159/192209 (executing program) 2021/02/28 04:27:41 fetching corpus: 1050, signal 162083/196531 (executing program) 2021/02/28 04:27:41 fetching corpus: 1100, signal 167626/203276 (executing program) 2021/02/28 04:27:41 fetching corpus: 1150, signal 169537/206632 (executing program) 2021/02/28 04:27:42 fetching corpus: 1200, signal 172954/211381 (executing program) 2021/02/28 04:27:42 fetching corpus: 1250, signal 175829/215560 (executing program) 2021/02/28 04:27:42 fetching corpus: 1300, signal 179873/220826 (executing program) 2021/02/28 04:27:42 fetching corpus: 1350, signal 181720/224042 (executing program) 2021/02/28 04:27:42 fetching corpus: 1400, signal 184278/227909 (executing program) 2021/02/28 04:27:42 fetching corpus: 1450, signal 187457/232336 (executing program) 2021/02/28 04:27:42 fetching corpus: 1500, signal 189691/235915 (executing program) 2021/02/28 04:27:42 fetching corpus: 1550, signal 192935/240396 (executing program) 2021/02/28 04:27:42 fetching corpus: 1600, signal 195287/244063 (executing program) 2021/02/28 04:27:42 fetching corpus: 1650, signal 197448/247476 (executing program) 2021/02/28 04:27:42 fetching corpus: 1700, signal 199892/251193 (executing program) 2021/02/28 04:27:42 fetching corpus: 1750, signal 204587/256952 (executing program) 2021/02/28 04:27:42 fetching corpus: 1800, signal 207190/260775 (executing program) 2021/02/28 04:27:42 fetching corpus: 1850, signal 210530/265244 (executing program) 2021/02/28 04:27:42 fetching corpus: 1900, signal 212364/268345 (executing program) 2021/02/28 04:27:42 fetching corpus: 1950, signal 214693/271877 (executing program) 2021/02/28 04:27:43 fetching corpus: 2000, signal 217880/276147 (executing program) 2021/02/28 04:27:43 fetching corpus: 2050, signal 220388/279836 (executing program) 2021/02/28 04:27:43 fetching corpus: 2100, signal 222586/283213 (executing program) 2021/02/28 04:27:43 fetching corpus: 2150, signal 223983/285820 (executing program) 2021/02/28 04:27:43 fetching corpus: 2200, signal 227217/290081 (executing program) 2021/02/28 04:27:43 fetching corpus: 2250, signal 229692/293662 (executing program) 2021/02/28 04:27:43 fetching corpus: 2300, signal 231409/296579 (executing program) 2021/02/28 04:27:43 fetching corpus: 2350, signal 232636/299026 (executing program) 2021/02/28 04:27:43 fetching corpus: 2400, signal 233776/301407 (executing program) 2021/02/28 04:27:43 fetching corpus: 2450, signal 236932/305491 (executing program) 2021/02/28 04:27:43 fetching corpus: 2500, signal 238577/308285 (executing program) 2021/02/28 04:27:43 fetching corpus: 2550, signal 240007/310888 (executing program) 2021/02/28 04:27:43 fetching corpus: 2600, signal 241569/313551 (executing program) 2021/02/28 04:27:43 fetching corpus: 2650, signal 243372/316467 (executing program) 2021/02/28 04:27:44 fetching corpus: 2700, signal 245864/319959 (executing program) 2021/02/28 04:27:44 fetching corpus: 2750, signal 248631/323640 (executing program) 2021/02/28 04:27:44 fetching corpus: 2800, signal 251668/327535 (executing program) 2021/02/28 04:27:44 fetching corpus: 2850, signal 252969/329998 (executing program) 2021/02/28 04:27:44 fetching corpus: 2900, signal 254412/332547 (executing program) 2021/02/28 04:27:44 fetching corpus: 2950, signal 255357/334692 (executing program) 2021/02/28 04:27:44 fetching corpus: 3000, signal 256718/337183 (executing program) 2021/02/28 04:27:44 fetching corpus: 3050, signal 258257/339795 (executing program) 2021/02/28 04:27:44 fetching corpus: 3100, signal 259719/342350 (executing program) 2021/02/28 04:27:44 fetching corpus: 3150, signal 261620/345224 (executing program) 2021/02/28 04:27:44 fetching corpus: 3200, signal 263052/347715 (executing program) 2021/02/28 04:27:44 fetching corpus: 3250, signal 264686/350351 (executing program) 2021/02/28 04:27:44 fetching corpus: 3300, signal 266256/352936 (executing program) 2021/02/28 04:27:44 fetching corpus: 3350, signal 268895/356355 (executing program) 2021/02/28 04:27:44 fetching corpus: 3400, signal 269835/358394 (executing program) 2021/02/28 04:27:44 fetching corpus: 3450, signal 270960/360627 (executing program) 2021/02/28 04:27:44 fetching corpus: 3500, signal 272668/363266 (executing program) 2021/02/28 04:27:45 fetching corpus: 3550, signal 273794/365455 (executing program) 2021/02/28 04:27:45 fetching corpus: 3600, signal 274780/367496 (executing program) 2021/02/28 04:27:45 fetching corpus: 3650, signal 275867/369623 (executing program) 2021/02/28 04:27:45 fetching corpus: 3700, signal 277024/371822 (executing program) 2021/02/28 04:27:45 fetching corpus: 3750, signal 278481/374264 (executing program) 2021/02/28 04:27:45 fetching corpus: 3800, signal 279521/376289 (executing program) 2021/02/28 04:27:45 fetching corpus: 3850, signal 280819/378565 (executing program) 2021/02/28 04:27:45 fetching corpus: 3900, signal 283184/381737 (executing program) 2021/02/28 04:27:45 fetching corpus: 3950, signal 284224/383841 (executing program) 2021/02/28 04:27:45 fetching corpus: 4000, signal 285899/386349 (executing program) 2021/02/28 04:27:45 fetching corpus: 4050, signal 289119/390171 (executing program) 2021/02/28 04:27:45 fetching corpus: 4100, signal 290408/392416 (executing program) 2021/02/28 04:27:45 fetching corpus: 4150, signal 293277/395835 (executing program) 2021/02/28 04:27:45 fetching corpus: 4200, signal 294433/397997 (executing program) 2021/02/28 04:27:45 fetching corpus: 4250, signal 295682/400159 (executing program) 2021/02/28 04:27:45 fetching corpus: 4300, signal 296962/402359 (executing program) 2021/02/28 04:27:46 fetching corpus: 4350, signal 297933/404324 (executing program) 2021/02/28 04:27:46 fetching corpus: 4400, signal 298603/406004 (executing program) 2021/02/28 04:27:46 fetching corpus: 4450, signal 301316/409274 (executing program) 2021/02/28 04:27:46 fetching corpus: 4500, signal 302181/411153 (executing program) 2021/02/28 04:27:46 fetching corpus: 4550, signal 303353/413234 (executing program) 2021/02/28 04:27:46 fetching corpus: 4600, signal 306276/416650 (executing program) 2021/02/28 04:27:46 fetching corpus: 4650, signal 307087/418427 (executing program) 2021/02/28 04:27:46 fetching corpus: 4700, signal 309697/421562 (executing program) 2021/02/28 04:27:46 fetching corpus: 4750, signal 311886/424311 (executing program) 2021/02/28 04:27:46 fetching corpus: 4800, signal 313140/426466 (executing program) 2021/02/28 04:27:46 fetching corpus: 4850, signal 314236/428459 (executing program) 2021/02/28 04:27:46 fetching corpus: 4900, signal 315234/430373 (executing program) 2021/02/28 04:27:46 fetching corpus: 4950, signal 316205/432271 (executing program) 2021/02/28 04:27:46 fetching corpus: 5000, signal 317115/434105 (executing program) 2021/02/28 04:27:47 fetching corpus: 5050, signal 317751/435685 (executing program) 2021/02/28 04:27:47 fetching corpus: 5100, signal 318944/437759 (executing program) 2021/02/28 04:27:47 fetching corpus: 5150, signal 320107/439705 (executing program) 2021/02/28 04:27:47 fetching corpus: 5200, signal 320892/441410 (executing program) 2021/02/28 04:27:47 fetching corpus: 5250, signal 321912/443286 (executing program) 2021/02/28 04:27:47 fetching corpus: 5300, signal 322747/445064 (executing program) 2021/02/28 04:27:47 fetching corpus: 5350, signal 324512/447519 (executing program) 2021/02/28 04:27:47 fetching corpus: 5400, signal 325837/449600 (executing program) 2021/02/28 04:27:47 fetching corpus: 5450, signal 327435/451862 (executing program) 2021/02/28 04:27:47 fetching corpus: 5500, signal 328583/453813 (executing program) 2021/02/28 04:27:47 fetching corpus: 5550, signal 329624/455646 (executing program) 2021/02/28 04:27:47 fetching corpus: 5600, signal 330263/457194 (executing program) 2021/02/28 04:27:47 fetching corpus: 5650, signal 330920/458771 (executing program) 2021/02/28 04:27:47 fetching corpus: 5700, signal 331573/460337 (executing program) 2021/02/28 04:27:47 fetching corpus: 5750, signal 333013/462426 (executing program) 2021/02/28 04:27:48 fetching corpus: 5800, signal 333992/464189 (executing program) 2021/02/28 04:27:48 fetching corpus: 5850, signal 335030/466029 (executing program) 2021/02/28 04:27:48 fetching corpus: 5900, signal 336202/467935 (executing program) 2021/02/28 04:27:48 fetching corpus: 5950, signal 336780/469476 (executing program) 2021/02/28 04:27:48 fetching corpus: 6000, signal 337605/471196 (executing program) 2021/02/28 04:27:48 fetching corpus: 6050, signal 339013/473274 (executing program) 2021/02/28 04:27:48 fetching corpus: 6100, signal 340118/475126 (executing program) 2021/02/28 04:27:48 fetching corpus: 6150, signal 341252/476951 (executing program) 2021/02/28 04:27:48 fetching corpus: 6200, signal 341996/478523 (executing program) 2021/02/28 04:27:48 fetching corpus: 6250, signal 343368/480549 (executing program) 2021/02/28 04:27:48 fetching corpus: 6300, signal 344115/482091 (executing program) 2021/02/28 04:27:48 fetching corpus: 6350, signal 345477/484056 (executing program) 2021/02/28 04:27:48 fetching corpus: 6400, signal 346656/485880 (executing program) 2021/02/28 04:27:48 fetching corpus: 6450, signal 347922/487792 (executing program) 2021/02/28 04:27:48 fetching corpus: 6500, signal 349076/489606 (executing program) 2021/02/28 04:27:49 fetching corpus: 6550, signal 349935/491252 (executing program) 2021/02/28 04:27:49 fetching corpus: 6600, signal 350885/492968 (executing program) 2021/02/28 04:27:49 fetching corpus: 6650, signal 353091/495498 (executing program) 2021/02/28 04:27:49 fetching corpus: 6700, signal 354117/497271 (executing program) 2021/02/28 04:27:49 fetching corpus: 6750, signal 355027/498895 (executing program) 2021/02/28 04:27:49 fetching corpus: 6800, signal 356110/500635 (executing program) 2021/02/28 04:27:49 fetching corpus: 6850, signal 356872/502148 (executing program) 2021/02/28 04:27:49 fetching corpus: 6900, signal 357569/503656 (executing program) 2021/02/28 04:27:49 fetching corpus: 6950, signal 359373/505854 (executing program) 2021/02/28 04:27:49 fetching corpus: 7000, signal 360149/507416 (executing program) 2021/02/28 04:27:49 fetching corpus: 7050, signal 361055/508999 (executing program) 2021/02/28 04:27:49 fetching corpus: 7100, signal 363271/511446 (executing program) 2021/02/28 04:27:49 fetching corpus: 7150, signal 364023/512900 (executing program) 2021/02/28 04:27:49 fetching corpus: 7200, signal 364649/514351 (executing program) 2021/02/28 04:27:50 fetching corpus: 7250, signal 365190/515718 (executing program) 2021/02/28 04:27:50 fetching corpus: 7300, signal 366140/517333 (executing program) 2021/02/28 04:27:50 fetching corpus: 7350, signal 366678/518682 (executing program) 2021/02/28 04:27:50 fetching corpus: 7400, signal 367477/520216 (executing program) 2021/02/28 04:27:50 fetching corpus: 7450, signal 368578/521894 (executing program) 2021/02/28 04:27:50 fetching corpus: 7500, signal 369400/523377 (executing program) 2021/02/28 04:27:50 fetching corpus: 7550, signal 370016/524768 (executing program) 2021/02/28 04:27:50 fetching corpus: 7600, signal 370604/526091 (executing program) 2021/02/28 04:27:50 fetching corpus: 7650, signal 371241/527489 (executing program) 2021/02/28 04:27:50 fetching corpus: 7700, signal 372138/529007 (executing program) 2021/02/28 04:27:50 fetching corpus: 7750, signal 372995/530519 (executing program) 2021/02/28 04:27:50 fetching corpus: 7800, signal 373719/531970 (executing program) 2021/02/28 04:27:50 fetching corpus: 7850, signal 374620/533486 (executing program) 2021/02/28 04:27:50 fetching corpus: 7900, signal 375198/534801 (executing program) 2021/02/28 04:27:50 fetching corpus: 7950, signal 375863/536185 (executing program) 2021/02/28 04:27:50 fetching corpus: 8000, signal 376476/537501 (executing program) 2021/02/28 04:27:51 fetching corpus: 8050, signal 379625/540251 (executing program) 2021/02/28 04:27:51 fetching corpus: 8100, signal 380441/541661 (executing program) 2021/02/28 04:27:51 fetching corpus: 8150, signal 381498/543226 (executing program) 2021/02/28 04:27:51 fetching corpus: 8200, signal 382164/544583 (executing program) 2021/02/28 04:27:51 fetching corpus: 8250, signal 382761/545879 (executing program) 2021/02/28 04:27:51 fetching corpus: 8300, signal 383488/547220 (executing program) 2021/02/28 04:27:51 fetching corpus: 8350, signal 384214/548602 (executing program) 2021/02/28 04:27:51 fetching corpus: 8400, signal 384900/549928 (executing program) 2021/02/28 04:27:51 fetching corpus: 8450, signal 385946/551449 (executing program) 2021/02/28 04:27:51 fetching corpus: 8500, signal 386623/552802 (executing program) 2021/02/28 04:27:51 fetching corpus: 8550, signal 387428/554193 (executing program) 2021/02/28 04:27:51 fetching corpus: 8600, signal 388315/555640 (executing program) 2021/02/28 04:27:51 fetching corpus: 8650, signal 389101/557039 (executing program) 2021/02/28 04:27:51 fetching corpus: 8700, signal 389874/558420 (executing program) 2021/02/28 04:27:51 fetching corpus: 8750, signal 390398/559665 (executing program) 2021/02/28 04:27:51 fetching corpus: 8800, signal 391002/560948 (executing program) 2021/02/28 04:27:52 fetching corpus: 8850, signal 393278/563085 (executing program) 2021/02/28 04:27:52 fetching corpus: 8900, signal 394020/564415 (executing program) 2021/02/28 04:27:52 fetching corpus: 8950, signal 394772/565776 (executing program) 2021/02/28 04:27:52 fetching corpus: 9000, signal 395631/567186 (executing program) 2021/02/28 04:27:52 fetching corpus: 9050, signal 396541/568631 (executing program) 2021/02/28 04:27:52 fetching corpus: 9100, signal 397382/570020 (executing program) 2021/02/28 04:27:52 fetching corpus: 9150, signal 398336/571493 (executing program) 2021/02/28 04:27:52 fetching corpus: 9200, signal 399092/572739 (executing program) 2021/02/28 04:27:52 fetching corpus: 9250, signal 399720/573944 (executing program) 2021/02/28 04:27:52 fetching corpus: 9300, signal 400572/575322 (executing program) 2021/02/28 04:27:52 fetching corpus: 9350, signal 400994/576477 (executing program) 2021/02/28 04:27:52 fetching corpus: 9400, signal 401407/577575 (executing program) 2021/02/28 04:27:52 fetching corpus: 9450, signal 401755/578679 (executing program) 2021/02/28 04:27:52 fetching corpus: 9500, signal 402280/579857 (executing program) 2021/02/28 04:27:52 fetching corpus: 9550, signal 403130/581247 (executing program) 2021/02/28 04:27:52 fetching corpus: 9600, signal 403840/582485 (executing program) 2021/02/28 04:27:53 fetching corpus: 9650, signal 404363/583660 (executing program) 2021/02/28 04:27:53 fetching corpus: 9700, signal 404992/584897 (executing program) 2021/02/28 04:27:53 fetching corpus: 9750, signal 405759/586143 (executing program) 2021/02/28 04:27:53 fetching corpus: 9800, signal 406199/587248 (executing program) 2021/02/28 04:27:53 fetching corpus: 9850, signal 407168/588650 (executing program) 2021/02/28 04:27:53 fetching corpus: 9900, signal 407891/589912 (executing program) 2021/02/28 04:27:53 fetching corpus: 9950, signal 408861/591253 (executing program) 2021/02/28 04:27:53 fetching corpus: 10000, signal 409681/592559 (executing program) 2021/02/28 04:27:53 fetching corpus: 10050, signal 410459/593812 (executing program) 2021/02/28 04:27:53 fetching corpus: 10100, signal 410905/594962 (executing program) 2021/02/28 04:27:53 fetching corpus: 10150, signal 411645/596187 (executing program) 2021/02/28 04:27:53 fetching corpus: 10200, signal 412365/597446 (executing program) 2021/02/28 04:27:53 fetching corpus: 10250, signal 412828/598535 (executing program) 2021/02/28 04:27:53 fetching corpus: 10300, signal 413615/599775 (executing program) 2021/02/28 04:27:53 fetching corpus: 10350, signal 414072/600881 (executing program) 2021/02/28 04:27:53 fetching corpus: 10400, signal 415114/602290 (executing program) 2021/02/28 04:27:54 fetching corpus: 10450, signal 416047/603581 (executing program) 2021/02/28 04:27:54 fetching corpus: 10500, signal 417024/604856 (executing program) 2021/02/28 04:27:54 fetching corpus: 10550, signal 417508/605976 (executing program) 2021/02/28 04:27:54 fetching corpus: 10600, signal 418127/607103 (executing program) 2021/02/28 04:27:54 fetching corpus: 10650, signal 418603/608185 (executing program) 2021/02/28 04:27:54 fetching corpus: 10700, signal 419248/609353 (executing program) 2021/02/28 04:27:54 fetching corpus: 10750, signal 419763/610433 (executing program) 2021/02/28 04:27:54 fetching corpus: 10800, signal 420526/611574 (executing program) 2021/02/28 04:27:54 fetching corpus: 10850, signal 420917/612632 (executing program) 2021/02/28 04:27:54 fetching corpus: 10900, signal 421546/613796 (executing program) 2021/02/28 04:27:54 fetching corpus: 10950, signal 422197/614942 (executing program) 2021/02/28 04:27:54 fetching corpus: 11000, signal 423337/616276 (executing program) 2021/02/28 04:27:54 fetching corpus: 11050, signal 423709/617343 (executing program) 2021/02/28 04:27:54 fetching corpus: 11100, signal 424377/618478 (executing program) 2021/02/28 04:27:54 fetching corpus: 11150, signal 424948/619564 (executing program) 2021/02/28 04:27:54 fetching corpus: 11200, signal 425515/620678 (executing program) 2021/02/28 04:27:55 fetching corpus: 11250, signal 426332/621880 (executing program) 2021/02/28 04:27:55 fetching corpus: 11300, signal 426748/622901 (executing program) 2021/02/28 04:27:55 fetching corpus: 11350, signal 427659/624141 (executing program) 2021/02/28 04:27:55 fetching corpus: 11400, signal 428241/625206 (executing program) 2021/02/28 04:27:55 fetching corpus: 11450, signal 428687/626167 (executing program) 2021/02/28 04:27:55 fetching corpus: 11500, signal 429566/627410 (executing program) 2021/02/28 04:27:55 fetching corpus: 11550, signal 430408/628613 (executing program) 2021/02/28 04:27:55 fetching corpus: 11600, signal 430860/629639 (executing program) 2021/02/28 04:27:55 fetching corpus: 11650, signal 431431/630690 (executing program) 2021/02/28 04:27:55 fetching corpus: 11700, signal 431938/631726 (executing program) 2021/02/28 04:27:55 fetching corpus: 11750, signal 432711/632865 (executing program) 2021/02/28 04:27:55 fetching corpus: 11800, signal 433564/634026 (executing program) 2021/02/28 04:27:55 fetching corpus: 11850, signal 434576/635235 (executing program) 2021/02/28 04:27:55 fetching corpus: 11900, signal 435429/636362 (executing program) 2021/02/28 04:27:55 fetching corpus: 11950, signal 436290/637462 (executing program) 2021/02/28 04:27:56 fetching corpus: 12000, signal 436818/638521 (executing program) 2021/02/28 04:27:56 fetching corpus: 12050, signal 437448/639578 (executing program) 2021/02/28 04:27:56 fetching corpus: 12100, signal 438179/640670 (executing program) 2021/02/28 04:27:56 fetching corpus: 12150, signal 438885/641769 (executing program) 2021/02/28 04:27:56 fetching corpus: 12200, signal 439579/642850 (executing program) 2021/02/28 04:27:56 fetching corpus: 12250, signal 440086/643892 (executing program) 2021/02/28 04:27:56 fetching corpus: 12300, signal 440778/644932 (executing program) 2021/02/28 04:27:56 fetching corpus: 12350, signal 441457/646012 (executing program) 2021/02/28 04:27:56 fetching corpus: 12400, signal 441795/646953 (executing program) 2021/02/28 04:27:56 fetching corpus: 12450, signal 442470/648016 (executing program) 2021/02/28 04:27:56 fetching corpus: 12500, signal 442870/648973 (executing program) 2021/02/28 04:27:56 fetching corpus: 12550, signal 443679/650044 (executing program) 2021/02/28 04:27:56 fetching corpus: 12600, signal 444447/651119 (executing program) 2021/02/28 04:27:56 fetching corpus: 12650, signal 444967/652110 (executing program) 2021/02/28 04:27:57 fetching corpus: 12700, signal 445512/653106 (executing program) 2021/02/28 04:27:57 fetching corpus: 12750, signal 446007/654082 (executing program) 2021/02/28 04:27:57 fetching corpus: 12800, signal 447211/655308 (executing program) 2021/02/28 04:27:57 fetching corpus: 12850, signal 447729/656284 (executing program) 2021/02/28 04:27:57 fetching corpus: 12900, signal 448169/657234 (executing program) 2021/02/28 04:27:57 fetching corpus: 12950, signal 448621/658171 (executing program) 2021/02/28 04:27:57 fetching corpus: 13000, signal 449305/659230 (executing program) 2021/02/28 04:27:57 fetching corpus: 13050, signal 450035/660237 (executing program) 2021/02/28 04:27:57 fetching corpus: 13100, signal 450466/661203 (executing program) 2021/02/28 04:27:57 fetching corpus: 13150, signal 450977/662200 (executing program) 2021/02/28 04:27:57 fetching corpus: 13200, signal 451565/663145 (executing program) 2021/02/28 04:27:57 fetching corpus: 13250, signal 452019/664109 (executing program) 2021/02/28 04:27:57 fetching corpus: 13300, signal 452895/665154 (executing program) 2021/02/28 04:27:57 fetching corpus: 13350, signal 453503/666169 (executing program) 2021/02/28 04:27:57 fetching corpus: 13400, signal 454327/667168 (executing program) 2021/02/28 04:27:57 fetching corpus: 13450, signal 454727/668103 (executing program) 2021/02/28 04:27:57 fetching corpus: 13500, signal 455174/668993 (executing program) 2021/02/28 04:27:58 fetching corpus: 13550, signal 455931/670002 (executing program) 2021/02/28 04:27:58 fetching corpus: 13600, signal 456489/670976 (executing program) 2021/02/28 04:27:58 fetching corpus: 13650, signal 456961/671872 (executing program) 2021/02/28 04:27:58 fetching corpus: 13700, signal 457490/672821 (executing program) 2021/02/28 04:27:58 fetching corpus: 13750, signal 457872/673707 (executing program) 2021/02/28 04:27:58 fetching corpus: 13800, signal 458280/674605 (executing program) 2021/02/28 04:27:58 fetching corpus: 13850, signal 458571/675458 (executing program) 2021/02/28 04:27:58 fetching corpus: 13900, signal 459405/676410 (executing program) 2021/02/28 04:27:58 fetching corpus: 13950, signal 460150/677409 (executing program) 2021/02/28 04:27:58 fetching corpus: 14000, signal 460501/678296 (executing program) 2021/02/28 04:27:58 fetching corpus: 14050, signal 461090/679189 (executing program) 2021/02/28 04:27:58 fetching corpus: 14100, signal 461728/680102 (executing program) 2021/02/28 04:27:58 fetching corpus: 14150, signal 462259/680953 (executing program) 2021/02/28 04:27:58 fetching corpus: 14200, signal 462642/681817 (executing program) 2021/02/28 04:27:58 fetching corpus: 14250, signal 463050/682695 (executing program) 2021/02/28 04:27:58 fetching corpus: 14300, signal 463709/683619 (executing program) 2021/02/28 04:27:59 fetching corpus: 14350, signal 464141/684499 (executing program) 2021/02/28 04:27:59 fetching corpus: 14400, signal 464779/685415 (executing program) 2021/02/28 04:27:59 fetching corpus: 14450, signal 465165/686268 (executing program) 2021/02/28 04:27:59 fetching corpus: 14500, signal 465784/687120 (executing program) 2021/02/28 04:27:59 fetching corpus: 14550, signal 466177/687903 (executing program) 2021/02/28 04:27:59 fetching corpus: 14600, signal 466896/688830 (executing program) 2021/02/28 04:27:59 fetching corpus: 14650, signal 467367/689727 (executing program) 2021/02/28 04:27:59 fetching corpus: 14700, signal 468253/690637 (executing program) 2021/02/28 04:27:59 fetching corpus: 14750, signal 468626/691459 (executing program) 2021/02/28 04:27:59 fetching corpus: 14800, signal 469225/692361 (executing program) 2021/02/28 04:27:59 fetching corpus: 14850, signal 469704/693201 (executing program) 2021/02/28 04:27:59 fetching corpus: 14900, signal 470265/694074 (executing program) 2021/02/28 04:27:59 fetching corpus: 14950, signal 471011/694948 (executing program) 2021/02/28 04:28:00 fetching corpus: 15000, signal 471423/695765 (executing program) 2021/02/28 04:28:00 fetching corpus: 15050, signal 471694/696552 (executing program) 2021/02/28 04:28:00 fetching corpus: 15100, signal 472303/697399 (executing program) 2021/02/28 04:28:00 fetching corpus: 15150, signal 472830/698232 (executing program) 2021/02/28 04:28:00 fetching corpus: 15200, signal 473363/699072 (executing program) 2021/02/28 04:28:00 fetching corpus: 15250, signal 473707/699865 (executing program) 2021/02/28 04:28:00 fetching corpus: 15300, signal 474195/700711 (executing program) 2021/02/28 04:28:00 fetching corpus: 15350, signal 474876/701526 (executing program) 2021/02/28 04:28:00 fetching corpus: 15400, signal 475326/702328 (executing program) 2021/02/28 04:28:00 fetching corpus: 15450, signal 475659/703135 (executing program) 2021/02/28 04:28:00 fetching corpus: 15500, signal 476013/703903 (executing program) 2021/02/28 04:28:00 fetching corpus: 15550, signal 476626/704715 (executing program) 2021/02/28 04:28:00 fetching corpus: 15600, signal 477733/705618 (executing program) 2021/02/28 04:28:00 fetching corpus: 15650, signal 478457/706441 (executing program) 2021/02/28 04:28:00 fetching corpus: 15700, signal 478777/707231 (executing program) 2021/02/28 04:28:00 fetching corpus: 15750, signal 479237/708021 (executing program) 2021/02/28 04:28:01 fetching corpus: 15800, signal 479965/708835 (executing program) 2021/02/28 04:28:01 fetching corpus: 15850, signal 480625/709690 (executing program) 2021/02/28 04:28:01 fetching corpus: 15900, signal 481080/710482 (executing program) 2021/02/28 04:28:01 fetching corpus: 15950, signal 481465/711226 (executing program) 2021/02/28 04:28:01 fetching corpus: 16000, signal 482038/712046 (executing program) 2021/02/28 04:28:01 fetching corpus: 16050, signal 482517/712857 (executing program) 2021/02/28 04:28:01 fetching corpus: 16100, signal 483086/713653 (executing program) 2021/02/28 04:28:01 fetching corpus: 16150, signal 483637/714440 (executing program) 2021/02/28 04:28:01 fetching corpus: 16200, signal 484050/715225 (executing program) 2021/02/28 04:28:01 fetching corpus: 16250, signal 484560/716028 (executing program) 2021/02/28 04:28:01 fetching corpus: 16300, signal 485157/716824 (executing program) 2021/02/28 04:28:01 fetching corpus: 16350, signal 485754/717577 (executing program) 2021/02/28 04:28:01 fetching corpus: 16400, signal 486385/718358 (executing program) 2021/02/28 04:28:01 fetching corpus: 16450, signal 487002/719114 (executing program) 2021/02/28 04:28:01 fetching corpus: 16500, signal 487480/719871 (executing program) 2021/02/28 04:28:01 fetching corpus: 16550, signal 487905/720627 (executing program) 2021/02/28 04:28:02 fetching corpus: 16600, signal 488262/721354 (executing program) 2021/02/28 04:28:02 fetching corpus: 16650, signal 488668/722098 (executing program) 2021/02/28 04:28:02 fetching corpus: 16700, signal 488992/722769 (executing program) 2021/02/28 04:28:02 fetching corpus: 16750, signal 489367/723491 (executing program) 2021/02/28 04:28:02 fetching corpus: 16800, signal 489955/724272 (executing program) 2021/02/28 04:28:02 fetching corpus: 16850, signal 490401/725010 (executing program) 2021/02/28 04:28:02 fetching corpus: 16900, signal 490856/725770 (executing program) 2021/02/28 04:28:02 fetching corpus: 16950, signal 491285/726502 (executing program) 2021/02/28 04:28:02 fetching corpus: 17000, signal 491683/727228 (executing program) 2021/02/28 04:28:02 fetching corpus: 17050, signal 492185/727971 (executing program) 2021/02/28 04:28:02 fetching corpus: 17100, signal 492759/728749 (executing program) 2021/02/28 04:28:02 fetching corpus: 17150, signal 493025/729428 (executing program) 2021/02/28 04:28:02 fetching corpus: 17200, signal 493347/730159 (executing program) 2021/02/28 04:28:02 fetching corpus: 17250, signal 493807/730845 (executing program) 2021/02/28 04:28:02 fetching corpus: 17300, signal 494245/731539 (executing program) 2021/02/28 04:28:02 fetching corpus: 17350, signal 494614/732254 (executing program) 2021/02/28 04:28:03 fetching corpus: 17400, signal 495199/732989 (executing program) 2021/02/28 04:28:03 fetching corpus: 17450, signal 495553/733693 (executing program) 2021/02/28 04:28:03 fetching corpus: 17500, signal 495985/734358 (executing program) 2021/02/28 04:28:03 fetching corpus: 17550, signal 496330/735060 (executing program) 2021/02/28 04:28:03 fetching corpus: 17600, signal 496805/735765 (executing program) 2021/02/28 04:28:03 fetching corpus: 17650, signal 497308/736517 (executing program) 2021/02/28 04:28:03 fetching corpus: 17700, signal 497604/737158 (executing program) 2021/02/28 04:28:03 fetching corpus: 17750, signal 498101/737864 (executing program) 2021/02/28 04:28:03 fetching corpus: 17800, signal 498430/738547 (executing program) 2021/02/28 04:28:03 fetching corpus: 17850, signal 498789/739274 (executing program) 2021/02/28 04:28:03 fetching corpus: 17900, signal 499144/739938 (executing program) 2021/02/28 04:28:03 fetching corpus: 17950, signal 499633/740604 (executing program) 2021/02/28 04:28:03 fetching corpus: 18000, signal 500059/741268 (executing program) 2021/02/28 04:28:03 fetching corpus: 18050, signal 500510/741943 (executing program) 2021/02/28 04:28:03 fetching corpus: 18100, signal 500858/742635 (executing program) 2021/02/28 04:28:04 fetching corpus: 18150, signal 501251/743319 (executing program) 2021/02/28 04:28:04 fetching corpus: 18200, signal 501592/743992 (executing program) 2021/02/28 04:28:04 fetching corpus: 18250, signal 501902/744651 (executing program) 2021/02/28 04:28:04 fetching corpus: 18300, signal 502428/745325 (executing program) 2021/02/28 04:28:04 fetching corpus: 18350, signal 502854/745973 (executing program) 2021/02/28 04:28:04 fetching corpus: 18400, signal 503240/746691 (executing program) 2021/02/28 04:28:04 fetching corpus: 18450, signal 503739/747364 (executing program) 2021/02/28 04:28:04 fetching corpus: 18500, signal 504331/748028 (executing program) 2021/02/28 04:28:04 fetching corpus: 18550, signal 504693/748683 (executing program) 2021/02/28 04:28:04 fetching corpus: 18600, signal 505325/749348 (executing program) 2021/02/28 04:28:04 fetching corpus: 18650, signal 506143/749987 (executing program) 2021/02/28 04:28:04 fetching corpus: 18700, signal 506465/750617 (executing program) 2021/02/28 04:28:04 fetching corpus: 18750, signal 506963/750752 (executing program) 2021/02/28 04:28:04 fetching corpus: 18800, signal 507252/750752 (executing program) 2021/02/28 04:28:04 fetching corpus: 18850, signal 507651/750752 (executing program) 2021/02/28 04:28:04 fetching corpus: 18900, signal 507939/750752 (executing program) syzkaller login: [ 71.134748][ T3219] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.141271][ T3219] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/28 04:28:05 fetching corpus: 18950, signal 508201/750752 (executing program) 2021/02/28 04:28:05 fetching corpus: 19000, signal 508684/750752 (executing program) 2021/02/28 04:28:05 fetching corpus: 19050, signal 509198/750752 (executing program) 2021/02/28 04:28:05 fetching corpus: 19100, signal 509495/750752 (executing program) 2021/02/28 04:28:05 fetching corpus: 19150, signal 509922/750752 (executing program) 2021/02/28 04:28:05 fetching corpus: 19200, signal 510739/750752 (executing program) 2021/02/28 04:28:05 fetching corpus: 19250, signal 511059/750752 (executing program) 2021/02/28 04:28:05 fetching corpus: 19300, signal 511435/750752 (executing program) 2021/02/28 04:28:05 fetching corpus: 19350, signal 511785/750752 (executing program) 2021/02/28 04:28:05 fetching corpus: 19400, signal 512137/750753 (executing program) 2021/02/28 04:28:05 fetching corpus: 19450, signal 513298/750753 (executing program) 2021/02/28 04:28:05 fetching corpus: 19500, signal 513640/750753 (executing program) 2021/02/28 04:28:05 fetching corpus: 19550, signal 514017/750753 (executing program) 2021/02/28 04:28:05 fetching corpus: 19600, signal 514454/750753 (executing program) 2021/02/28 04:28:05 fetching corpus: 19650, signal 514981/750753 (executing program) 2021/02/28 04:28:05 fetching corpus: 19700, signal 515361/750753 (executing program) 2021/02/28 04:28:05 fetching corpus: 19750, signal 515622/750754 (executing program) 2021/02/28 04:28:05 fetching corpus: 19800, signal 516237/750755 (executing program) 2021/02/28 04:28:06 fetching corpus: 19850, signal 516520/750755 (executing program) 2021/02/28 04:28:06 fetching corpus: 19900, signal 516806/750755 (executing program) 2021/02/28 04:28:06 fetching corpus: 19950, signal 517091/750755 (executing program) 2021/02/28 04:28:06 fetching corpus: 20000, signal 517855/750755 (executing program) 2021/02/28 04:28:06 fetching corpus: 20050, signal 518435/750755 (executing program) 2021/02/28 04:28:06 fetching corpus: 20100, signal 519121/750758 (executing program) 2021/02/28 04:28:06 fetching corpus: 20150, signal 519540/750758 (executing program) 2021/02/28 04:28:06 fetching corpus: 20200, signal 520053/750758 (executing program) 2021/02/28 04:28:06 fetching corpus: 20250, signal 520423/750760 (executing program) 2021/02/28 04:28:06 fetching corpus: 20300, signal 520981/750760 (executing program) 2021/02/28 04:28:06 fetching corpus: 20350, signal 521466/750760 (executing program) 2021/02/28 04:28:06 fetching corpus: 20400, signal 521788/750760 (executing program) 2021/02/28 04:28:06 fetching corpus: 20450, signal 522200/750760 (executing program) 2021/02/28 04:28:07 fetching corpus: 20500, signal 522687/750760 (executing program) 2021/02/28 04:28:07 fetching corpus: 20550, signal 523289/750760 (executing program) 2021/02/28 04:28:07 fetching corpus: 20600, signal 523601/750760 (executing program) 2021/02/28 04:28:07 fetching corpus: 20650, signal 523914/750836 (executing program) 2021/02/28 04:28:07 fetching corpus: 20700, signal 524345/750836 (executing program) 2021/02/28 04:28:07 fetching corpus: 20750, signal 524649/750836 (executing program) 2021/02/28 04:28:07 fetching corpus: 20800, signal 525230/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 20850, signal 525644/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 20900, signal 526306/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 20950, signal 526718/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 21000, signal 527050/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 21050, signal 528068/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 21100, signal 528533/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 21150, signal 528911/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 21200, signal 529471/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 21250, signal 529773/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 21300, signal 530146/750837 (executing program) 2021/02/28 04:28:07 fetching corpus: 21350, signal 530576/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21400, signal 530959/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21450, signal 531361/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21500, signal 531668/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21550, signal 531981/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21600, signal 532286/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21650, signal 532558/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21700, signal 532933/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21750, signal 533360/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21800, signal 533715/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21850, signal 533967/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21900, signal 534555/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 21950, signal 534948/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 22000, signal 535257/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 22050, signal 535551/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 22100, signal 535793/750837 (executing program) 2021/02/28 04:28:08 fetching corpus: 22150, signal 536155/750837 (executing program) 2021/02/28 04:28:09 fetching corpus: 22200, signal 536398/750837 (executing program) 2021/02/28 04:28:09 fetching corpus: 22250, signal 536679/750837 (executing program) 2021/02/28 04:28:09 fetching corpus: 22300, signal 537044/750837 (executing program) 2021/02/28 04:28:09 fetching corpus: 22350, signal 537541/750837 (executing program) 2021/02/28 04:28:09 fetching corpus: 22400, signal 537880/750837 (executing program) 2021/02/28 04:28:09 fetching corpus: 22450, signal 538155/750837 (executing program) 2021/02/28 04:28:09 fetching corpus: 22500, signal 538394/750837 (executing program) 2021/02/28 04:28:09 fetching corpus: 22550, signal 538718/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 22600, signal 539085/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 22650, signal 539856/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 22700, signal 540303/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 22750, signal 540937/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 22800, signal 541227/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 22850, signal 541551/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 22900, signal 541875/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 22950, signal 542175/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 23000, signal 542631/750839 (executing program) 2021/02/28 04:28:09 fetching corpus: 23049, signal 543011/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23099, signal 543445/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23149, signal 543703/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23199, signal 543897/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23249, signal 544322/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23299, signal 544557/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23349, signal 545063/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23399, signal 545299/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23449, signal 545639/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23499, signal 545961/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23549, signal 546328/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23599, signal 546621/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23649, signal 546973/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23699, signal 547891/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23749, signal 548153/750841 (executing program) 2021/02/28 04:28:10 fetching corpus: 23799, signal 548718/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 23849, signal 548990/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 23899, signal 549449/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 23949, signal 549817/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 23999, signal 550208/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 24049, signal 550513/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 24099, signal 550846/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 24149, signal 551171/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 24199, signal 551537/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 24249, signal 551990/750841 (executing program) 2021/02/28 04:28:11 fetching corpus: 24299, signal 552319/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24349, signal 552646/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24399, signal 552967/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24449, signal 553321/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24499, signal 554118/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24549, signal 554573/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24599, signal 554858/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24649, signal 555250/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24699, signal 555556/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24749, signal 555877/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24799, signal 556094/750841 (executing program) 2021/02/28 04:28:12 fetching corpus: 24849, signal 556363/750847 (executing program) 2021/02/28 04:28:12 fetching corpus: 24899, signal 556614/750847 (executing program) 2021/02/28 04:28:12 fetching corpus: 24949, signal 557062/750847 (executing program) 2021/02/28 04:28:13 fetching corpus: 24999, signal 557407/750847 (executing program) 2021/02/28 04:28:13 fetching corpus: 25049, signal 557831/750847 (executing program) 2021/02/28 04:28:13 fetching corpus: 25099, signal 558106/750847 (executing program) 2021/02/28 04:28:13 fetching corpus: 25149, signal 558403/750847 (executing program) 2021/02/28 04:28:13 fetching corpus: 25199, signal 558685/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25249, signal 558989/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25299, signal 559204/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25349, signal 559568/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25399, signal 559832/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25449, signal 560319/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25499, signal 560574/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25549, signal 560785/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25599, signal 561099/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25649, signal 561503/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25699, signal 561808/750855 (executing program) 2021/02/28 04:28:13 fetching corpus: 25749, signal 562165/750857 (executing program) 2021/02/28 04:28:13 fetching corpus: 25799, signal 562415/750857 (executing program) 2021/02/28 04:28:13 fetching corpus: 25849, signal 562892/750858 (executing program) 2021/02/28 04:28:13 fetching corpus: 25899, signal 563209/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 25949, signal 563524/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 25999, signal 563880/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26049, signal 564292/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26099, signal 564632/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26149, signal 564936/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26199, signal 565293/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26249, signal 565599/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26299, signal 565941/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26349, signal 566335/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26399, signal 566643/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26449, signal 566992/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26499, signal 567364/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26549, signal 567675/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26599, signal 567985/750858 (executing program) 2021/02/28 04:28:14 fetching corpus: 26649, signal 568289/750858 (executing program) 2021/02/28 04:28:15 fetching corpus: 26699, signal 568646/750858 (executing program) 2021/02/28 04:28:15 fetching corpus: 26749, signal 568875/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 26799, signal 569195/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 26849, signal 569516/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 26899, signal 569813/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 26949, signal 570072/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 26999, signal 570445/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27049, signal 570824/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27099, signal 571094/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27149, signal 571376/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27199, signal 571767/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27249, signal 571980/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27299, signal 572259/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27349, signal 572491/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27399, signal 572857/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27449, signal 573181/750859 (executing program) 2021/02/28 04:28:15 fetching corpus: 27499, signal 573635/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27549, signal 573985/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27599, signal 574314/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27649, signal 574581/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27699, signal 574871/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27749, signal 575428/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27799, signal 575758/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27849, signal 576166/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27899, signal 576773/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27949, signal 577130/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 27999, signal 577427/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 28049, signal 577780/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 28099, signal 577929/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 28149, signal 578276/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 28199, signal 578516/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 28249, signal 578955/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 28299, signal 579494/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 28349, signal 579759/750859 (executing program) 2021/02/28 04:28:16 fetching corpus: 28399, signal 580045/750859 (executing program) 2021/02/28 04:28:17 fetching corpus: 28449, signal 580268/750859 (executing program) 2021/02/28 04:28:17 fetching corpus: 28499, signal 580482/750859 (executing program) 2021/02/28 04:28:17 fetching corpus: 28549, signal 580921/750859 (executing program) 2021/02/28 04:28:17 fetching corpus: 28599, signal 581152/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 28649, signal 581513/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 28699, signal 581799/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 28749, signal 582156/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 28799, signal 582427/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 28849, signal 582766/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 28899, signal 583187/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 28949, signal 583494/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 28999, signal 584098/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 29049, signal 584352/750861 (executing program) 2021/02/28 04:28:17 fetching corpus: 29099, signal 584570/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29149, signal 584851/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29199, signal 585075/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29249, signal 585332/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29299, signal 585718/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29349, signal 585988/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29399, signal 586208/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29449, signal 586419/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29499, signal 586671/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29549, signal 587005/750861 (executing program) 2021/02/28 04:28:18 fetching corpus: 29599, signal 587274/750865 (executing program) 2021/02/28 04:28:18 fetching corpus: 29649, signal 587479/750869 (executing program) 2021/02/28 04:28:18 fetching corpus: 29699, signal 587736/750869 (executing program) 2021/02/28 04:28:18 fetching corpus: 29749, signal 588199/750869 (executing program) 2021/02/28 04:28:18 fetching corpus: 29799, signal 588643/750869 (executing program) 2021/02/28 04:28:18 fetching corpus: 29849, signal 589020/750869 (executing program) 2021/02/28 04:28:18 fetching corpus: 29899, signal 589282/750869 (executing program) 2021/02/28 04:28:18 fetching corpus: 29949, signal 589564/750869 (executing program) 2021/02/28 04:28:18 fetching corpus: 29999, signal 589786/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30049, signal 590186/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30099, signal 590544/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30149, signal 590969/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30199, signal 591291/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30249, signal 591491/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30299, signal 591683/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30349, signal 591925/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30399, signal 592270/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30449, signal 592535/750869 (executing program) 2021/02/28 04:28:19 fetching corpus: 30499, signal 593020/750870 (executing program) 2021/02/28 04:28:19 fetching corpus: 30549, signal 593246/750870 (executing program) 2021/02/28 04:28:19 fetching corpus: 30599, signal 593573/750870 (executing program) 2021/02/28 04:28:19 fetching corpus: 30649, signal 593918/750870 (executing program) 2021/02/28 04:28:19 fetching corpus: 30699, signal 594140/750870 (executing program) 2021/02/28 04:28:19 fetching corpus: 30749, signal 594338/750870 (executing program) 2021/02/28 04:28:20 fetching corpus: 30799, signal 594545/750870 (executing program) 2021/02/28 04:28:20 fetching corpus: 30849, signal 594780/750870 (executing program) 2021/02/28 04:28:20 fetching corpus: 30899, signal 595044/750874 (executing program) 2021/02/28 04:28:20 fetching corpus: 30949, signal 595465/750874 (executing program) 2021/02/28 04:28:20 fetching corpus: 30999, signal 595691/750874 (executing program) 2021/02/28 04:28:20 fetching corpus: 31049, signal 595959/750874 (executing program) 2021/02/28 04:28:20 fetching corpus: 31099, signal 596163/750874 (executing program) 2021/02/28 04:28:20 fetching corpus: 31149, signal 596400/750885 (executing program) 2021/02/28 04:28:20 fetching corpus: 31199, signal 596864/750885 (executing program) 2021/02/28 04:28:20 fetching corpus: 31249, signal 597086/750885 (executing program) 2021/02/28 04:28:20 fetching corpus: 31299, signal 597614/750885 (executing program) 2021/02/28 04:28:20 fetching corpus: 31349, signal 597974/750885 (executing program) 2021/02/28 04:28:20 fetching corpus: 31399, signal 598224/750885 (executing program) 2021/02/28 04:28:20 fetching corpus: 31449, signal 598439/750885 (executing program) 2021/02/28 04:28:20 fetching corpus: 31499, signal 598715/750885 (executing program) 2021/02/28 04:28:20 fetching corpus: 31549, signal 599158/750885 (executing program) 2021/02/28 04:28:21 fetching corpus: 31599, signal 599436/750885 (executing program) 2021/02/28 04:28:21 fetching corpus: 31649, signal 599625/750885 (executing program) 2021/02/28 04:28:21 fetching corpus: 31699, signal 599903/750887 (executing program) 2021/02/28 04:28:21 fetching corpus: 31749, signal 600140/750887 (executing program) 2021/02/28 04:28:21 fetching corpus: 31799, signal 600420/750887 (executing program) 2021/02/28 04:28:21 fetching corpus: 31849, signal 600627/750887 (executing program) 2021/02/28 04:28:21 fetching corpus: 31899, signal 600806/750887 (executing program) 2021/02/28 04:28:21 fetching corpus: 31949, signal 601094/750890 (executing program) 2021/02/28 04:28:21 fetching corpus: 31999, signal 601256/750890 (executing program) 2021/02/28 04:28:21 fetching corpus: 32049, signal 601507/750890 (executing program) 2021/02/28 04:28:21 fetching corpus: 32099, signal 602040/750891 (executing program) 2021/02/28 04:28:21 fetching corpus: 32149, signal 602294/750891 (executing program) 2021/02/28 04:28:21 fetching corpus: 32199, signal 602812/750893 (executing program) 2021/02/28 04:28:21 fetching corpus: 32249, signal 603652/750893 (executing program) 2021/02/28 04:28:21 fetching corpus: 32299, signal 603838/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32349, signal 604053/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32399, signal 604309/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32449, signal 604611/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32499, signal 604844/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32549, signal 605148/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32599, signal 605399/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32649, signal 605627/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32699, signal 605877/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32749, signal 606133/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32799, signal 606468/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32849, signal 606833/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32899, signal 607088/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32949, signal 607338/750893 (executing program) 2021/02/28 04:28:22 fetching corpus: 32999, signal 607563/750893 (executing program) 2021/02/28 04:28:23 fetching corpus: 33049, signal 607805/750893 (executing program) 2021/02/28 04:28:23 fetching corpus: 33099, signal 608088/750893 (executing program) 2021/02/28 04:28:23 fetching corpus: 33149, signal 608401/750893 (executing program) 2021/02/28 04:28:23 fetching corpus: 33199, signal 608608/750893 (executing program) 2021/02/28 04:28:23 fetching corpus: 33249, signal 608868/750893 (executing program) 2021/02/28 04:28:23 fetching corpus: 33299, signal 609226/750893 (executing program) 2021/02/28 04:28:23 fetching corpus: 33349, signal 609644/750900 (executing program) 2021/02/28 04:28:23 fetching corpus: 33399, signal 609929/750900 (executing program) 2021/02/28 04:28:23 fetching corpus: 33449, signal 610183/750900 (executing program) 2021/02/28 04:28:23 fetching corpus: 33499, signal 610475/750900 (executing program) 2021/02/28 04:28:23 fetching corpus: 33549, signal 610686/750900 (executing program) 2021/02/28 04:28:23 fetching corpus: 33599, signal 611009/750902 (executing program) 2021/02/28 04:28:23 fetching corpus: 33649, signal 611472/750902 (executing program) 2021/02/28 04:28:23 fetching corpus: 33699, signal 611835/750902 (executing program) 2021/02/28 04:28:23 fetching corpus: 33749, signal 612072/750902 (executing program) 2021/02/28 04:28:23 fetching corpus: 33799, signal 612284/750944 (executing program) 2021/02/28 04:28:23 fetching corpus: 33849, signal 612633/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 33899, signal 613106/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 33949, signal 613269/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 33999, signal 613465/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34049, signal 613790/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34099, signal 614006/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34149, signal 614629/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34199, signal 615049/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34249, signal 615241/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34299, signal 615471/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34349, signal 615705/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34399, signal 616008/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34449, signal 616245/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34499, signal 616535/750944 (executing program) 2021/02/28 04:28:24 fetching corpus: 34549, signal 616751/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 34599, signal 616981/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 34649, signal 617307/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 34699, signal 617499/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 34749, signal 617666/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 34799, signal 617798/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 34849, signal 618056/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 34899, signal 618355/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 34949, signal 618570/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 34999, signal 618785/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 35049, signal 619065/750944 (executing program) 2021/02/28 04:28:25 fetching corpus: 35099, signal 619310/750953 (executing program) 2021/02/28 04:28:25 fetching corpus: 35149, signal 619640/750953 (executing program) 2021/02/28 04:28:25 fetching corpus: 35199, signal 619864/750953 (executing program) 2021/02/28 04:28:25 fetching corpus: 35249, signal 620182/750953 (executing program) 2021/02/28 04:28:26 fetching corpus: 35299, signal 620357/750953 (executing program) 2021/02/28 04:28:26 fetching corpus: 35349, signal 620581/750957 (executing program) 2021/02/28 04:28:26 fetching corpus: 35399, signal 620745/750957 (executing program) 2021/02/28 04:28:26 fetching corpus: 35449, signal 620992/750977 (executing program) 2021/02/28 04:28:26 fetching corpus: 35499, signal 621187/750977 (executing program) 2021/02/28 04:28:26 fetching corpus: 35549, signal 621658/750977 (executing program) 2021/02/28 04:28:26 fetching corpus: 35599, signal 622099/750977 (executing program) 2021/02/28 04:28:26 fetching corpus: 35649, signal 622289/750977 (executing program) 2021/02/28 04:28:26 fetching corpus: 35699, signal 622487/750978 (executing program) 2021/02/28 04:28:26 fetching corpus: 35749, signal 622711/750978 (executing program) 2021/02/28 04:28:26 fetching corpus: 35799, signal 622893/750978 (executing program) 2021/02/28 04:28:26 fetching corpus: 35849, signal 623152/750978 (executing program) 2021/02/28 04:28:26 fetching corpus: 35899, signal 623331/750978 (executing program) 2021/02/28 04:28:26 fetching corpus: 35949, signal 623541/750978 (executing program) 2021/02/28 04:28:26 fetching corpus: 35999, signal 623765/750978 (executing program) 2021/02/28 04:28:26 fetching corpus: 36049, signal 624057/750978 (executing program) 2021/02/28 04:28:26 fetching corpus: 36099, signal 624209/750978 (executing program) 2021/02/28 04:28:26 fetching corpus: 36149, signal 624469/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36199, signal 624656/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36249, signal 624879/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36299, signal 625163/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36349, signal 625577/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36399, signal 625850/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36449, signal 626293/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36499, signal 626506/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36549, signal 626753/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36599, signal 627084/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36649, signal 627363/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36699, signal 627611/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36749, signal 627833/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36799, signal 628000/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36849, signal 628227/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36899, signal 628475/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36949, signal 628779/750978 (executing program) 2021/02/28 04:28:27 fetching corpus: 36999, signal 628965/750980 (executing program) 2021/02/28 04:28:27 fetching corpus: 37049, signal 629218/750980 (executing program) 2021/02/28 04:28:27 fetching corpus: 37099, signal 629463/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37149, signal 629670/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37199, signal 629865/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37249, signal 630099/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37299, signal 630280/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37349, signal 630555/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37399, signal 630831/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37449, signal 631270/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37499, signal 631443/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37549, signal 631688/750980 (executing program) 2021/02/28 04:28:28 fetching corpus: 37599, signal 631852/750984 (executing program) 2021/02/28 04:28:28 fetching corpus: 37649, signal 632210/750984 (executing program) 2021/02/28 04:28:28 fetching corpus: 37699, signal 632369/750984 (executing program) 2021/02/28 04:28:28 fetching corpus: 37749, signal 632543/750984 (executing program) 2021/02/28 04:28:28 fetching corpus: 37799, signal 632759/750984 (executing program) 2021/02/28 04:28:28 fetching corpus: 37849, signal 632993/750987 (executing program) 2021/02/28 04:28:28 fetching corpus: 37899, signal 633355/750987 (executing program) 2021/02/28 04:28:28 fetching corpus: 37949, signal 633543/750987 (executing program) 2021/02/28 04:28:29 fetching corpus: 37999, signal 633861/750987 (executing program) 2021/02/28 04:28:29 fetching corpus: 38049, signal 634133/750987 (executing program) 2021/02/28 04:28:29 fetching corpus: 38099, signal 634369/750987 (executing program) 2021/02/28 04:28:29 fetching corpus: 38149, signal 634746/750987 (executing program) 2021/02/28 04:28:29 fetching corpus: 38199, signal 635058/751001 (executing program) 2021/02/28 04:28:29 fetching corpus: 38249, signal 635332/751001 (executing program) 2021/02/28 04:28:29 fetching corpus: 38299, signal 635720/751001 (executing program) 2021/02/28 04:28:29 fetching corpus: 38349, signal 636003/751001 (executing program) 2021/02/28 04:28:29 fetching corpus: 38399, signal 636289/751001 (executing program) 2021/02/28 04:28:29 fetching corpus: 38449, signal 636507/751002 (executing program) 2021/02/28 04:28:29 fetching corpus: 38499, signal 636737/751002 (executing program) 2021/02/28 04:28:29 fetching corpus: 38549, signal 637157/751002 (executing program) 2021/02/28 04:28:29 fetching corpus: 38599, signal 637441/751002 (executing program) 2021/02/28 04:28:29 fetching corpus: 38649, signal 637738/751002 (executing program) 2021/02/28 04:28:30 fetching corpus: 38699, signal 637932/751002 (executing program) 2021/02/28 04:28:30 fetching corpus: 38749, signal 638194/751002 (executing program) 2021/02/28 04:28:30 fetching corpus: 38799, signal 638363/751002 (executing program) 2021/02/28 04:28:30 fetching corpus: 38849, signal 638630/751003 (executing program) 2021/02/28 04:28:30 fetching corpus: 38899, signal 638917/751003 (executing program) 2021/02/28 04:28:30 fetching corpus: 38949, signal 639318/751003 (executing program) 2021/02/28 04:28:30 fetching corpus: 38999, signal 639524/751003 (executing program) 2021/02/28 04:28:30 fetching corpus: 39049, signal 639824/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39099, signal 639999/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39149, signal 640251/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39199, signal 640546/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39249, signal 640747/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39299, signal 641143/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39349, signal 641323/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39399, signal 641757/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39449, signal 642096/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39499, signal 642646/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39549, signal 642815/751006 (executing program) 2021/02/28 04:28:30 fetching corpus: 39599, signal 643182/751006 (executing program) 2021/02/28 04:28:31 fetching corpus: 39649, signal 643371/751006 (executing program) 2021/02/28 04:28:31 fetching corpus: 39699, signal 643554/751008 (executing program) 2021/02/28 04:28:31 fetching corpus: 39749, signal 643730/751008 (executing program) 2021/02/28 04:28:31 fetching corpus: 39799, signal 643948/751009 (executing program) 2021/02/28 04:28:31 fetching corpus: 39849, signal 644146/751009 (executing program) 2021/02/28 04:28:31 fetching corpus: 39899, signal 644411/751009 (executing program) 2021/02/28 04:28:31 fetching corpus: 39949, signal 644582/751009 (executing program) 2021/02/28 04:28:31 fetching corpus: 39999, signal 644845/751009 (executing program) 2021/02/28 04:28:31 fetching corpus: 40049, signal 645104/751009 (executing program) 2021/02/28 04:28:31 fetching corpus: 40099, signal 645274/751011 (executing program) 2021/02/28 04:28:31 fetching corpus: 40149, signal 645574/751011 (executing program) 2021/02/28 04:28:31 fetching corpus: 40199, signal 645789/751011 (executing program) 2021/02/28 04:28:31 fetching corpus: 40249, signal 646102/751011 (executing program) 2021/02/28 04:28:31 fetching corpus: 40299, signal 646299/751011 (executing program) 2021/02/28 04:28:31 fetching corpus: 40349, signal 646461/751011 (executing program) 2021/02/28 04:28:32 fetching corpus: 40399, signal 646662/751011 (executing program) 2021/02/28 04:28:32 fetching corpus: 40449, signal 647249/751011 (executing program) 2021/02/28 04:28:32 fetching corpus: 40499, signal 647485/751011 (executing program) 2021/02/28 04:28:32 fetching corpus: 40549, signal 647744/751011 (executing program) 2021/02/28 04:28:32 fetching corpus: 40599, signal 647985/751011 (executing program) 2021/02/28 04:28:32 fetching corpus: 40649, signal 648454/751013 (executing program) 2021/02/28 04:28:32 fetching corpus: 40699, signal 648692/751013 (executing program) 2021/02/28 04:28:32 fetching corpus: 40749, signal 648878/751013 (executing program) 2021/02/28 04:28:32 fetching corpus: 40799, signal 649164/751013 (executing program) 2021/02/28 04:28:32 fetching corpus: 40849, signal 649390/751019 (executing program) 2021/02/28 04:28:32 fetching corpus: 40899, signal 649538/751019 (executing program) 2021/02/28 04:28:32 fetching corpus: 40949, signal 649743/751019 (executing program) 2021/02/28 04:28:32 fetching corpus: 40999, signal 649906/751019 (executing program) 2021/02/28 04:28:32 fetching corpus: 41049, signal 650074/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41099, signal 650276/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41149, signal 650487/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41199, signal 650728/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41249, signal 650925/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41299, signal 651180/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41349, signal 651384/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41399, signal 651628/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41449, signal 651806/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41499, signal 652094/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41549, signal 652357/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41599, signal 652583/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41649, signal 652993/751019 (executing program) 2021/02/28 04:28:33 fetching corpus: 41699, signal 653183/751024 (executing program) 2021/02/28 04:28:33 fetching corpus: 41749, signal 653390/751024 (executing program) 2021/02/28 04:28:33 fetching corpus: 41799, signal 653670/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 41849, signal 653803/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 41899, signal 654002/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 41949, signal 654157/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 41999, signal 654346/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42049, signal 654603/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42099, signal 654836/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42149, signal 655068/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42199, signal 655194/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42249, signal 655425/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42299, signal 655645/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42349, signal 655830/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42399, signal 656208/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42449, signal 656361/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42499, signal 656786/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42549, signal 656953/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42599, signal 657104/751025 (executing program) 2021/02/28 04:28:34 fetching corpus: 42649, signal 657398/751025 (executing program) 2021/02/28 04:28:35 fetching corpus: 42699, signal 657604/751025 (executing program) 2021/02/28 04:28:35 fetching corpus: 42749, signal 657805/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 42799, signal 657997/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 42849, signal 658185/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 42899, signal 658431/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 42949, signal 658768/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 42999, signal 658996/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 43049, signal 659281/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 43099, signal 660127/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 43149, signal 660419/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 43199, signal 660591/751027 (executing program) 2021/02/28 04:28:35 fetching corpus: 43249, signal 660793/751157 (executing program) 2021/02/28 04:28:35 fetching corpus: 43299, signal 660963/751157 (executing program) 2021/02/28 04:28:35 fetching corpus: 43349, signal 661121/751157 (executing program) 2021/02/28 04:28:35 fetching corpus: 43399, signal 661315/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43449, signal 661616/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43499, signal 661833/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43549, signal 662056/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43599, signal 662303/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43649, signal 662495/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43699, signal 662718/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43749, signal 663169/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43799, signal 663397/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43849, signal 663673/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43899, signal 663870/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43949, signal 664030/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 43999, signal 664175/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 44049, signal 664430/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 44099, signal 664671/751157 (executing program) 2021/02/28 04:28:36 fetching corpus: 44149, signal 664961/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44199, signal 665132/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44249, signal 665320/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44299, signal 665521/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44349, signal 665781/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44399, signal 665967/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44449, signal 666158/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44499, signal 666379/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44549, signal 666635/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44599, signal 666956/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44649, signal 667128/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44699, signal 667438/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44749, signal 667627/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44799, signal 667801/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44849, signal 668011/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44899, signal 668173/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44949, signal 668381/751157 (executing program) 2021/02/28 04:28:37 fetching corpus: 44999, signal 668572/751158 (executing program) 2021/02/28 04:28:37 fetching corpus: 45049, signal 668771/751158 (executing program) 2021/02/28 04:28:37 fetching corpus: 45099, signal 669063/751158 (executing program) 2021/02/28 04:28:37 fetching corpus: 45149, signal 669271/751158 (executing program) 2021/02/28 04:28:38 fetching corpus: 45199, signal 669463/751158 (executing program) 2021/02/28 04:28:38 fetching corpus: 45249, signal 669731/751158 (executing program) 2021/02/28 04:28:38 fetching corpus: 45299, signal 669968/751168 (executing program) 2021/02/28 04:28:38 fetching corpus: 45349, signal 670151/751168 (executing program) 2021/02/28 04:28:38 fetching corpus: 45399, signal 670401/751168 (executing program) 2021/02/28 04:28:38 fetching corpus: 45449, signal 670549/751168 (executing program) 2021/02/28 04:28:38 fetching corpus: 45499, signal 670778/751168 (executing program) 2021/02/28 04:28:38 fetching corpus: 45549, signal 670935/751168 (executing program) 2021/02/28 04:28:38 fetching corpus: 45599, signal 671244/751168 (executing program) 2021/02/28 04:28:38 fetching corpus: 45649, signal 671452/751168 (executing program) 2021/02/28 04:28:38 fetching corpus: 45699, signal 671627/751198 (executing program) 2021/02/28 04:28:38 fetching corpus: 45749, signal 671872/751198 (executing program) 2021/02/28 04:28:38 fetching corpus: 45799, signal 672061/751198 (executing program) 2021/02/28 04:28:38 fetching corpus: 45849, signal 672229/751198 (executing program) 2021/02/28 04:28:38 fetching corpus: 45899, signal 672616/751198 (executing program) 2021/02/28 04:28:38 fetching corpus: 45949, signal 672876/751198 (executing program) 2021/02/28 04:28:38 fetching corpus: 45999, signal 673223/751199 (executing program) 2021/02/28 04:28:38 fetching corpus: 46049, signal 673337/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46099, signal 673555/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46149, signal 673693/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46199, signal 673845/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46249, signal 674009/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46299, signal 674200/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46349, signal 674367/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46399, signal 674556/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46449, signal 674693/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46499, signal 674918/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46549, signal 675086/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46599, signal 675309/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46649, signal 675585/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46699, signal 675847/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46749, signal 676090/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46799, signal 676399/751199 (executing program) 2021/02/28 04:28:39 fetching corpus: 46849, signal 676638/751200 (executing program) 2021/02/28 04:28:39 fetching corpus: 46899, signal 676996/751200 (executing program) 2021/02/28 04:28:40 fetching corpus: 46949, signal 677191/751200 (executing program) 2021/02/28 04:28:40 fetching corpus: 46999, signal 677360/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47049, signal 677670/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47099, signal 677843/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47149, signal 678011/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47199, signal 678209/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47249, signal 678571/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47299, signal 678716/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47349, signal 678912/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47399, signal 679070/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47449, signal 679342/751201 (executing program) 2021/02/28 04:28:40 fetching corpus: 47499, signal 679564/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47549, signal 679720/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47599, signal 679897/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47649, signal 680068/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47699, signal 680226/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47749, signal 680476/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47799, signal 680637/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47849, signal 680826/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47899, signal 681216/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47949, signal 681434/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 47999, signal 681584/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 48049, signal 681875/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 48099, signal 682124/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 48149, signal 682310/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 48199, signal 682475/751203 (executing program) 2021/02/28 04:28:41 fetching corpus: 48249, signal 682821/751204 (executing program) 2021/02/28 04:28:41 fetching corpus: 48299, signal 683239/751204 (executing program) 2021/02/28 04:28:41 fetching corpus: 48349, signal 683364/751204 (executing program) 2021/02/28 04:28:41 fetching corpus: 48399, signal 683597/751204 (executing program) 2021/02/28 04:28:41 fetching corpus: 48449, signal 683894/751204 (executing program) 2021/02/28 04:28:42 fetching corpus: 48499, signal 684052/751204 (executing program) 2021/02/28 04:28:42 fetching corpus: 48549, signal 684222/751204 (executing program) 2021/02/28 04:28:42 fetching corpus: 48599, signal 684435/751204 (executing program) 2021/02/28 04:28:42 fetching corpus: 48649, signal 684642/751204 (executing program) 2021/02/28 04:28:42 fetching corpus: 48699, signal 685010/751205 (executing program) 2021/02/28 04:28:42 fetching corpus: 48749, signal 685191/751205 (executing program) 2021/02/28 04:28:42 fetching corpus: 48799, signal 685394/751206 (executing program) 2021/02/28 04:28:42 fetching corpus: 48849, signal 685702/751206 (executing program) 2021/02/28 04:28:42 fetching corpus: 48899, signal 685890/751206 (executing program) 2021/02/28 04:28:42 fetching corpus: 48949, signal 686054/751207 (executing program) 2021/02/28 04:28:42 fetching corpus: 48999, signal 686232/751207 (executing program) 2021/02/28 04:28:42 fetching corpus: 49049, signal 686377/751207 (executing program) 2021/02/28 04:28:42 fetching corpus: 49099, signal 686679/751207 (executing program) 2021/02/28 04:28:42 fetching corpus: 49149, signal 686990/751207 (executing program) 2021/02/28 04:28:42 fetching corpus: 49199, signal 687177/751209 (executing program) 2021/02/28 04:28:42 fetching corpus: 49249, signal 687395/751209 (executing program) 2021/02/28 04:28:42 fetching corpus: 49299, signal 687559/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49349, signal 687793/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49399, signal 687994/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49449, signal 688197/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49499, signal 688426/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49549, signal 688592/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49599, signal 688895/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49649, signal 689091/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49699, signal 689307/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49749, signal 689647/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49799, signal 689868/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49849, signal 690020/751209 (executing program) 2021/02/28 04:28:43 fetching corpus: 49899, signal 690284/751210 (executing program) 2021/02/28 04:28:43 fetching corpus: 49949, signal 690445/751210 (executing program) 2021/02/28 04:28:43 fetching corpus: 49999, signal 690637/751210 (executing program) 2021/02/28 04:28:43 fetching corpus: 50049, signal 690805/751210 (executing program) 2021/02/28 04:28:44 fetching corpus: 50099, signal 691020/751210 (executing program) 2021/02/28 04:28:44 fetching corpus: 50149, signal 691281/751210 (executing program) 2021/02/28 04:28:44 fetching corpus: 50199, signal 691463/751210 (executing program) 2021/02/28 04:28:44 fetching corpus: 50249, signal 691646/751210 (executing program) 2021/02/28 04:28:44 fetching corpus: 50299, signal 691814/751210 (executing program) 2021/02/28 04:28:44 fetching corpus: 50349, signal 692057/751212 (executing program) 2021/02/28 04:28:44 fetching corpus: 50399, signal 692487/751212 (executing program) 2021/02/28 04:28:44 fetching corpus: 50449, signal 692722/751212 (executing program) 2021/02/28 04:28:44 fetching corpus: 50499, signal 692889/751212 (executing program) 2021/02/28 04:28:44 fetching corpus: 50549, signal 693080/751212 (executing program) 2021/02/28 04:28:44 fetching corpus: 50599, signal 693278/751212 (executing program) 2021/02/28 04:28:44 fetching corpus: 50649, signal 693504/751212 (executing program) 2021/02/28 04:28:44 fetching corpus: 50699, signal 693665/751212 (executing program) 2021/02/28 04:28:44 fetching corpus: 50749, signal 694162/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 50799, signal 694319/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 50849, signal 694518/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 50899, signal 694709/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 50949, signal 694871/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 50999, signal 694992/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 51049, signal 695221/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 51099, signal 695378/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 51149, signal 695538/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 51199, signal 695730/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 51249, signal 695908/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 51299, signal 696041/751252 (executing program) 2021/02/28 04:28:45 fetching corpus: 51349, signal 696168/751253 (executing program) 2021/02/28 04:28:45 fetching corpus: 51399, signal 696307/751253 (executing program) 2021/02/28 04:28:45 fetching corpus: 51449, signal 696561/751253 (executing program) 2021/02/28 04:28:45 fetching corpus: 51499, signal 696685/751253 (executing program) 2021/02/28 04:28:45 fetching corpus: 51549, signal 696885/751253 (executing program) 2021/02/28 04:28:45 fetching corpus: 51599, signal 697190/751263 (executing program) 2021/02/28 04:28:45 fetching corpus: 51649, signal 697383/751263 (executing program) 2021/02/28 04:28:45 fetching corpus: 51699, signal 697550/751263 (executing program) 2021/02/28 04:28:45 fetching corpus: 51749, signal 697731/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 51799, signal 697877/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 51849, signal 698042/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 51899, signal 698238/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 51949, signal 698406/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 51999, signal 698629/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 52049, signal 698909/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 52099, signal 699161/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 52149, signal 699379/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 52199, signal 699546/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 52249, signal 699947/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 52299, signal 700167/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 52349, signal 700344/751263 (executing program) 2021/02/28 04:28:46 fetching corpus: 52399, signal 700544/751263 (executing program) 2021/02/28 04:28:47 fetching corpus: 52449, signal 700815/751263 (executing program) 2021/02/28 04:28:47 fetching corpus: 52499, signal 700987/751263 (executing program) 2021/02/28 04:28:47 fetching corpus: 52549, signal 701225/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 52599, signal 701397/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 52649, signal 701594/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 52699, signal 701754/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 52749, signal 701898/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 52799, signal 702101/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 52849, signal 702288/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 52899, signal 702555/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 52949, signal 702802/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 52999, signal 702972/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 53049, signal 703141/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 53099, signal 703302/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 53149, signal 703496/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 53199, signal 703625/751269 (executing program) 2021/02/28 04:28:47 fetching corpus: 53249, signal 703920/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53299, signal 704051/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53349, signal 704193/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53399, signal 704333/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53449, signal 704543/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53499, signal 704820/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53549, signal 705021/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53599, signal 705151/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53649, signal 705318/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53699, signal 705482/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53749, signal 705765/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53799, signal 705925/751269 (executing program) 2021/02/28 04:28:48 fetching corpus: 53849, signal 706189/751325 (executing program) 2021/02/28 04:28:48 fetching corpus: 53899, signal 706393/751325 (executing program) 2021/02/28 04:28:49 fetching corpus: 53949, signal 706503/751327 (executing program) 2021/02/28 04:28:49 fetching corpus: 53999, signal 706693/751327 (executing program) 2021/02/28 04:28:49 fetching corpus: 54049, signal 706867/751327 (executing program) 2021/02/28 04:28:49 fetching corpus: 54099, signal 707004/751465 (executing program) 2021/02/28 04:28:49 fetching corpus: 54149, signal 707186/751465 (executing program) 2021/02/28 04:28:49 fetching corpus: 54199, signal 707449/751465 (executing program) 2021/02/28 04:28:49 fetching corpus: 54249, signal 707607/751465 (executing program) 2021/02/28 04:28:49 fetching corpus: 54299, signal 707798/751465 (executing program) 2021/02/28 04:28:49 fetching corpus: 54349, signal 708014/751468 (executing program) 2021/02/28 04:28:49 fetching corpus: 54399, signal 708133/751468 (executing program) 2021/02/28 04:28:49 fetching corpus: 54449, signal 708336/751468 (executing program) 2021/02/28 04:28:49 fetching corpus: 54499, signal 708533/751468 (executing program) 2021/02/28 04:28:49 fetching corpus: 54549, signal 708788/751468 (executing program) 2021/02/28 04:28:49 fetching corpus: 54599, signal 708892/751468 (executing program) 2021/02/28 04:28:49 fetching corpus: 54649, signal 709038/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 54699, signal 709216/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 54749, signal 709408/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 54799, signal 709658/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 54849, signal 709830/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 54899, signal 710015/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 54949, signal 710352/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 54999, signal 710486/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55049, signal 710607/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55099, signal 710765/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55149, signal 710909/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55199, signal 711116/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55249, signal 711313/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55299, signal 711445/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55349, signal 712012/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55399, signal 712300/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55449, signal 712460/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55499, signal 712640/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55549, signal 713054/751468 (executing program) 2021/02/28 04:28:50 fetching corpus: 55599, signal 713214/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 55649, signal 713394/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 55699, signal 713579/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 55749, signal 713824/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 55799, signal 714002/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 55849, signal 714235/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 55899, signal 714439/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 55949, signal 714594/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 55999, signal 714740/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 56049, signal 714924/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 56099, signal 715089/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 56149, signal 715251/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 56199, signal 715471/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 56249, signal 715670/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 56299, signal 715784/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 56349, signal 715976/751468 (executing program) 2021/02/28 04:28:51 fetching corpus: 56399, signal 716151/751470 (executing program) 2021/02/28 04:28:51 fetching corpus: 56449, signal 716350/751470 (executing program) 2021/02/28 04:28:51 fetching corpus: 56499, signal 716582/751470 (executing program) 2021/02/28 04:28:52 fetching corpus: 56549, signal 716696/751470 (executing program) 2021/02/28 04:28:52 fetching corpus: 56599, signal 716825/751470 (executing program) 2021/02/28 04:28:52 fetching corpus: 56649, signal 717035/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 56699, signal 717165/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 56749, signal 717450/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 56799, signal 717623/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 56849, signal 717783/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 56899, signal 717918/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 56949, signal 718120/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 56999, signal 718346/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 57049, signal 718539/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 57099, signal 718654/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 57149, signal 719019/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 57199, signal 719212/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 57249, signal 719359/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 57299, signal 719695/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 57349, signal 719844/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 57399, signal 719990/751471 (executing program) 2021/02/28 04:28:52 fetching corpus: 57449, signal 720128/751471 (executing program) 2021/02/28 04:28:53 fetching corpus: 57499, signal 720288/751471 (executing program) 2021/02/28 04:28:53 fetching corpus: 57549, signal 720437/751471 (executing program) 2021/02/28 04:28:53 fetching corpus: 57599, signal 720605/751471 (executing program) 2021/02/28 04:28:53 fetching corpus: 57649, signal 720905/751471 (executing program) 2021/02/28 04:28:53 fetching corpus: 57699, signal 721074/751493 (executing program) 2021/02/28 04:28:53 fetching corpus: 57749, signal 721213/751493 (executing program) 2021/02/28 04:28:53 fetching corpus: 57799, signal 721365/751493 (executing program) 2021/02/28 04:28:53 fetching corpus: 57849, signal 721516/751493 (executing program) 2021/02/28 04:28:53 fetching corpus: 57899, signal 721653/751493 (executing program) 2021/02/28 04:28:53 fetching corpus: 57949, signal 721795/751493 (executing program) 2021/02/28 04:28:53 fetching corpus: 57999, signal 722052/751493 (executing program) 2021/02/28 04:28:53 fetching corpus: 58049, signal 722201/751493 (executing program) 2021/02/28 04:28:53 fetching corpus: 58099, signal 722513/751493 (executing program) 2021/02/28 04:28:53 fetching corpus: 58149, signal 722647/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58199, signal 722780/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58249, signal 722902/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58299, signal 723098/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58349, signal 723294/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58399, signal 723427/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58449, signal 723576/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58499, signal 723703/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58549, signal 723837/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58599, signal 724064/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58649, signal 724189/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58699, signal 724321/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58749, signal 724483/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58799, signal 724665/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58849, signal 724831/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58899, signal 724984/751493 (executing program) 2021/02/28 04:28:54 fetching corpus: 58949, signal 725108/751493 (executing program) 2021/02/28 04:28:55 fetching corpus: 58999, signal 725273/751493 (executing program) 2021/02/28 04:28:55 fetching corpus: 59049, signal 725498/751493 (executing program) 2021/02/28 04:28:55 fetching corpus: 59099, signal 725698/751493 (executing program) 2021/02/28 04:28:55 fetching corpus: 59149, signal 725846/751493 (executing program) 2021/02/28 04:28:55 fetching corpus: 59199, signal 726035/751493 (executing program) 2021/02/28 04:28:55 fetching corpus: 59249, signal 726208/751493 (executing program) 2021/02/28 04:28:55 fetching corpus: 59299, signal 726516/751493 (executing program) 2021/02/28 04:28:55 fetching corpus: 59349, signal 726789/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59399, signal 727009/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59449, signal 727207/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59499, signal 727366/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59549, signal 727506/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59599, signal 727673/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59649, signal 727805/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59699, signal 727983/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59749, signal 728103/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59799, signal 728205/751502 (executing program) 2021/02/28 04:28:55 fetching corpus: 59849, signal 728507/751502 (executing program) 2021/02/28 04:28:56 fetching corpus: 59899, signal 728727/751502 (executing program) 2021/02/28 04:28:56 fetching corpus: 59949, signal 728931/751504 (executing program) 2021/02/28 04:28:56 fetching corpus: 59999, signal 729080/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60049, signal 729263/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60099, signal 729537/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60149, signal 729700/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60199, signal 729867/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60249, signal 729992/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60299, signal 730131/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60349, signal 730354/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60399, signal 730511/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60449, signal 730641/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60499, signal 730781/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60549, signal 730913/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60599, signal 731039/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60649, signal 731200/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60691, signal 731350/751520 (executing program) 2021/02/28 04:28:56 fetching corpus: 60691, signal 731350/751520 (executing program) 2021/02/28 04:28:58 starting 6 fuzzer processes 04:28:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r1}, 0x8) 04:28:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 04:28:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240), 0x10) 04:28:59 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:29:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000080)={'tunl0\x00', 0x0}) 04:29:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0xc) [ 126.668967][ T8364] IPVS: ftp: loaded support on port[0] = 21 [ 126.763222][ T8364] chnl_net:caif_netlink_parms(): no params data found [ 126.815465][ T8364] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.823500][ T8364] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.833228][ T8364] device bridge_slave_0 entered promiscuous mode [ 126.851163][ T8364] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.864022][ T8364] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.872096][ T8364] device bridge_slave_1 entered promiscuous mode [ 126.903053][ T8364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.915878][ T8364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.961161][ T8364] team0: Port device team_slave_0 added [ 126.971208][ T8364] team0: Port device team_slave_1 added [ 127.010546][ T8366] IPVS: ftp: loaded support on port[0] = 21 [ 127.022282][ T8368] IPVS: ftp: loaded support on port[0] = 21 [ 127.041891][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.050626][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.081632][ T8364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.118930][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.125971][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.152583][ T8364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.214574][ T8364] device hsr_slave_0 entered promiscuous mode [ 127.230077][ T8364] device hsr_slave_1 entered promiscuous mode [ 127.335051][ T8370] IPVS: ftp: loaded support on port[0] = 21 [ 127.455942][ T8368] chnl_net:caif_netlink_parms(): no params data found [ 127.502572][ T8366] chnl_net:caif_netlink_parms(): no params data found [ 127.603370][ T8372] IPVS: ftp: loaded support on port[0] = 21 [ 127.785230][ T8374] IPVS: ftp: loaded support on port[0] = 21 [ 127.865331][ T8370] chnl_net:caif_netlink_parms(): no params data found [ 127.891381][ T8366] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.898699][ T8366] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.906437][ T8366] device bridge_slave_0 entered promiscuous mode [ 127.918526][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.925670][ T8366] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.938242][ T8366] device bridge_slave_1 entered promiscuous mode [ 127.992164][ T8366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.019109][ T8368] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.026180][ T8368] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.040371][ T8368] device bridge_slave_0 entered promiscuous mode [ 128.051591][ T8368] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.060149][ T8368] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.069383][ T8368] device bridge_slave_1 entered promiscuous mode [ 128.083934][ T8366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.112652][ T8366] team0: Port device team_slave_0 added [ 128.144650][ T8366] team0: Port device team_slave_1 added [ 128.162795][ T8364] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 128.173939][ T8368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.216171][ T8364] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 128.231877][ T8368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.262051][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.270651][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.298226][ T8366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.313623][ T8364] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.326386][ T8364] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.351484][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.358522][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.384878][ T8366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.449255][ T8372] chnl_net:caif_netlink_parms(): no params data found [ 128.460670][ T8368] team0: Port device team_slave_0 added [ 128.472265][ T8368] team0: Port device team_slave_1 added [ 128.492979][ T8370] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.500237][ T8370] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.517204][ T8370] device bridge_slave_0 entered promiscuous mode [ 128.545599][ T8366] device hsr_slave_0 entered promiscuous mode [ 128.556308][ T8366] device hsr_slave_1 entered promiscuous mode [ 128.564695][ T8366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.573223][ T8366] Cannot create hsr debugfs directory [ 128.583874][ T8374] chnl_net:caif_netlink_parms(): no params data found [ 128.599032][ T8370] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.606076][ T8370] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.614169][ T8370] device bridge_slave_1 entered promiscuous mode [ 128.633449][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.640437][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.668096][ T3282] Bluetooth: hci0: command 0x0409 tx timeout [ 128.675788][ T8368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.692285][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.700811][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.727002][ T8368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.749258][ T8370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.794770][ T8370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.847267][ T8368] device hsr_slave_0 entered promiscuous mode [ 128.854636][ T8368] device hsr_slave_1 entered promiscuous mode [ 128.862920][ T8368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.872153][ T8368] Cannot create hsr debugfs directory [ 128.888399][ T9266] Bluetooth: hci1: command 0x0409 tx timeout [ 128.894706][ T8372] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.904662][ T8372] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.913695][ T8372] device bridge_slave_0 entered promiscuous mode [ 128.924050][ T8372] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.932167][ T8372] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.940960][ T8372] device bridge_slave_1 entered promiscuous mode [ 129.002947][ T8370] team0: Port device team_slave_0 added [ 129.047140][ T9266] Bluetooth: hci2: command 0x0409 tx timeout [ 129.075447][ T8370] team0: Port device team_slave_1 added [ 129.091583][ T8372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.137191][ T8372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.164085][ T8374] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.174077][ T8374] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.182311][ T8374] device bridge_slave_0 entered promiscuous mode [ 129.190091][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.197195][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.223195][ T8370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.239562][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.246498][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.273714][ T8370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.287071][ T8374] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.294284][ T8374] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.296576][ T3127] Bluetooth: hci3: command 0x0409 tx timeout [ 129.310169][ T8374] device bridge_slave_1 entered promiscuous mode [ 129.330790][ T8372] team0: Port device team_slave_0 added [ 129.343221][ T8364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.366285][ T8372] team0: Port device team_slave_1 added [ 129.395536][ T8374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.408345][ T8372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.415292][ T8372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.443463][ T8372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.457771][ T8370] device hsr_slave_0 entered promiscuous mode [ 129.466250][ T8370] device hsr_slave_1 entered promiscuous mode [ 129.473592][ T8370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.482716][ T8370] Cannot create hsr debugfs directory [ 129.502302][ T8364] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.513444][ T8374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.523195][ T8372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.530721][ T8372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.536935][ T3282] Bluetooth: hci4: command 0x0409 tx timeout [ 129.558504][ T8372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.578274][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.587622][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.614625][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.625665][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.634256][ T9266] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.641581][ T9266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.660252][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.674867][ T8374] team0: Port device team_slave_0 added [ 129.683966][ T8374] team0: Port device team_slave_1 added [ 129.697379][ T3127] Bluetooth: hci5: command 0x0409 tx timeout [ 129.713670][ T8372] device hsr_slave_0 entered promiscuous mode [ 129.722326][ T8372] device hsr_slave_1 entered promiscuous mode [ 129.729566][ T8372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.737666][ T8372] Cannot create hsr debugfs directory [ 129.752068][ T8368] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.765963][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.785548][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.795269][ T2923] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.802377][ T2923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.843242][ T8368] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 129.858530][ T8374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.865663][ T8374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.893593][ T8374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.906191][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.915093][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.924183][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.933268][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.942341][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.952373][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.961460][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.970189][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.994066][ T8368] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.012846][ T8374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.020836][ T8374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.047396][ T8374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.081595][ T8364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.095061][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.104581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.112905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.122576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.141305][ T8368] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.164220][ T8374] device hsr_slave_0 entered promiscuous mode [ 130.171291][ T8374] device hsr_slave_1 entered promiscuous mode [ 130.179552][ T8374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.189384][ T8374] Cannot create hsr debugfs directory [ 130.240044][ T8364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.250263][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.264604][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.292306][ T8366] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.308783][ T8366] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.370036][ T8366] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.413306][ T8366] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.459260][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.470564][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.512996][ T8370] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.525205][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.538182][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.547313][ T8364] device veth0_vlan entered promiscuous mode [ 130.566894][ T8370] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.586097][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.594187][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.610595][ T8370] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.625257][ T8364] device veth1_vlan entered promiscuous mode [ 130.646376][ T8370] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.710076][ T8368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.729394][ T8372] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.736330][ T9350] Bluetooth: hci0: command 0x041b tx timeout [ 130.744754][ T8372] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.777491][ T8372] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.791360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.800421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.811379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.820739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.829248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.838817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.852897][ T8366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.864477][ T8368] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.875496][ T8372] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.885798][ T8364] device veth0_macvtap entered promiscuous mode [ 130.902413][ T8364] device veth1_macvtap entered promiscuous mode [ 130.939058][ T8374] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.948002][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.957748][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.965620][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.966731][ T9266] Bluetooth: hci1: command 0x041b tx timeout [ 130.976256][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.989625][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.996717][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.005349][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.013751][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.031864][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.039854][ T8374] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 131.056853][ T8366] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.077532][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.091106][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.099939][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.110282][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.119308][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.126526][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.128985][ T9266] Bluetooth: hci2: command 0x041b tx timeout [ 131.134886][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.148839][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.157807][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.166273][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.175926][ T8374] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 131.188598][ T8374] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 131.212064][ T8364] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.221435][ T8364] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.230580][ T8364] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.239495][ T8364] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.250211][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.260392][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.269252][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.278039][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.285068][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.334478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.343431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.352220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.361438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.366852][ T8539] Bluetooth: hci3: command 0x041b tx timeout [ 131.371672][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.382554][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.390376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.399767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.408737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.421286][ T8370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.450275][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.458812][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.467657][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.475893][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.494945][ T8372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.529616][ T8370] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.555057][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.566202][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.575998][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.587496][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.595548][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.605119][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.606652][ T8539] Bluetooth: hci4: command 0x041b tx timeout [ 131.614234][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.628183][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.635737][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.644199][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.652879][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.665256][ T8368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.682043][ T8366] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.694455][ T8366] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.749800][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.764920][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.775098][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.788819][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.799746][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.810029][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.820270][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.831186][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.842174][ T8539] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.849290][ T8539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.867793][ T8372] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.875495][ T35] Bluetooth: hci5: command 0x041b tx timeout [ 131.882998][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.891896][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.916582][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.925447][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.935550][ T3127] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.942668][ T3127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.950963][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.960193][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.012766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.021358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.029477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.039958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.049146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.058473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.067148][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.074196][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.082050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.090978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.099992][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.107104][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.114894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.129886][ T8368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.150231][ T8303] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.192661][ T8374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.197951][ T8303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.217406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.225104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.235186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.244117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.253104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.261763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.271121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.279032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.287106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.295286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.303910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.312717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.346209][ T8366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.363170][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.371686][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.382212][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.392177][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.401723][ T511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.410455][ T511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.417313][ T8374] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.434454][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.448192][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.455831][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.465457][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.473662][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.482925][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.495872][ T8370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.519002][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.527792][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.535920][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.554587][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.565071][ T9266] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.572253][ T9266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.578206][ T3219] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.585726][ T3219] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.593300][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:29:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) [ 132.623976][ T8372] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.651202][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.727300][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.737766][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.738197][ T9701] sctp: [Deprecated]: syz-executor.0 (pid 9701) Use of struct sctp_assoc_value in delayed_ack socket option. [ 132.738197][ T9701] Use struct sctp_sack_info instead [ 132.755607][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.783596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.794845][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.798787][ T9703] sctp: [Deprecated]: syz-executor.0 (pid 9703) Use of struct sctp_assoc_value in delayed_ack socket option. [ 132.798787][ T9703] Use struct sctp_sack_info instead [ 132.811584][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 04:29:06 executing program 0: syz_io_uring_setup(0x27d, &(0x7f0000000100)={0x0, 0xacd7, 0x19}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1e42, &(0x7f0000000340), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000580), &(0x7f0000000400)) [ 132.822807][ T9701] sctp: [Deprecated]: syz-executor.0 (pid 9701) Use of struct sctp_assoc_value in delayed_ack socket option. [ 132.822807][ T9701] Use struct sctp_sack_info instead [ 132.839567][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.847033][ T9703] sctp: [Deprecated]: syz-executor.0 (pid 9703) Use of struct sctp_assoc_value in delayed_ack socket option. [ 132.847033][ T9703] Use struct sctp_sack_info instead [ 132.862795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.896666][ T35] Bluetooth: hci0: command 0x040f tx timeout [ 132.914807][ T8368] device veth0_vlan entered promiscuous mode [ 132.940058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.958040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.983529][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.990650][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.000889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.011376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.028787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:29:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x6, @multicast1, 0x0, 0x0, 'fo\x00'}, {@dev}}, 0x44) [ 133.046004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.047078][ T9676] Bluetooth: hci1: command 0x040f tx timeout [ 133.058703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.082047][ T8366] device veth0_vlan entered promiscuous mode [ 133.111404][ T8372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.128033][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.138097][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.145903][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 04:29:06 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0xc0080) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x10000000) [ 133.158454][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.168772][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.179334][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.192626][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.207001][ T9694] Bluetooth: hci2: command 0x040f tx timeout [ 133.224715][ T8368] device veth1_vlan entered promiscuous mode 04:29:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x8, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) [ 133.252355][ T8366] device veth1_vlan entered promiscuous mode [ 133.280933][ T8370] device veth0_vlan entered promiscuous mode [ 133.317666][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.325666][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.344467][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 04:29:07 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 133.363887][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.374798][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.388938][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.399041][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.408835][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:29:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x88842, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) [ 133.420086][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.445204][ T8370] device veth1_vlan entered promiscuous mode [ 133.447629][ T9694] Bluetooth: hci3: command 0x040f tx timeout [ 133.482274][ T8368] device veth0_macvtap entered promiscuous mode [ 133.507451][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.515163][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.537720][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.545569][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.565899][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.582942][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.606035][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.618290][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.627794][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.644166][ T8368] device veth1_macvtap entered promiscuous mode [ 133.656063][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.682292][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.686460][ T9694] Bluetooth: hci4: command 0x040f tx timeout [ 133.701912][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.714842][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.724875][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.739916][ T8366] device veth0_macvtap entered promiscuous mode [ 133.764230][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.775721][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.792171][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.802942][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.813765][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.825453][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.833524][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.845407][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.855379][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.868024][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.880894][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.890998][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.899919][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.909261][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.917998][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.930128][ T8366] device veth1_macvtap entered promiscuous mode [ 133.938500][ T3282] Bluetooth: hci5: command 0x040f tx timeout [ 133.955938][ T8374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.964907][ T8368] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.980159][ T8368] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.992512][ T8368] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.001701][ T8368] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.018730][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.027703][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.035994][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.053233][ T8370] device veth0_macvtap entered promiscuous mode [ 134.072684][ T8372] device veth0_vlan entered promiscuous mode [ 134.083254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.094295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.103479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.115431][ T8370] device veth1_macvtap entered promiscuous mode [ 134.132522][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.143180][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.154182][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.166333][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.178441][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.195715][ T8372] device veth1_vlan entered promiscuous mode [ 134.205089][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.213394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.221347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.230049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.238568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.248295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.266137][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.288479][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.299836][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.310814][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.322817][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.334828][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.356786][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.375236][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.386563][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.397326][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.408388][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.420202][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.447628][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.456097][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.466268][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.474637][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.485195][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.495652][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.517079][ T8366] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.525773][ T8366] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.534584][ T8366] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.549038][ T8366] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.562172][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.573559][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.585207][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.596058][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.607836][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.619565][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.630668][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.654112][ T8370] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.663082][ T8370] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.690146][ T8370] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.699602][ T8370] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.712495][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.721949][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.731133][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.742059][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.762753][ T8372] device veth0_macvtap entered promiscuous mode [ 134.784235][ T8374] device veth0_vlan entered promiscuous mode [ 134.809519][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.819567][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.828574][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.840357][ T8372] device veth1_macvtap entered promiscuous mode [ 134.864200][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.883908][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.891965][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.903991][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.914877][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.923756][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.936560][ T8374] device veth1_vlan entered promiscuous mode [ 134.967197][ T8539] Bluetooth: hci0: command 0x0419 tx timeout [ 134.982786][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.983842][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.004322][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.022333][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.026436][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.032731][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.052968][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.063250][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.076687][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.086583][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.097166][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.109053][ T8372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.128199][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 135.136718][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.144773][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.167280][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.183567][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.200591][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.212165][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.223451][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.234574][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.244853][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.255896][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.267466][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.278337][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.290791][ T8372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.296184][ T8539] Bluetooth: hci2: command 0x0419 tx timeout [ 135.316605][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.325052][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.345106][ T8372] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.358583][ T8372] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.375010][ T8372] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.383951][ T8372] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.430649][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.431181][ T8374] device veth0_macvtap entered promiscuous mode [ 135.458210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.468494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.477663][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.493814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.526819][ T8539] Bluetooth: hci3: command 0x0419 tx timeout [ 135.534444][ T8374] device veth1_macvtap entered promiscuous mode [ 135.559167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.572865][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.588808][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.650091][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.665497][ T511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.675682][ T511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.697960][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.721998][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.740293][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.751734][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.763755][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.775122][ T9694] Bluetooth: hci4: command 0x0419 tx timeout [ 135.779271][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.791766][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.801647][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.812157][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.824324][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.832627][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.842102][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.851019][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.860295][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.892668][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.895536][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.911921][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.917804][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.925368][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.942062][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.954712][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.965968][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.977069][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.987867][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.998280][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.007097][ T9266] Bluetooth: hci5: command 0x0419 tx timeout [ 136.011849][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.028415][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.052910][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.064173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.076932][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.109433][ T8374] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.119204][ T8374] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.128617][ T8374] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.137615][ T8374] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:29:10 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80108906, 0x0) 04:29:10 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x88842, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) [ 136.213897][ T178] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.232449][ T178] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.302307][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.350102][ T8303] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.393002][ T8303] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.442817][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.459523][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.472314][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.504625][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.567075][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 136.587123][ T178] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.595101][ T178] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.628206][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.816130][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 136.936449][ T19] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 137.186789][ T19] usb 4-1: string descriptor 0 read error: -22 [ 137.193120][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 137.209055][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.465458][ T19] usb 4-1: USB disconnect, device number 2 [ 138.246380][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 138.526219][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 138.677445][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 138.976185][ T7] usb 4-1: string descriptor 0 read error: -22 [ 138.982553][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 138.993404][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:29:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:29:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 04:29:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x4000}]}, 0x1c}}, 0x0) 04:29:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) 04:29:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x88842, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 04:29:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xb2ef, 0x1f}, 0x40) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x20) [ 139.172625][ T7] usb 4-1: USB disconnect, device number 3 04:29:13 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 04:29:13 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x0, @private=0x3}}]}, 0x80}, 0xe}, 0x0) 04:29:13 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0xc8880, 0x0) 04:29:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 04:29:13 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x88842, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 04:29:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:29:13 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 04:29:13 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x8e697a20b785b361}, 0x10) 04:29:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8946, &(0x7f0000000140)={0x3a, 'macvlan0\x00'}) 04:29:13 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x4, 0xffffffffffffffff) 04:29:13 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 04:29:13 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x0, @private=0x3}}]}, 0x80}, 0xe}, 0x0) 04:29:13 executing program 1: socket$xdp(0x2c, 0x3, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x6, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1ff, 0x2) write$nbd(r0, &(0x7f0000000200), 0x10) syz_open_dev$audion(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x2, 0x0) 04:29:13 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000040)={'wlan1\x00'}) 04:29:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0xcec, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000007, 0x12, r0, 0x10000000) 04:29:13 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x0, @private=0x3}}]}, 0x80}, 0xe}, 0x0) 04:29:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x28}}, 0x0) 04:29:13 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)={0x34, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0x34}}, 0x0) 04:29:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) 04:29:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000ac0)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x7fffdf005000, 0x0, 0x13, r0, 0x0) 04:29:13 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x0, @private=0x3}}]}, 0x80}, 0xe}, 0x0) 04:29:13 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 04:29:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001300)="7e0c3b8a4385c2ea58f921c18afd53a0", 0x10) 04:29:13 executing program 2: bpf$MAP_CREATE(0x2, 0x0, 0x10) 04:29:14 executing program 1: keyctl$clear(0x15, 0x0) 04:29:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000140)=""/181, &(0x7f0000000000)=0xb5) 04:29:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x71]}}, &(0x7f0000000200)=""/223, 0x2a, 0xdf, 0x1}, 0x20) 04:29:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:29:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 04:29:14 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r0, 0x857fcd4c5ba69fc9}, 0x14}}, 0x0) 04:29:14 executing program 0: syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) 04:29:14 executing program 5: r0 = mq_open(&(0x7f0000000000)='\x8c', 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {}, {}], 0x3, 0x0, 0x0, 0x0) 04:29:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x40045569, 0x0) 04:29:14 executing program 4: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x2) 04:29:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 04:29:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x2, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 04:29:14 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 04:29:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'caif0\x00', @ifru_hwaddr=@multicast}) 04:29:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x9c) 04:29:14 executing program 3: syz_io_uring_setup(0x4de6, &(0x7f0000000440)={0x0, 0xdf00}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 04:29:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, 0x0, &(0x7f00000000c0)) 04:29:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001d40)='./file0\x00', 0x0, &(0x7f00000020c0), 0x0) 04:29:15 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:29:15 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000240)) 04:29:15 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:29:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xb2ef, 0x2001f}, 0x40) 04:29:15 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x982, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 04:29:15 executing program 0: r0 = add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 04:29:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$can_raw(r0, 0x0, 0x0) 04:29:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 04:29:15 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000000ef80)=@security={'security\x00', 0xe, 0x4, 0x4f0, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "18b50a2a6b45f16f95660918bbde7c752bb517e129c6b4dca6a5d0f5890f"}}}, {{@ipv6={@local, @empty, [], [], 'veth0_vlan\x00', 'lo\x00', {}, {}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @private1, @private2, @remote, @mcast1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @empty, @private0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, @private2, @private0]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 04:29:15 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40003, 0x0) [ 142.049860][T10043] binder: 10039:10043 ioctl c018620c 20000240 returned -1 04:29:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x74, 0x0, &(0x7f00000003c0)) 04:29:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) [ 142.173298][T10051] x_tables: duplicate underflow at hook 2 04:29:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f000067e000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 04:29:16 executing program 2: r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="c1", 0x1, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="3bc5278e0436f2f2d082e4f04e77fc6941845cad651f2e0959161cd1bfd1e4e460535769cc80146919e364473a6116a8d485520852ebdc0cb784466e460ffb4e975e142c1a359b08dbb5ea950c9ffa7d31b965049b80921ef2e611e195461b7f7ff75abd3877df4f1918bdc09012a9ef27ad9aefb2e17b2d45f0f7ada26df833c650d6be8db1a98363978aa37bef3e01d3b584166f621c6270c8752909a9cca4c307fca8ff7995ed4755383d19aec1064f69011708fb2fb27b99336790a2a45f", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="c1", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, &(0x7f0000000800)=""/241, 0xf1, &(0x7f0000000300)={&(0x7f0000000280)={'wp384-generic\x00'}}) 04:29:16 executing program 4: r0 = syz_io_uring_setup(0x192f, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x10000000) [ 142.345441][T10062] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 142.448337][T10062] Not enough msr switch entries. Can't add msr f7894c08 [ 142.482530][T10062] unchecked MSR access error: WRMSR to 0x3f1 (tried to write 0x0000000000000000) at rIP: 0xffffffff811ebe91 (add_atomic_switch_msr+0x61/0x890) [ 142.497083][T10062] Call Trace: [ 142.500384][T10062] ? kvm_x2apic_msr_read+0x109/0x250 [ 142.505685][T10062] ? kvm_x2apic_msr_read+0x119/0x250 [ 142.510982][T10062] vmx_vcpu_run+0x516/0x1370 [ 142.515593][T10062] ? lock_is_held_type+0xf8/0x160 [ 142.520641][T10062] ? rcu_lock_release+0x9/0x20 [ 142.525414][T10062] ? rcu_read_lock_sched_held+0x41/0xb0 [ 142.530975][T10062] ? lock_release+0x472/0x6b0 [ 142.535672][T10062] vcpu_enter_guest+0x2ed9/0x8f80 [ 142.540720][T10062] ? __lock_acquire+0x1342/0x5e60 [ 142.545761][T10062] ? __lock_acquire+0x1275/0x5e60 [ 142.550822][T10062] ? lock_is_held_type+0xf8/0x160 [ 142.555861][T10062] ? rcu_read_lock_sched_held+0x41/0xb0 [ 142.561423][T10062] ? lock_acquire+0x124/0x5f0 [ 142.566121][T10062] vcpu_run+0x316/0xb70 [ 142.570286][T10062] ? lock_is_held_type+0xf8/0x160 [ 142.575335][T10062] kvm_arch_vcpu_ioctl_run+0x4e8/0xa40 [ 142.580813][T10062] kvm_vcpu_ioctl+0x62a/0xa30 [ 142.585509][T10062] ? bpf_lsm_file_ioctl+0x5/0x10 [ 142.590472][T10062] ? kvm_vm_ioctl_get_dirty_log+0x6c0/0x6c0 [ 142.596375][T10062] __se_sys_ioctl+0xfb/0x170 [ 142.600982][T10062] do_syscall_64+0x2d/0x70 [ 142.605417][T10062] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 142.611330][T10062] RIP: 0033:0x465ef9 [ 142.615235][T10062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 142.635000][T10062] RSP: 002b:00007fb4dc21f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 142.643431][T10062] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 142.651414][T10062] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 142.659391][T10062] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 142.667371][T10062] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 142.675353][T10062] R13: 00007ffd1594296f R14: 00007fb4dc21f300 R15: 0000000000022000 [ 145.315637][ C1] ================================================================================ [ 145.326201][ C1] UBSAN: shift-out-of-bounds in kernel/sched/fair.c:7712:14 [ 145.333477][ C1] shift exponent 70 is too large for 64-bit type 'unsigned long' [ 145.341187][ C1] CPU: 1 PID: 10038 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 [ 145.349589][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.359634][ C1] Call Trace: [ 145.362910][ C1] [ 145.365744][ C1] dump_stack+0x125/0x19e [ 145.370071][ C1] __ubsan_handle_shift_out_of_bounds+0x432/0x4d0 [ 145.376481][ C1] ? can_migrate_task+0x420/0xc80 [ 145.381498][ C1] detach_tasks+0xd04/0x1110 [ 145.386083][ C1] ? update_rq_clock+0xa3/0x460 [ 145.390924][ C1] load_balance+0x3a06/0x5aa0 [ 145.395615][ C1] rebalance_domains+0x4ca/0x9c0 [ 145.400550][ C1] __do_softirq+0x318/0x714 [ 145.405050][ C1] ? __irq_exit_rcu+0x1d8/0x200 [ 145.409896][ C1] __irq_exit_rcu+0x1d8/0x200 [ 145.414565][ C1] irq_exit_rcu+0x5/0x20 [ 145.418801][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 145.424425][ C1] [ 145.427348][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 145.433323][ C1] RIP: 0010:bad_range+0x92/0x380 [ 145.435472][T10062] ================================================================== [ 145.438253][ C1] Code: 0c 24 48 8d 4c 24 50 48 c1 e9 03 48 89 4c 24 38 4c 89 eb 48 c1 eb 03 48 89 44 24 48 48 c1 e8 03 48 89 44 24 30 48 89 54 24 40 <48> c1 ea 03 48 89 54 24 28 0f 1f 44 00 00 9c 8f 44 24 50 48 8b 44 [ 145.446315][T10062] BUG: KASAN: global-out-of-bounds in vmx_vcpu_run+0x497/0x1370 [ 145.465982][ C1] RSP: 0018:ffffc90017627858 EFLAGS: 00000a02 [ 145.473582][T10062] Read of size 8 at addr ffffffff89a000f1 by task syz-executor.0/10062 [ 145.479640][ C1] RAX: 1ffff11047fff1ce RBX: 1ffff11047fff1d5 RCX: 1ffff92002ec4f15 [ 145.487853][T10062] [ 145.495813][ C1] RDX: ffff88823fff8e80 RSI: ffffea00054d3400 RDI: ffff88823fff8e00 [ 145.506062][ C1] RBP: ffff88813fffbe00 R08: dffffc0000000000 R09: ffffed1047fff278 [ 145.514013][ C1] R10: ffffed1047fff278 R11: 0000000000000000 R12: 0000000000000000 [ 145.521966][ C1] R13: ffff88823fff8ea8 R14: 0000000000000000 R15: dffffc0000000000 [ 145.529928][ C1] rmqueue+0x1d1d/0x1eb0 [ 145.534156][ C1] ? lock_is_held_type+0xf8/0x160 [ 145.539178][ C1] ? lock_is_held_type+0xf8/0x160 [ 145.544186][ C1] ? __zone_watermark_ok+0x8a/0x2e0 [ 145.549364][ C1] get_page_from_freelist+0x654/0xc50 [ 145.554720][ C1] __alloc_pages_nodemask+0x1cf/0x500 [ 145.560072][ C1] __vmalloc_node_range+0x3af/0x890 [ 145.565339][ C1] __bpf_map_area_alloc+0x11e/0x130 [ 145.570550][ C1] ? queue_stack_map_alloc+0xba/0x1d0 [ 145.575900][ C1] queue_stack_map_alloc+0xba/0x1d0 [ 145.581076][ C1] __do_sys_bpf+0x59b6/0x11120 [ 145.585836][ C1] ? handle_mm_fault+0x21cb/0x2570 [ 145.590927][ C1] ? lock_is_held_type+0xf8/0x160 [ 145.595954][ C1] ? syscall_enter_from_user_mode+0x24/0x190 [ 145.601910][ C1] ? lockdep_hardirqs_on+0x8d/0x130 [ 145.607087][ C1] ? syscall_enter_from_user_mode+0x24/0x190 [ 145.613063][ C1] do_syscall_64+0x2d/0x70 [ 145.617461][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 145.623433][ C1] RIP: 0033:0x465ef9 [ 145.627308][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 145.646907][ C1] RSP: 002b:00007f7007224188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 145.655303][ C1] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 145.663255][ C1] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 145.671205][ C1] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 145.679157][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 145.687108][ C1] R13: 00007ffefd174def R14: 00007f7007224300 R15: 0000000000022000 [ 145.695066][ C1] ================================================================================ [ 145.695068][T10062] CPU: 0 PID: 10062 Comm: syz-executor.0 Not tainted 5.11.0-syzkaller #0 [ 145.704319][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 145.712728][T10062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.729448][T10062] Call Trace: [ 145.732722][T10062] dump_stack+0x125/0x19e [ 145.737065][T10062] print_address_description+0x5f/0x3a0 [ 145.742699][T10062] kasan_report+0x15e/0x210 [ 145.747211][T10062] ? vmx_vcpu_run+0x497/0x1370 [ 145.751963][T10062] vmx_vcpu_run+0x497/0x1370 [ 145.756542][T10062] ? lock_is_held_type+0xf8/0x160 [ 145.761553][T10062] ? rcu_lock_release+0x9/0x20 [ 145.766301][T10062] ? rcu_read_lock_sched_held+0x41/0xb0 [ 145.771831][T10062] ? lock_release+0x472/0x6b0 [ 145.776512][T10062] vcpu_enter_guest+0x2ed9/0x8f80 [ 145.781522][T10062] ? __lock_acquire+0x1342/0x5e60 [ 145.786530][T10062] ? __lock_acquire+0x1275/0x5e60 [ 145.791540][T10062] ? lock_is_held_type+0xf8/0x160 [ 145.796545][T10062] ? rcu_read_lock_sched_held+0x41/0xb0 [ 145.802086][T10062] ? lock_acquire+0x124/0x5f0 [ 145.811088][T10062] vcpu_run+0x316/0xb70 [ 145.815236][T10062] ? lock_is_held_type+0xf8/0x160 [ 145.820251][T10062] kvm_arch_vcpu_ioctl_run+0x4e8/0xa40 [ 145.825708][T10062] kvm_vcpu_ioctl+0x62a/0xa30 [ 145.830376][T10062] ? bpf_lsm_file_ioctl+0x5/0x10 [ 145.835318][T10062] ? kvm_vm_ioctl_get_dirty_log+0x6c0/0x6c0 [ 145.841290][T10062] __se_sys_ioctl+0xfb/0x170 [ 145.845874][T10062] do_syscall_64+0x2d/0x70 [ 145.850277][T10062] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 145.856157][T10062] RIP: 0033:0x465ef9 [ 145.860042][T10062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 145.879638][T10062] RSP: 002b:00007fb4dc21f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 145.888042][T10062] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 145.896003][T10062] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 145.903972][T10062] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 145.911925][T10062] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 145.919879][T10062] R13: 00007ffd1594296f R14: 00007fb4dc21f300 R15: 0000000000022000 [ 145.927843][T10062] [ 145.927846][ C1] CPU: 1 PID: 10038 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 [ 145.930151][T10062] The buggy address belongs to the variable: [ 145.930156][T10062] str__initcall__trace_system_name+0x11/0x40 [ 145.938569][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.944520][T10062] [ 145.944524][T10062] Memory state around the buggy address: [ 145.950557][ C1] Call Trace: [ 145.950566][ C1] [ 145.960590][T10062] ffffffff899fff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 145.962892][ C1] dump_stack+0x125/0x19e [ 145.968509][T10062] ffffffff89a00000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 145.971769][ C1] panic+0x291/0x800 [ 145.974595][T10062] >ffffffff89a00080: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f9 f9 [ 145.982640][ C1] ? __ubsan_handle_shift_out_of_bounds+0x455/0x4d0 [ 145.986954][T10062] ^ [ 145.995171][ C1] __ubsan_handle_shift_out_of_bounds+0x4cc/0x4d0 [ 145.999042][T10062] ffffffff89a00100: f9 f9 f9 f9 07 f9 f9 f9 f9 f9 f9 f9 00 03 f9 f9 [ 146.007163][ C1] ? can_migrate_task+0x420/0xc80 [ 146.013722][T10062] ffffffff89a00180: f9 f9 f9 f9 00 06 f9 f9 f9 f9 f9 f9 00 00 00 00 [ 146.021413][ C1] detach_tasks+0xd04/0x1110 [ 146.027810][T10062] ================================================================== [ 146.061538][ C1] ? update_rq_clock+0xa3/0x460 [ 146.066397][ C1] load_balance+0x3a06/0x5aa0 [ 146.071090][ C1] rebalance_domains+0x4ca/0x9c0 [ 146.076032][ C1] __do_softirq+0x318/0x714 [ 146.080532][ C1] ? __irq_exit_rcu+0x1d8/0x200 [ 146.085376][ C1] __irq_exit_rcu+0x1d8/0x200 [ 146.090047][ C1] irq_exit_rcu+0x5/0x20 [ 146.094280][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 146.099906][ C1] [ 146.102826][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 146.108799][ C1] RIP: 0010:bad_range+0x92/0x380 [ 146.113734][ C1] Code: 0c 24 48 8d 4c 24 50 48 c1 e9 03 48 89 4c 24 38 4c 89 eb 48 c1 eb 03 48 89 44 24 48 48 c1 e8 03 48 89 44 24 30 48 89 54 24 40 <48> c1 ea 03 48 89 54 24 28 0f 1f 44 00 00 9c 8f 44 24 50 48 8b 44 [ 146.133336][ C1] RSP: 0018:ffffc90017627858 EFLAGS: 00000a02 [ 146.139399][ C1] RAX: 1ffff11047fff1ce RBX: 1ffff11047fff1d5 RCX: 1ffff92002ec4f15 [ 146.147363][ C1] RDX: ffff88823fff8e80 RSI: ffffea00054d3400 RDI: ffff88823fff8e00 [ 146.155327][ C1] RBP: ffff88813fffbe00 R08: dffffc0000000000 R09: ffffed1047fff278 [ 146.163289][ C1] R10: ffffed1047fff278 R11: 0000000000000000 R12: 0000000000000000 [ 146.171254][ C1] R13: ffff88823fff8ea8 R14: 0000000000000000 R15: dffffc0000000000 [ 146.179234][ C1] rmqueue+0x1d1d/0x1eb0 [ 146.183477][ C1] ? lock_is_held_type+0xf8/0x160 [ 146.188494][ C1] ? lock_is_held_type+0xf8/0x160 [ 146.193510][ C1] ? __zone_watermark_ok+0x8a/0x2e0 [ 146.198702][ C1] get_page_from_freelist+0x654/0xc50 [ 146.204069][ C1] __alloc_pages_nodemask+0x1cf/0x500 [ 146.209434][ C1] __vmalloc_node_range+0x3af/0x890 [ 146.214630][ C1] __bpf_map_area_alloc+0x11e/0x130 [ 146.219820][ C1] ? queue_stack_map_alloc+0xba/0x1d0 [ 146.225205][ C1] queue_stack_map_alloc+0xba/0x1d0 [ 146.230397][ C1] __do_sys_bpf+0x59b6/0x11120 [ 146.235157][ C1] ? handle_mm_fault+0x21cb/0x2570 [ 146.240301][ C1] ? lock_is_held_type+0xf8/0x160 [ 146.245341][ C1] ? syscall_enter_from_user_mode+0x24/0x190 [ 146.251317][ C1] ? lockdep_hardirqs_on+0x8d/0x130 [ 146.256506][ C1] ? syscall_enter_from_user_mode+0x24/0x190 [ 146.262478][ C1] do_syscall_64+0x2d/0x70 [ 146.266899][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 146.272797][ C1] RIP: 0033:0x465ef9 [ 146.276687][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.297846][ C1] RSP: 002b:00007f7007224188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 146.306350][ C1] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 146.314315][ C1] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 146.322280][ C1] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 146.330262][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 146.338222][ C1] R13: 00007ffefd174def R14: 00007f7007224300 R15: 0000000000022000 [ 146.346234][ C1] [ 146.346241][ C1] ====================================================== [ 146.346247][ C1] WARNING: possible circular locking dependency detected [ 146.346252][ C1] 5.11.0-syzkaller #0 Not tainted [ 146.346257][ C1] ------------------------------------------------------ [ 146.346262][ C1] syz-executor.1/10038 is trying to acquire lock: [ 146.346267][ C1] ffffffff8c5ec2f8 ((console_sem).lock){..-.}-{2:2}, at: down_trylock+0x1c/0x90 [ 146.346289][ C1] [ 146.346293][ C1] but task is already holding lock: [ 146.346297][ C1] ffff8880b9c34c58 (&rq->lock){-.-.}-{2:2}, at: load_balance+0x39dc/0x5aa0 [ 146.346315][ C1] [ 146.346319][ C1] which lock already depends on the new lock. [ 146.346323][ C1] [ 146.346325][ C1] [ 146.346329][ C1] the existing dependency chain (in reverse order) is: [ 146.346333][ C1] [ 146.346336][ C1] -> #2 (&rq->lock){-.-.}-{2:2}: [ 146.346353][ C1] lock_acquire+0x114/0x5f0 [ 146.346357][ C1] _raw_spin_lock+0x2a/0x40 [ 146.346361][ C1] task_fork_fair+0x5b/0x280 [ 146.346365][ C1] sched_fork+0x5e8/0xec0 [ 146.346369][ C1] copy_process+0x136f/0x5500 [ 146.346373][ C1] kernel_clone+0x1a6/0x6c0 [ 146.346377][ C1] kernel_thread+0xf5/0x140 [ 146.346381][ C1] rest_init+0x1f/0x2a0 [ 146.346385][ C1] start_kernel+0x499/0x53f [ 146.346389][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 146.346393][ C1] [ 146.346396][ C1] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 146.346412][ C1] lock_acquire+0x114/0x5f0 [ 146.346416][ C1] _raw_spin_lock_irqsave+0x73/0xa0 [ 146.346421][ C1] try_to_wake_up+0x60/0xa90 [ 146.346425][ C1] up+0x6d/0x90 [ 146.346428][ C1] __up_console_sem+0x83/0xd0 [ 146.346433][ C1] console_unlock+0xb4e/0xca0 [ 146.346437][ C1] vt_ioctl+0x2184/0x2f80 [ 146.346441][ C1] tty_ioctl+0xdcf/0x15f0 [ 146.346445][ C1] __se_sys_ioctl+0xfb/0x170 [ 146.346449][ C1] do_syscall_64+0x2d/0x70 [ 146.346453][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 146.346457][ C1] [ 146.346460][ C1] -> #0 ((console_sem).lock){..-.}-{2:2}: [ 146.346477][ C1] check_prevs_add+0x339/0x5c20 [ 146.346481][ C1] __lock_acquire+0x41f7/0x5e60 [ 146.346485][ C1] lock_acquire+0x114/0x5f0 [ 146.346489][ C1] _raw_spin_lock_irqsave+0x73/0xa0 [ 146.346494][ C1] down_trylock+0x1c/0x90 [ 146.346498][ C1] __down_trylock_console_sem+0x81/0x110 [ 146.346502][ C1] console_trylock_spinning+0x28/0x240 [ 146.346507][ C1] vprintk_emit+0x12a/0x1f0 [ 146.346510][ C1] printk+0x62/0x83 [ 146.346515][ C1] __ubsan_handle_shift_out_of_bounds+0xdb/0x4d0 [ 146.346519][ C1] detach_tasks+0xd04/0x1110 [ 146.346523][ C1] load_balance+0x3a06/0x5aa0 [ 146.346528][ C1] rebalance_domains+0x4ca/0x9c0 [ 146.346532][ C1] __do_softirq+0x318/0x714 [ 146.346536][ C1] __irq_exit_rcu+0x1d8/0x200 [ 146.346540][ C1] irq_exit_rcu+0x5/0x20 [ 146.346544][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 146.346549][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 146.346553][ C1] bad_range+0x92/0x380 [ 146.346557][ C1] rmqueue+0x1d1d/0x1eb0 [ 146.346561][ C1] get_page_from_freelist+0x654/0xc50 [ 146.346565][ C1] __alloc_pages_nodemask+0x1cf/0x500 [ 146.346570][ C1] __vmalloc_node_range+0x3af/0x890 [ 146.346574][ C1] __bpf_map_area_alloc+0x11e/0x130 [ 146.346579][ C1] queue_stack_map_alloc+0xba/0x1d0 [ 146.346583][ C1] __do_sys_bpf+0x59b6/0x11120 [ 146.346587][ C1] do_syscall_64+0x2d/0x70 [ 146.346591][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 146.346595][ C1] [ 146.346598][ C1] other info that might help us debug this: [ 146.346602][ C1] [ 146.346605][ C1] Chain exists of: [ 146.346608][ C1] (console_sem).lock --> &p->pi_lock --> &rq->lock [ 146.346631][ C1] [ 146.346634][ C1] Possible unsafe locking scenario: [ 146.346638][ C1] [ 146.346641][ C1] CPU0 CPU1 [ 146.346645][ C1] ---- ---- [ 146.346649][ C1] lock(&rq->lock); [ 146.346659][ C1] lock(&p->pi_lock); [ 146.346669][ C1] lock(&rq->lock); [ 146.346680][ C1] lock((console_sem).lock); [ 146.346690][ C1] [ 146.346693][ C1] *** DEADLOCK *** [ 146.346696][ C1] [ 146.346699][ C1] 2 locks held by syz-executor.1/10038: [ 146.346703][ C1] #0: ffffffff8c70fc80 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 146.346724][ C1] #1: ffff8880b9c34c58 (&rq->lock){-.-.}-{2:2}, at: load_balance+0x39dc/0x5aa0 [ 146.346745][ C1] [ 146.346747][ C1] stack backtrace: [ 146.346752][ C1] CPU: 1 PID: 10038 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 [ 146.346758][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.346763][ C1] Call Trace: [ 146.346766][ C1] [ 146.346769][ C1] dump_stack+0x125/0x19e [ 146.346773][ C1] print_circular_bug+0xadf/0xd80 [ 146.346777][ C1] ? stack_trace_save+0xad/0x150 [ 146.346781][ C1] ? save_trace+0x5a/0x9f0 [ 146.346785][ C1] check_noncircular+0x221/0x2d0 [ 146.346789][ C1] ? arch_stack_walk+0x98/0xe0 [ 146.346792][ C1] check_prevs_add+0x339/0x5c20 [ 146.346796][ C1] ? mark_lock+0x13a/0x1fe0 [ 146.346800][ C1] ? mark_lock+0x13a/0x1fe0 [ 146.346804][ C1] ? mark_lock+0x13a/0x1fe0 [ 146.346808][ C1] __lock_acquire+0x41f7/0x5e60 [ 146.346812][ C1] ? data_push_tail+0x60b/0x620 [ 146.346816][ C1] ? lock_is_held_type+0xf8/0x160 [ 146.346820][ C1] ? rcu_read_lock_sched_held+0x41/0xb0 [ 146.346824][ C1] lock_acquire+0x114/0x5f0 [ 146.346828][ C1] ? down_trylock+0x1c/0x90 [ 146.346832][ C1] _raw_spin_lock_irqsave+0x73/0xa0 [ 146.346836][ C1] ? down_trylock+0x1c/0x90 [ 146.346840][ C1] ? vprintk_emit+0x12a/0x1f0 [ 146.346844][ C1] down_trylock+0x1c/0x90 [ 146.346847][ C1] ? vprintk_emit+0x12a/0x1f0 [ 146.346851][ C1] __down_trylock_console_sem+0x81/0x110 [ 146.346856][ C1] ? vprintk_emit+0x12a/0x1f0 [ 146.346860][ C1] console_trylock_spinning+0x28/0x240 [ 146.346864][ C1] vprintk_emit+0x12a/0x1f0 [ 146.346867][ C1] printk+0x62/0x83 [ 146.346871][ C1] ? __ubsan_handle_shift_out_of_bounds+0x98/0x4d0 [ 146.346876][ C1] __ubsan_handle_shift_out_of_bounds+0xdb/0x4d0 [ 146.346880][ C1] ? can_migrate_task+0x420/0xc80 [ 146.346884][ C1] detach_tasks+0xd04/0x1110 [ 146.346888][ C1] ? update_rq_clock+0xa3/0x460 [ 146.346893][ C1] load_balance+0x3a06/0x5aa0 [ 146.346896][ C1] rebalance_domains+0x4ca/0x9c0 [ 146.346901][ C1] __do_softirq+0x318/0x714 [ 146.346904][ C1] ? __irq_exit_rcu+0x1d8/0x200 [ 146.346908][ C1] __irq_exit_rcu+0x1d8/0x200 [ 146.346912][ C1] irq_exit_rcu+0x5/0x20 [ 146.346916][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 146.346920][ C1] [ 146.346924][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 146.346928][ C1] RIP: 0010:bad_range+0x92/0x380 [ 146.346946][ C1] Code: 0c 24 48 8d 4c 24 50 48 c1 e9 03 48 89 4c 24 38 4c 89 eb 48 c1 eb 03 48 89 44 24 48 48 c1 e8 03 48 89 44 24 30 48 89 54 24 40 <48> c1 ea 03 48 89 54 24 28 0f 1f 44 00 00 9c 8f 44 24 50 48 8b 44 [ 146.346955][ C1] RSP: 0018:ffffc90017627858 EFLAGS: 00000a02 [ 146.346963][ C1] RAX: 1ffff11047fff1ce RBX: 1ffff11047fff1d5 RCX: 1ffff92002ec4f15 [ 146.346968][ C1] RDX: ffff88823fff8e80 RSI: ffffea00054d3400 RDI: ffff88823fff8e00 [ 146.346974][ C1] RBP: ffff88813fffbe00 R08: dffffc0000000000 R09: ffffed1047fff278 [ 146.346979][ C1] R10: ffffed1047fff278 R11: 0000000000000000 R12: 0000000000000000 [ 146.346985][ C1] R13: ffff88823fff8ea8 R14: 0000000000000000 R15: dffffc0000000000 [ 146.346990][ C1] rmqueue+0x1d1d/0x1eb0 [ 146.346993][ C1] ? lock_is_held_type+0xf8/0x160 [ 146.346997][ C1] ? lock_is_held_type+0xf8/0x160 [ 146.347001][ C1] ? __zone_watermark_ok+0x8a/0x2e0 [ 146.347005][ C1] get_page_from_freelist+0x654/0xc50 [ 146.347010][ C1] __alloc_pages_nodemask+0x1cf/0x500 [ 146.347014][ C1] __vmalloc_node_range+0x3af/0x890 [ 146.347018][ C1] __bpf_map_area_alloc+0x11e/0x130 [ 146.347022][ C1] ? queue_stack_map_alloc+0xba/0x1d0 [ 146.347026][ C1] queue_stack_map_alloc+0xba/0x1d0 [ 146.347030][ C1] __do_sys_bpf+0x59b6/0x11120 [ 146.347034][ C1] ? handle_mm_fault+0x21cb/0x2570 [ 146.347039][ C1] ? lock_is_held_type+0xf8/0x160 [ 146.347043][ C1] ? syscall_enter_from_user_mode+0x24/0x190 [ 146.347047][ C1] ? lockdep_hardirqs_on+0x8d/0x130 [ 146.347051][ C1] ? syscall_enter_from_user_mode+0x24/0x190 [ 146.347056][ C1] do_syscall_64+0x2d/0x70 [ 146.347060][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 146.347064][ C1] RIP: 0033:0x465ef9 [ 146.347070][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.347079][ C1] RSP: 002b:00007f7007224188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 146.347088][ C1] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 146.347093][ C1] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 146.347099][ C1] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 146.347104][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 146.347110][ C1] R13: 00007ffefd174def R14: 00007f7007224300 R15: 0000000000022000 [ 147.466819][ C1] Shutting down cpus with NMI [ 148.042631][T10062] BUG: unable to handle page fault for address: fffffbfff20c5001 [ 148.045744][ C1] Kernel Offset: disabled [ 148.400078][ C1] Rebooting in 86400 seconds..