[ OK ] Reached target Basic System. [ OK ] Started Regular background program processing daemon. Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.195' (ECDSA) to the list of known hosts. 2021/06/25 08:17:34 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/06/25 08:17:35 dialing manager at 10.128.0.169:38263 2021/06/25 08:17:35 syscalls: 3586 2021/06/25 08:17:35 code coverage: enabled 2021/06/25 08:17:35 comparison tracing: enabled 2021/06/25 08:17:35 extra coverage: enabled 2021/06/25 08:17:35 setuid sandbox: enabled 2021/06/25 08:17:35 namespace sandbox: enabled 2021/06/25 08:17:35 Android sandbox: enabled 2021/06/25 08:17:35 fault injection: enabled 2021/06/25 08:17:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 08:17:35 net packet injection: enabled 2021/06/25 08:17:35 net device setup: enabled 2021/06/25 08:17:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 08:17:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 08:17:35 USB emulation: enabled 2021/06/25 08:17:35 hci packet injection: enabled 2021/06/25 08:17:35 wifi device emulation: enabled 2021/06/25 08:17:35 802.15.4 emulation: enabled 2021/06/25 08:17:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 08:17:35 fetching corpus: 50, signal 50427/54267 (executing program) 2021/06/25 08:17:35 fetching corpus: 100, signal 92910/98493 (executing program) 2021/06/25 08:17:35 fetching corpus: 150, signal 120738/128008 (executing program) 2021/06/25 08:17:36 fetching corpus: 200, signal 143982/152905 (executing program) 2021/06/25 08:17:36 fetching corpus: 250, signal 161861/172451 (executing program) 2021/06/25 08:17:36 fetching corpus: 300, signal 174082/186309 (executing program) 2021/06/25 08:17:36 fetching corpus: 350, signal 185247/199058 (executing program) 2021/06/25 08:17:36 fetching corpus: 400, signal 200730/216063 (executing program) 2021/06/25 08:17:36 fetching corpus: 450, signal 215290/232076 (executing program) 2021/06/25 08:17:36 fetching corpus: 500, signal 228193/246389 (executing program) 2021/06/25 08:17:37 fetching corpus: 550, signal 236322/256057 (executing program) 2021/06/25 08:17:37 fetching corpus: 600, signal 247385/268501 (executing program) 2021/06/25 08:17:37 fetching corpus: 650, signal 257630/280165 (executing program) 2021/06/25 08:17:37 fetching corpus: 700, signal 264712/288691 (executing program) 2021/06/25 08:17:37 fetching corpus: 750, signal 271239/296643 (executing program) 2021/06/25 08:17:37 fetching corpus: 800, signal 278283/305097 (executing program) 2021/06/25 08:17:37 fetching corpus: 850, signal 283402/311658 (executing program) 2021/06/25 08:17:37 fetching corpus: 900, signal 290105/319730 (executing program) 2021/06/25 08:17:37 fetching corpus: 950, signal 297430/328382 (executing program) 2021/06/25 08:17:38 fetching corpus: 1000, signal 305104/337318 (executing program) 2021/06/25 08:17:38 fetching corpus: 1050, signal 313580/347036 (executing program) 2021/06/25 08:17:38 fetching corpus: 1100, signal 323778/358424 (executing program) 2021/06/25 08:17:38 fetching corpus: 1150, signal 330773/366646 (executing program) 2021/06/25 08:17:38 fetching corpus: 1200, signal 338189/375290 (executing program) 2021/06/25 08:17:38 fetching corpus: 1250, signal 343643/381997 (executing program) 2021/06/25 08:17:39 fetching corpus: 1300, signal 348957/388552 (executing program) 2021/06/25 08:17:39 fetching corpus: 1350, signal 355842/396626 (executing program) 2021/06/25 08:17:39 fetching corpus: 1400, signal 362122/404080 (executing program) 2021/06/25 08:17:39 fetching corpus: 1450, signal 367808/410958 (executing program) 2021/06/25 08:17:39 fetching corpus: 1500, signal 375001/419287 (executing program) 2021/06/25 08:17:39 fetching corpus: 1550, signal 381083/426540 (executing program) 2021/06/25 08:17:39 fetching corpus: 1600, signal 384345/431033 (executing program) 2021/06/25 08:17:39 fetching corpus: 1650, signal 389884/437638 (executing program) 2021/06/25 08:17:40 fetching corpus: 1700, signal 399037/447714 (executing program) 2021/06/25 08:17:40 fetching corpus: 1750, signal 404051/453799 (executing program) 2021/06/25 08:17:40 fetching corpus: 1800, signal 410435/461203 (executing program) 2021/06/25 08:17:40 fetching corpus: 1850, signal 413971/465912 (executing program) 2021/06/25 08:17:40 fetching corpus: 1900, signal 420687/473607 (executing program) 2021/06/25 08:17:40 fetching corpus: 1950, signal 426494/480433 (executing program) 2021/06/25 08:17:41 fetching corpus: 2000, signal 430256/485356 (executing program) 2021/06/25 08:17:41 fetching corpus: 2050, signal 435322/491444 (executing program) 2021/06/25 08:17:41 fetching corpus: 2100, signal 439729/496886 (executing program) 2021/06/25 08:17:41 fetching corpus: 2150, signal 443430/501684 (executing program) 2021/06/25 08:17:41 fetching corpus: 2200, signal 448157/507422 (executing program) 2021/06/25 08:17:41 fetching corpus: 2250, signal 452627/512855 (executing program) 2021/06/25 08:17:41 fetching corpus: 2300, signal 455697/517027 (executing program) 2021/06/25 08:17:42 fetching corpus: 2350, signal 461477/523700 (executing program) 2021/06/25 08:17:42 fetching corpus: 2400, signal 463751/527112 (executing program) 2021/06/25 08:17:42 fetching corpus: 2450, signal 468558/532866 (executing program) 2021/06/25 08:17:42 fetching corpus: 2500, signal 471738/537050 (executing program) 2021/06/25 08:17:42 fetching corpus: 2550, signal 476358/542626 (executing program) 2021/06/25 08:17:42 fetching corpus: 2600, signal 478215/545593 (executing program) 2021/06/25 08:17:42 fetching corpus: 2650, signal 481928/550272 (executing program) 2021/06/25 08:17:42 fetching corpus: 2700, signal 484886/554214 (executing program) 2021/06/25 08:17:42 fetching corpus: 2750, signal 489133/559343 (executing program) 2021/06/25 08:17:43 fetching corpus: 2800, signal 493046/564172 (executing program) 2021/06/25 08:17:43 fetching corpus: 2850, signal 497206/569261 (executing program) 2021/06/25 08:17:43 fetching corpus: 2900, signal 500505/573529 (executing program) 2021/06/25 08:17:43 fetching corpus: 2950, signal 502516/576618 (executing program) 2021/06/25 08:17:43 fetching corpus: 3000, signal 506340/581258 (executing program) 2021/06/25 08:17:43 fetching corpus: 3050, signal 509794/585618 (executing program) 2021/06/25 08:17:43 fetching corpus: 3100, signal 514410/591043 (executing program) 2021/06/25 08:17:43 fetching corpus: 3150, signal 518030/595520 (executing program) 2021/06/25 08:17:44 fetching corpus: 3200, signal 520898/599294 (executing program) 2021/06/25 08:17:44 fetching corpus: 3250, signal 523706/603046 (executing program) 2021/06/25 08:17:44 fetching corpus: 3300, signal 526337/606646 (executing program) 2021/06/25 08:17:44 fetching corpus: 3350, signal 528239/609581 (executing program) 2021/06/25 08:17:44 fetching corpus: 3400, signal 530656/612971 (executing program) 2021/06/25 08:17:44 fetching corpus: 3450, signal 533665/616870 (executing program) 2021/06/25 08:17:45 fetching corpus: 3500, signal 536642/620711 (executing program) 2021/06/25 08:17:45 fetching corpus: 3550, signal 539647/624545 (executing program) 2021/06/25 08:17:45 fetching corpus: 3600, signal 542287/628034 (executing program) 2021/06/25 08:17:45 fetching corpus: 3650, signal 545793/632355 (executing program) 2021/06/25 08:17:45 fetching corpus: 3700, signal 548087/635553 (executing program) 2021/06/25 08:17:45 fetching corpus: 3750, signal 551383/639577 (executing program) 2021/06/25 08:17:45 fetching corpus: 3800, signal 554463/643484 (executing program) 2021/06/25 08:17:46 fetching corpus: 3850, signal 557834/647641 (executing program) 2021/06/25 08:17:46 fetching corpus: 3900, signal 559652/650387 (executing program) 2021/06/25 08:17:46 fetching corpus: 3950, signal 562181/653714 (executing program) 2021/06/25 08:17:46 fetching corpus: 4000, signal 566105/658311 (executing program) 2021/06/25 08:17:46 fetching corpus: 4050, signal 568565/661553 (executing program) 2021/06/25 08:17:46 fetching corpus: 4100, signal 570779/664663 (executing program) 2021/06/25 08:17:46 fetching corpus: 4150, signal 573020/667766 (executing program) 2021/06/25 08:17:47 fetching corpus: 4200, signal 574895/670514 (executing program) 2021/06/25 08:17:47 fetching corpus: 4250, signal 577522/673904 (executing program) 2021/06/25 08:17:47 fetching corpus: 4300, signal 579791/676990 (executing program) 2021/06/25 08:17:47 fetching corpus: 4350, signal 581864/679930 (executing program) 2021/06/25 08:17:47 fetching corpus: 4400, signal 584454/683293 (executing program) 2021/06/25 08:17:47 fetching corpus: 4450, signal 590674/689736 (executing program) 2021/06/25 08:17:47 fetching corpus: 4500, signal 592553/692466 (executing program) 2021/06/25 08:17:48 fetching corpus: 4550, signal 595193/695867 (executing program) 2021/06/25 08:17:48 fetching corpus: 4600, signal 598025/699386 (executing program) 2021/06/25 08:17:48 fetching corpus: 4650, signal 600017/702226 (executing program) 2021/06/25 08:17:48 fetching corpus: 4700, signal 602028/705074 (executing program) 2021/06/25 08:17:48 fetching corpus: 4750, signal 604346/708180 (executing program) 2021/06/25 08:17:48 fetching corpus: 4800, signal 606890/711413 (executing program) 2021/06/25 08:17:48 fetching corpus: 4850, signal 608606/713927 (executing program) 2021/06/25 08:17:48 fetching corpus: 4900, signal 611700/717608 (executing program) 2021/06/25 08:17:49 fetching corpus: 4950, signal 613497/720235 (executing program) 2021/06/25 08:17:49 fetching corpus: 5000, signal 616300/723671 (executing program) 2021/06/25 08:17:49 fetching corpus: 5050, signal 619249/727264 (executing program) 2021/06/25 08:17:49 fetching corpus: 5100, signal 621428/730169 (executing program) 2021/06/25 08:17:49 fetching corpus: 5150, signal 623406/732920 (executing program) 2021/06/25 08:17:49 fetching corpus: 5200, signal 624853/735215 (executing program) 2021/06/25 08:17:49 fetching corpus: 5250, signal 626238/737436 (executing program) 2021/06/25 08:17:50 fetching corpus: 5300, signal 628366/740256 (executing program) 2021/06/25 08:17:50 fetching corpus: 5350, signal 629494/742226 (executing program) 2021/06/25 08:17:50 fetching corpus: 5400, signal 633485/746588 (executing program) 2021/06/25 08:17:50 fetching corpus: 5450, signal 636645/750238 (executing program) 2021/06/25 08:17:50 fetching corpus: 5500, signal 638147/752548 (executing program) 2021/06/25 08:17:50 fetching corpus: 5550, signal 639231/754519 (executing program) 2021/06/25 08:17:50 fetching corpus: 5600, signal 640533/756581 (executing program) 2021/06/25 08:17:50 fetching corpus: 5650, signal 642217/758974 (executing program) 2021/06/25 08:17:50 fetching corpus: 5700, signal 644209/761633 (executing program) 2021/06/25 08:17:51 fetching corpus: 5750, signal 646604/764636 (executing program) 2021/06/25 08:17:51 fetching corpus: 5800, signal 648501/767228 (executing program) 2021/06/25 08:17:51 fetching corpus: 5850, signal 650630/769999 (executing program) 2021/06/25 08:17:51 fetching corpus: 5900, signal 653388/773273 (executing program) 2021/06/25 08:17:51 fetching corpus: 5950, signal 655634/776116 (executing program) 2021/06/25 08:17:51 fetching corpus: 6000, signal 657386/778538 (executing program) 2021/06/25 08:17:51 fetching corpus: 6050, signal 658988/780886 (executing program) 2021/06/25 08:17:51 fetching corpus: 6100, signal 661252/783709 (executing program) 2021/06/25 08:17:52 fetching corpus: 6150, signal 662930/786057 (executing program) 2021/06/25 08:17:52 fetching corpus: 6200, signal 664327/788160 (executing program) 2021/06/25 08:17:52 fetching corpus: 6250, signal 665680/790242 (executing program) 2021/06/25 08:17:52 fetching corpus: 6300, signal 666968/792284 (executing program) 2021/06/25 08:17:52 fetching corpus: 6350, signal 668631/794641 (executing program) 2021/06/25 08:17:52 fetching corpus: 6400, signal 670459/797038 (executing program) 2021/06/25 08:17:52 fetching corpus: 6450, signal 672431/799572 (executing program) 2021/06/25 08:17:53 fetching corpus: 6500, signal 674598/802275 (executing program) 2021/06/25 08:17:53 fetching corpus: 6550, signal 676648/804889 (executing program) 2021/06/25 08:17:53 fetching corpus: 6600, signal 678176/807115 (executing program) 2021/06/25 08:17:53 fetching corpus: 6650, signal 679656/809292 (executing program) 2021/06/25 08:17:53 fetching corpus: 6700, signal 680329/810822 (executing program) 2021/06/25 08:17:53 fetching corpus: 6750, signal 682491/813548 (executing program) 2021/06/25 08:17:53 fetching corpus: 6800, signal 683729/815493 (executing program) 2021/06/25 08:17:53 fetching corpus: 6850, signal 684949/817419 (executing program) 2021/06/25 08:17:53 fetching corpus: 6900, signal 686783/819817 (executing program) 2021/06/25 08:17:54 fetching corpus: 6950, signal 688469/822085 (executing program) 2021/06/25 08:17:54 fetching corpus: 7000, signal 690649/824730 (executing program) 2021/06/25 08:17:54 fetching corpus: 7050, signal 692036/826762 (executing program) 2021/06/25 08:17:54 fetching corpus: 7100, signal 695006/830030 (executing program) 2021/06/25 08:17:54 fetching corpus: 7150, signal 696967/832482 (executing program) 2021/06/25 08:17:54 fetching corpus: 7200, signal 698196/834367 (executing program) 2021/06/25 08:17:54 fetching corpus: 7250, signal 699204/836106 (executing program) 2021/06/25 08:17:54 fetching corpus: 7300, signal 701852/839061 (executing program) 2021/06/25 08:17:55 fetching corpus: 7350, signal 703397/841184 (executing program) 2021/06/25 08:17:55 fetching corpus: 7400, signal 704468/842914 (executing program) 2021/06/25 08:17:55 fetching corpus: 7450, signal 705919/844951 (executing program) 2021/06/25 08:17:55 fetching corpus: 7500, signal 707313/846944 (executing program) 2021/06/25 08:17:55 fetching corpus: 7550, signal 708637/848870 (executing program) 2021/06/25 08:17:55 fetching corpus: 7600, signal 710069/850863 (executing program) 2021/06/25 08:17:55 fetching corpus: 7650, signal 712290/853500 (executing program) 2021/06/25 08:17:55 fetching corpus: 7700, signal 713678/855503 (executing program) 2021/06/25 08:17:56 fetching corpus: 7750, signal 715120/857553 (executing program) 2021/06/25 08:17:56 fetching corpus: 7800, signal 716566/859572 (executing program) 2021/06/25 08:17:56 fetching corpus: 7850, signal 717950/861478 (executing program) 2021/06/25 08:17:56 fetching corpus: 7900, signal 719260/863357 (executing program) 2021/06/25 08:17:56 fetching corpus: 7950, signal 720944/865546 (executing program) 2021/06/25 08:17:56 fetching corpus: 8000, signal 722147/867369 (executing program) 2021/06/25 08:17:56 fetching corpus: 8050, signal 723794/869453 (executing program) 2021/06/25 08:17:57 fetching corpus: 8100, signal 726240/872211 (executing program) 2021/06/25 08:17:57 fetching corpus: 8150, signal 727949/874371 (executing program) 2021/06/25 08:17:57 fetching corpus: 8200, signal 729196/876190 (executing program) 2021/06/25 08:17:57 fetching corpus: 8250, signal 730984/878367 (executing program) 2021/06/25 08:17:57 fetching corpus: 8300, signal 732071/880008 (executing program) 2021/06/25 08:17:57 fetching corpus: 8350, signal 733072/881612 (executing program) 2021/06/25 08:17:58 fetching corpus: 8400, signal 734159/883338 (executing program) 2021/06/25 08:17:58 fetching corpus: 8450, signal 734712/884582 (executing program) 2021/06/25 08:17:58 fetching corpus: 8500, signal 735621/886172 (executing program) 2021/06/25 08:17:58 fetching corpus: 8550, signal 736947/888030 (executing program) 2021/06/25 08:17:58 fetching corpus: 8600, signal 738648/890143 (executing program) 2021/06/25 08:17:58 fetching corpus: 8650, signal 740969/892748 (executing program) 2021/06/25 08:17:58 fetching corpus: 8700, signal 742087/894442 (executing program) 2021/06/25 08:17:59 fetching corpus: 8750, signal 742899/895927 (executing program) 2021/06/25 08:17:59 fetching corpus: 8800, signal 744391/897900 (executing program) 2021/06/25 08:17:59 fetching corpus: 8850, signal 745803/899798 (executing program) 2021/06/25 08:17:59 fetching corpus: 8900, signal 746911/901508 (executing program) 2021/06/25 08:17:59 fetching corpus: 8950, signal 748675/903681 (executing program) 2021/06/25 08:17:59 fetching corpus: 9000, signal 749724/905297 (executing program) 2021/06/25 08:17:59 fetching corpus: 9050, signal 751893/907731 (executing program) 2021/06/25 08:18:00 fetching corpus: 9100, signal 753039/909449 (executing program) 2021/06/25 08:18:00 fetching corpus: 9150, signal 754154/911065 (executing program) 2021/06/25 08:18:00 fetching corpus: 9200, signal 755451/912875 (executing program) 2021/06/25 08:18:00 fetching corpus: 9250, signal 756943/914808 (executing program) 2021/06/25 08:18:00 fetching corpus: 9300, signal 758130/916553 (executing program) 2021/06/25 08:18:00 fetching corpus: 9350, signal 759372/918278 (executing program) 2021/06/25 08:18:00 fetching corpus: 9400, signal 760329/919812 (executing program) 2021/06/25 08:18:01 fetching corpus: 9450, signal 761083/921198 (executing program) 2021/06/25 08:18:01 fetching corpus: 9500, signal 762521/923085 (executing program) 2021/06/25 08:18:01 fetching corpus: 9550, signal 763931/924974 (executing program) 2021/06/25 08:18:01 fetching corpus: 9600, signal 765173/926718 (executing program) 2021/06/25 08:18:01 fetching corpus: 9650, signal 766836/928722 (executing program) 2021/06/25 08:18:01 fetching corpus: 9700, signal 767462/929993 (executing program) 2021/06/25 08:18:01 fetching corpus: 9750, signal 769977/932557 (executing program) 2021/06/25 08:18:01 fetching corpus: 9800, signal 771122/934187 (executing program) 2021/06/25 08:18:02 fetching corpus: 9850, signal 772346/935878 (executing program) 2021/06/25 08:18:02 fetching corpus: 9900, signal 773670/937642 (executing program) 2021/06/25 08:18:02 fetching corpus: 9950, signal 774902/939350 (executing program) 2021/06/25 08:18:02 fetching corpus: 10000, signal 775762/940757 (executing program) 2021/06/25 08:18:02 fetching corpus: 10050, signal 776959/942410 (executing program) 2021/06/25 08:18:02 fetching corpus: 10100, signal 778347/944170 (executing program) 2021/06/25 08:18:02 fetching corpus: 10150, signal 779526/945747 (executing program) 2021/06/25 08:18:02 fetching corpus: 10200, signal 781140/947634 (executing program) 2021/06/25 08:18:02 fetching corpus: 10250, signal 782383/949291 (executing program) 2021/06/25 08:18:03 fetching corpus: 10300, signal 783514/950885 (executing program) 2021/06/25 08:18:03 fetching corpus: 10350, signal 784785/952563 (executing program) 2021/06/25 08:18:03 fetching corpus: 10400, signal 785582/953914 (executing program) 2021/06/25 08:18:03 fetching corpus: 10450, signal 786622/955421 (executing program) 2021/06/25 08:18:03 fetching corpus: 10500, signal 787918/957103 (executing program) 2021/06/25 08:18:03 fetching corpus: 10550, signal 789381/958919 (executing program) 2021/06/25 08:18:03 fetching corpus: 10600, signal 791003/960779 (executing program) 2021/06/25 08:18:03 fetching corpus: 10650, signal 792208/962411 (executing program) 2021/06/25 08:18:04 fetching corpus: 10700, signal 792973/963695 (executing program) 2021/06/25 08:18:04 fetching corpus: 10750, signal 794333/965410 (executing program) 2021/06/25 08:18:04 fetching corpus: 10800, signal 796637/967736 (executing program) 2021/06/25 08:18:04 fetching corpus: 10850, signal 797585/969127 (executing program) 2021/06/25 08:18:04 fetching corpus: 10900, signal 798448/970459 (executing program) 2021/06/25 08:18:04 fetching corpus: 10950, signal 799284/971800 (executing program) 2021/06/25 08:18:04 fetching corpus: 11000, signal 800178/973189 (executing program) 2021/06/25 08:18:05 fetching corpus: 11050, signal 801432/974809 (executing program) 2021/06/25 08:18:05 fetching corpus: 11100, signal 802431/976264 (executing program) 2021/06/25 08:18:05 fetching corpus: 11150, signal 803257/977603 (executing program) 2021/06/25 08:18:05 fetching corpus: 11200, signal 804750/979388 (executing program) 2021/06/25 08:18:05 fetching corpus: 11250, signal 805399/980594 (executing program) 2021/06/25 08:18:05 fetching corpus: 11300, signal 806857/982344 (executing program) 2021/06/25 08:18:05 fetching corpus: 11350, signal 807630/983603 (executing program) 2021/06/25 08:18:06 fetching corpus: 11400, signal 810119/985998 (executing program) 2021/06/25 08:18:06 fetching corpus: 11450, signal 811456/987648 (executing program) 2021/06/25 08:18:06 fetching corpus: 11500, signal 812379/988977 (executing program) 2021/06/25 08:18:06 fetching corpus: 11550, signal 813319/990364 (executing program) 2021/06/25 08:18:06 fetching corpus: 11600, signal 814326/991757 (executing program) 2021/06/25 08:18:06 fetching corpus: 11650, signal 815155/993056 (executing program) 2021/06/25 08:18:06 fetching corpus: 11700, signal 815953/994357 (executing program) 2021/06/25 08:18:06 fetching corpus: 11750, signal 816963/995812 (executing program) 2021/06/25 08:18:07 fetching corpus: 11800, signal 818498/997526 (executing program) 2021/06/25 08:18:07 fetching corpus: 11850, signal 819815/999163 (executing program) 2021/06/25 08:18:07 fetching corpus: 11900, signal 820745/1000488 (executing program) 2021/06/25 08:18:07 fetching corpus: 11950, signal 821581/1001769 (executing program) 2021/06/25 08:18:07 fetching corpus: 12000, signal 822494/1003092 (executing program) 2021/06/25 08:18:07 fetching corpus: 12050, signal 823466/1004424 (executing program) 2021/06/25 08:18:07 fetching corpus: 12100, signal 824345/1005689 (executing program) 2021/06/25 08:18:07 fetching corpus: 12150, signal 825042/1006852 (executing program) 2021/06/25 08:18:08 fetching corpus: 12200, signal 825978/1008181 (executing program) 2021/06/25 08:18:08 fetching corpus: 12250, signal 828520/1010441 (executing program) 2021/06/25 08:18:08 fetching corpus: 12300, signal 829134/1011525 (executing program) 2021/06/25 08:18:08 fetching corpus: 12350, signal 830462/1013067 (executing program) 2021/06/25 08:18:08 fetching corpus: 12400, signal 831958/1014790 (executing program) 2021/06/25 08:18:08 fetching corpus: 12450, signal 832676/1015899 (executing program) 2021/06/25 08:18:08 fetching corpus: 12500, signal 834045/1017505 (executing program) 2021/06/25 08:18:08 fetching corpus: 12550, signal 835177/1018878 (executing program) 2021/06/25 08:18:09 fetching corpus: 12600, signal 836410/1020351 (executing program) 2021/06/25 08:18:09 fetching corpus: 12650, signal 837419/1021687 (executing program) 2021/06/25 08:18:09 fetching corpus: 12700, signal 838749/1023247 (executing program) 2021/06/25 08:18:09 fetching corpus: 12750, signal 839776/1024627 (executing program) 2021/06/25 08:18:09 fetching corpus: 12800, signal 840899/1026026 (executing program) 2021/06/25 08:18:09 fetching corpus: 12850, signal 842000/1027372 (executing program) 2021/06/25 08:18:09 fetching corpus: 12900, signal 842490/1028418 (executing program) 2021/06/25 08:18:09 fetching corpus: 12950, signal 843575/1029818 (executing program) 2021/06/25 08:18:09 fetching corpus: 13000, signal 844545/1031099 (executing program) 2021/06/25 08:18:10 fetching corpus: 13050, signal 845515/1032390 (executing program) 2021/06/25 08:18:10 fetching corpus: 13100, signal 846537/1033710 (executing program) 2021/06/25 08:18:10 fetching corpus: 13150, signal 847455/1034989 (executing program) 2021/06/25 08:18:10 fetching corpus: 13200, signal 848648/1036434 (executing program) 2021/06/25 08:18:10 fetching corpus: 13250, signal 849525/1037675 (executing program) 2021/06/25 08:18:10 fetching corpus: 13300, signal 850480/1038951 (executing program) 2021/06/25 08:18:10 fetching corpus: 13350, signal 851239/1040088 (executing program) 2021/06/25 08:18:10 fetching corpus: 13400, signal 853985/1042396 (executing program) 2021/06/25 08:18:11 fetching corpus: 13450, signal 854865/1043633 (executing program) 2021/06/25 08:18:11 fetching corpus: 13500, signal 855845/1044868 (executing program) 2021/06/25 08:18:11 fetching corpus: 13550, signal 856540/1045935 (executing program) 2021/06/25 08:18:11 fetching corpus: 13600, signal 857764/1047331 (executing program) 2021/06/25 08:18:11 fetching corpus: 13650, signal 858925/1048723 (executing program) 2021/06/25 08:18:11 fetching corpus: 13700, signal 860362/1050249 (executing program) 2021/06/25 08:18:12 fetching corpus: 13750, signal 861452/1051585 (executing program) 2021/06/25 08:18:12 fetching corpus: 13800, signal 862325/1052743 (executing program) 2021/06/25 08:18:12 fetching corpus: 13850, signal 863207/1053935 (executing program) 2021/06/25 08:18:12 fetching corpus: 13900, signal 864446/1055361 (executing program) 2021/06/25 08:18:12 fetching corpus: 13950, signal 866097/1057001 (executing program) 2021/06/25 08:18:12 fetching corpus: 14000, signal 866876/1058099 (executing program) 2021/06/25 08:18:12 fetching corpus: 14050, signal 867603/1059220 (executing program) 2021/06/25 08:18:12 fetching corpus: 14100, signal 868277/1060287 (executing program) 2021/06/25 08:18:13 fetching corpus: 14150, signal 869182/1061513 (executing program) 2021/06/25 08:18:13 fetching corpus: 14200, signal 869945/1062628 (executing program) 2021/06/25 08:18:13 fetching corpus: 14250, signal 870665/1063732 (executing program) 2021/06/25 08:18:13 fetching corpus: 14300, signal 871529/1064892 (executing program) 2021/06/25 08:18:13 fetching corpus: 14350, signal 872187/1065918 (executing program) 2021/06/25 08:18:13 fetching corpus: 14400, signal 872879/1067002 (executing program) 2021/06/25 08:18:13 fetching corpus: 14450, signal 873459/1068032 (executing program) 2021/06/25 08:18:13 fetching corpus: 14500, signal 874360/1069189 (executing program) 2021/06/25 08:18:13 fetching corpus: 14550, signal 875369/1070444 (executing program) 2021/06/25 08:18:13 fetching corpus: 14600, signal 875787/1071360 (executing program) 2021/06/25 08:18:14 fetching corpus: 14650, signal 876699/1072522 (executing program) 2021/06/25 08:18:14 fetching corpus: 14700, signal 877359/1073540 (executing program) 2021/06/25 08:18:14 fetching corpus: 14750, signal 877899/1074511 (executing program) 2021/06/25 08:18:14 fetching corpus: 14800, signal 878541/1075517 (executing program) 2021/06/25 08:18:14 fetching corpus: 14850, signal 879364/1076603 (executing program) 2021/06/25 08:18:14 fetching corpus: 14900, signal 880387/1077873 (executing program) 2021/06/25 08:18:14 fetching corpus: 14950, signal 881422/1079130 (executing program) 2021/06/25 08:18:14 fetching corpus: 15000, signal 882483/1080343 (executing program) 2021/06/25 08:18:15 fetching corpus: 15050, signal 883557/1081590 (executing program) 2021/06/25 08:18:15 fetching corpus: 15100, signal 884640/1082849 (executing program) 2021/06/25 08:18:15 fetching corpus: 15150, signal 885311/1083877 (executing program) 2021/06/25 08:18:15 fetching corpus: 15200, signal 886055/1084916 (executing program) 2021/06/25 08:18:15 fetching corpus: 15250, signal 887843/1086490 (executing program) 2021/06/25 08:18:15 fetching corpus: 15300, signal 888877/1087722 (executing program) 2021/06/25 08:18:15 fetching corpus: 15350, signal 889634/1088804 (executing program) 2021/06/25 08:18:15 fetching corpus: 15400, signal 890913/1090153 (executing program) 2021/06/25 08:18:16 fetching corpus: 15450, signal 891759/1091223 (executing program) 2021/06/25 08:18:16 fetching corpus: 15500, signal 892714/1092360 (executing program) 2021/06/25 08:18:16 fetching corpus: 15550, signal 893514/1093468 (executing program) 2021/06/25 08:18:16 fetching corpus: 15600, signal 894264/1094462 (executing program) 2021/06/25 08:18:16 fetching corpus: 15650, signal 895609/1095801 (executing program) 2021/06/25 08:18:16 fetching corpus: 15700, signal 896135/1096660 (executing program) 2021/06/25 08:18:17 fetching corpus: 15750, signal 897744/1098114 (executing program) 2021/06/25 08:18:17 fetching corpus: 15800, signal 898702/1099217 (executing program) 2021/06/25 08:18:17 fetching corpus: 15850, signal 899395/1100222 (executing program) 2021/06/25 08:18:17 fetching corpus: 15900, signal 899973/1101161 (executing program) 2021/06/25 08:18:17 fetching corpus: 15950, signal 900659/1102196 (executing program) 2021/06/25 08:18:17 fetching corpus: 16000, signal 901390/1103199 (executing program) 2021/06/25 08:18:17 fetching corpus: 16050, signal 902141/1104188 (executing program) 2021/06/25 08:18:18 fetching corpus: 16100, signal 902852/1105173 (executing program) 2021/06/25 08:18:18 fetching corpus: 16150, signal 903622/1106209 (executing program) 2021/06/25 08:18:18 fetching corpus: 16200, signal 904987/1107498 (executing program) 2021/06/25 08:18:18 fetching corpus: 16250, signal 905744/1108477 (executing program) 2021/06/25 08:18:18 fetching corpus: 16300, signal 906411/1109440 (executing program) 2021/06/25 08:18:18 fetching corpus: 16350, signal 907105/1110432 (executing program) 2021/06/25 08:18:18 fetching corpus: 16400, signal 908032/1111526 (executing program) 2021/06/25 08:18:18 fetching corpus: 16450, signal 909051/1112654 (executing program) 2021/06/25 08:18:19 fetching corpus: 16500, signal 910181/1113805 (executing program) 2021/06/25 08:18:19 fetching corpus: 16550, signal 910996/1114788 (executing program) 2021/06/25 08:18:19 fetching corpus: 16600, signal 911730/1115770 (executing program) 2021/06/25 08:18:19 fetching corpus: 16650, signal 912726/1116884 (executing program) 2021/06/25 08:18:19 fetching corpus: 16700, signal 913405/1117851 (executing program) 2021/06/25 08:18:19 fetching corpus: 16750, signal 914606/1119035 (executing program) 2021/06/25 08:18:20 fetching corpus: 16800, signal 915551/1120093 (executing program) 2021/06/25 08:18:20 fetching corpus: 16850, signal 916037/1120939 (executing program) 2021/06/25 08:18:20 fetching corpus: 16900, signal 917075/1122038 (executing program) 2021/06/25 08:18:20 fetching corpus: 16950, signal 918154/1123175 (executing program) 2021/06/25 08:18:20 fetching corpus: 17000, signal 918856/1124143 (executing program) 2021/06/25 08:18:20 fetching corpus: 17050, signal 919963/1125253 (executing program) 2021/06/25 08:18:21 fetching corpus: 17100, signal 920586/1126145 (executing program) 2021/06/25 08:18:21 fetching corpus: 17150, signal 921307/1127053 (executing program) 2021/06/25 08:18:21 fetching corpus: 17200, signal 921968/1128015 (executing program) 2021/06/25 08:18:21 fetching corpus: 17250, signal 922768/1129008 (executing program) 2021/06/25 08:18:21 fetching corpus: 17300, signal 924086/1130175 (executing program) 2021/06/25 08:18:21 fetching corpus: 17350, signal 924826/1131137 (executing program) 2021/06/25 08:18:21 fetching corpus: 17400, signal 926028/1132324 (executing program) 2021/06/25 08:18:21 fetching corpus: 17450, signal 926837/1133279 (executing program) 2021/06/25 08:18:22 fetching corpus: 17500, signal 927671/1134299 (executing program) 2021/06/25 08:18:22 fetching corpus: 17550, signal 928469/1135259 (executing program) 2021/06/25 08:18:22 fetching corpus: 17600, signal 928787/1135992 (executing program) 2021/06/25 08:18:22 fetching corpus: 17650, signal 929627/1137015 (executing program) 2021/06/25 08:18:22 fetching corpus: 17700, signal 930483/1137969 (executing program) 2021/06/25 08:18:22 fetching corpus: 17750, signal 931390/1138958 (executing program) 2021/06/25 08:18:23 fetching corpus: 17800, signal 931934/1139795 (executing program) 2021/06/25 08:18:23 fetching corpus: 17850, signal 932646/1140705 (executing program) 2021/06/25 08:18:23 fetching corpus: 17900, signal 933379/1141631 (executing program) 2021/06/25 08:18:23 fetching corpus: 17950, signal 934372/1142676 (executing program) 2021/06/25 08:18:23 fetching corpus: 18000, signal 935209/1143654 (executing program) 2021/06/25 08:18:23 fetching corpus: 18050, signal 935850/1144485 (executing program) 2021/06/25 08:18:23 fetching corpus: 18100, signal 936834/1145518 (executing program) 2021/06/25 08:18:24 fetching corpus: 18150, signal 937505/1146384 (executing program) 2021/06/25 08:18:24 fetching corpus: 18200, signal 938287/1147288 (executing program) 2021/06/25 08:18:24 fetching corpus: 18250, signal 939155/1148294 (executing program) 2021/06/25 08:18:24 fetching corpus: 18300, signal 939836/1149188 (executing program) 2021/06/25 08:18:24 fetching corpus: 18350, signal 940422/1150036 (executing program) 2021/06/25 08:18:24 fetching corpus: 18400, signal 940923/1150857 (executing program) 2021/06/25 08:18:24 fetching corpus: 18450, signal 941534/1151721 (executing program) 2021/06/25 08:18:24 fetching corpus: 18500, signal 942446/1152674 (executing program) 2021/06/25 08:18:24 fetching corpus: 18550, signal 943385/1153636 (executing program) 2021/06/25 08:18:25 fetching corpus: 18600, signal 943898/1154421 (executing program) 2021/06/25 08:18:25 fetching corpus: 18650, signal 944370/1155148 (executing program) syzkaller login: [ 132.529670][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.536436][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 08:18:25 fetching corpus: 18700, signal 945192/1156099 (executing program) 2021/06/25 08:18:25 fetching corpus: 18750, signal 945739/1156877 (executing program) 2021/06/25 08:18:25 fetching corpus: 18800, signal 946341/1157699 (executing program) 2021/06/25 08:18:25 fetching corpus: 18850, signal 946886/1158496 (executing program) 2021/06/25 08:18:25 fetching corpus: 18900, signal 947482/1159299 (executing program) 2021/06/25 08:18:25 fetching corpus: 18950, signal 948061/1160227 (executing program) 2021/06/25 08:18:25 fetching corpus: 19000, signal 949154/1161243 (executing program) 2021/06/25 08:18:26 fetching corpus: 19050, signal 949601/1162016 (executing program) 2021/06/25 08:18:26 fetching corpus: 19100, signal 950481/1162911 (executing program) 2021/06/25 08:18:26 fetching corpus: 19150, signal 951341/1163832 (executing program) 2021/06/25 08:18:26 fetching corpus: 19200, signal 952176/1164760 (executing program) 2021/06/25 08:18:26 fetching corpus: 19250, signal 953282/1165748 (executing program) 2021/06/25 08:18:26 fetching corpus: 19300, signal 953940/1166601 (executing program) 2021/06/25 08:18:26 fetching corpus: 19350, signal 954850/1167503 (executing program) 2021/06/25 08:18:27 fetching corpus: 19400, signal 955296/1168235 (executing program) 2021/06/25 08:18:27 fetching corpus: 19450, signal 956278/1169202 (executing program) 2021/06/25 08:18:27 fetching corpus: 19500, signal 956865/1169978 (executing program) 2021/06/25 08:18:27 fetching corpus: 19550, signal 957672/1170872 (executing program) 2021/06/25 08:18:27 fetching corpus: 19600, signal 958510/1171740 (executing program) 2021/06/25 08:18:27 fetching corpus: 19650, signal 959239/1172604 (executing program) 2021/06/25 08:18:27 fetching corpus: 19700, signal 960274/1173531 (executing program) 2021/06/25 08:18:27 fetching corpus: 19750, signal 960711/1174208 (executing program) 2021/06/25 08:18:27 fetching corpus: 19800, signal 961432/1175037 (executing program) 2021/06/25 08:18:28 fetching corpus: 19850, signal 962061/1175832 (executing program) 2021/06/25 08:18:28 fetching corpus: 19900, signal 962772/1176667 (executing program) 2021/06/25 08:18:28 fetching corpus: 19950, signal 963459/1177471 (executing program) 2021/06/25 08:18:28 fetching corpus: 20000, signal 964492/1178410 (executing program) 2021/06/25 08:18:28 fetching corpus: 20050, signal 965241/1179241 (executing program) 2021/06/25 08:18:28 fetching corpus: 20100, signal 965974/1180052 (executing program) 2021/06/25 08:18:28 fetching corpus: 20150, signal 966906/1180958 (executing program) 2021/06/25 08:18:29 fetching corpus: 20200, signal 967415/1181682 (executing program) 2021/06/25 08:18:29 fetching corpus: 20250, signal 967988/1182405 (executing program) 2021/06/25 08:18:29 fetching corpus: 20300, signal 968478/1183129 (executing program) 2021/06/25 08:18:29 fetching corpus: 20350, signal 969231/1183966 (executing program) 2021/06/25 08:18:29 fetching corpus: 20400, signal 969966/1184803 (executing program) 2021/06/25 08:18:29 fetching corpus: 20450, signal 970992/1185739 (executing program) 2021/06/25 08:18:29 fetching corpus: 20500, signal 971524/1186464 (executing program) 2021/06/25 08:18:29 fetching corpus: 20550, signal 972276/1187294 (executing program) 2021/06/25 08:18:30 fetching corpus: 20600, signal 972754/1187979 (executing program) 2021/06/25 08:18:30 fetching corpus: 20650, signal 973461/1188787 (executing program) 2021/06/25 08:18:30 fetching corpus: 20700, signal 974026/1189495 (executing program) 2021/06/25 08:18:30 fetching corpus: 20750, signal 974931/1190366 (executing program) 2021/06/25 08:18:30 fetching corpus: 20800, signal 975415/1191041 (executing program) 2021/06/25 08:18:30 fetching corpus: 20850, signal 975888/1191768 (executing program) 2021/06/25 08:18:30 fetching corpus: 20900, signal 976553/1192531 (executing program) 2021/06/25 08:18:30 fetching corpus: 20950, signal 977480/1193367 (executing program) 2021/06/25 08:18:30 fetching corpus: 21000, signal 978261/1194181 (executing program) 2021/06/25 08:18:31 fetching corpus: 21050, signal 979093/1195037 (executing program) 2021/06/25 08:18:31 fetching corpus: 21100, signal 980187/1195921 (executing program) 2021/06/25 08:18:31 fetching corpus: 21150, signal 980916/1196715 (executing program) 2021/06/25 08:18:31 fetching corpus: 21200, signal 981297/1197373 (executing program) 2021/06/25 08:18:31 fetching corpus: 21250, signal 982234/1198189 (executing program) 2021/06/25 08:18:31 fetching corpus: 21300, signal 982716/1198888 (executing program) 2021/06/25 08:18:31 fetching corpus: 21350, signal 983141/1199568 (executing program) 2021/06/25 08:18:31 fetching corpus: 21400, signal 983518/1200230 (executing program) 2021/06/25 08:18:31 fetching corpus: 21450, signal 983922/1200883 (executing program) 2021/06/25 08:18:32 fetching corpus: 21500, signal 984329/1201563 (executing program) 2021/06/25 08:18:32 fetching corpus: 21550, signal 984857/1202276 (executing program) 2021/06/25 08:18:32 fetching corpus: 21600, signal 985883/1203105 (executing program) 2021/06/25 08:18:32 fetching corpus: 21650, signal 986827/1203906 (executing program) 2021/06/25 08:18:32 fetching corpus: 21700, signal 987475/1204609 (executing program) 2021/06/25 08:18:32 fetching corpus: 21750, signal 987943/1205246 (executing program) 2021/06/25 08:18:32 fetching corpus: 21800, signal 988438/1205881 (executing program) 2021/06/25 08:18:32 fetching corpus: 21850, signal 989001/1206544 (executing program) 2021/06/25 08:18:33 fetching corpus: 21900, signal 989574/1207163 (executing program) 2021/06/25 08:18:33 fetching corpus: 21950, signal 989936/1207786 (executing program) 2021/06/25 08:18:33 fetching corpus: 22000, signal 990327/1208394 (executing program) 2021/06/25 08:18:33 fetching corpus: 22050, signal 991283/1209210 (executing program) 2021/06/25 08:18:33 fetching corpus: 22100, signal 991927/1209888 (executing program) 2021/06/25 08:18:33 fetching corpus: 22150, signal 992439/1210533 (executing program) 2021/06/25 08:18:33 fetching corpus: 22200, signal 992991/1211208 (executing program) 2021/06/25 08:18:33 fetching corpus: 22250, signal 993653/1211902 (executing program) 2021/06/25 08:18:34 fetching corpus: 22300, signal 994062/1212497 (executing program) 2021/06/25 08:18:34 fetching corpus: 22350, signal 994510/1213106 (executing program) 2021/06/25 08:18:34 fetching corpus: 22400, signal 994951/1213740 (executing program) 2021/06/25 08:18:34 fetching corpus: 22450, signal 995611/1214434 (executing program) 2021/06/25 08:18:34 fetching corpus: 22500, signal 996265/1215135 (executing program) 2021/06/25 08:18:34 fetching corpus: 22550, signal 996990/1215843 (executing program) 2021/06/25 08:18:34 fetching corpus: 22600, signal 997539/1216520 (executing program) 2021/06/25 08:18:34 fetching corpus: 22650, signal 998210/1217212 (executing program) 2021/06/25 08:18:35 fetching corpus: 22700, signal 998869/1217899 (executing program) 2021/06/25 08:18:35 fetching corpus: 22750, signal 999233/1218462 (executing program) 2021/06/25 08:18:35 fetching corpus: 22800, signal 999819/1219117 (executing program) 2021/06/25 08:18:35 fetching corpus: 22850, signal 1000351/1219766 (executing program) 2021/06/25 08:18:35 fetching corpus: 22900, signal 1000947/1220412 (executing program) 2021/06/25 08:18:35 fetching corpus: 22950, signal 1001561/1221070 (executing program) 2021/06/25 08:18:35 fetching corpus: 23000, signal 1002357/1221766 (executing program) 2021/06/25 08:18:35 fetching corpus: 23050, signal 1002832/1222374 (executing program) 2021/06/25 08:18:36 fetching corpus: 23100, signal 1003242/1222974 (executing program) 2021/06/25 08:18:36 fetching corpus: 23150, signal 1003840/1223647 (executing program) 2021/06/25 08:18:36 fetching corpus: 23200, signal 1004269/1224247 (executing program) 2021/06/25 08:18:36 fetching corpus: 23250, signal 1004881/1224870 (executing program) 2021/06/25 08:18:36 fetching corpus: 23300, signal 1006140/1225714 (executing program) 2021/06/25 08:18:36 fetching corpus: 23350, signal 1006634/1226310 (executing program) 2021/06/25 08:18:36 fetching corpus: 23400, signal 1007051/1226898 (executing program) 2021/06/25 08:18:37 fetching corpus: 23450, signal 1007531/1227493 (executing program) 2021/06/25 08:18:37 fetching corpus: 23500, signal 1007979/1228088 (executing program) 2021/06/25 08:18:37 fetching corpus: 23550, signal 1008512/1228729 (executing program) 2021/06/25 08:18:37 fetching corpus: 23600, signal 1009456/1229445 (executing program) 2021/06/25 08:18:37 fetching corpus: 23650, signal 1009877/1229998 (executing program) 2021/06/25 08:18:37 fetching corpus: 23700, signal 1010316/1230612 (executing program) 2021/06/25 08:18:37 fetching corpus: 23750, signal 1010916/1231247 (executing program) 2021/06/25 08:18:37 fetching corpus: 23800, signal 1011461/1231834 (executing program) 2021/06/25 08:18:37 fetching corpus: 23850, signal 1012002/1232465 (executing program) 2021/06/25 08:18:37 fetching corpus: 23900, signal 1012407/1233045 (executing program) 2021/06/25 08:18:38 fetching corpus: 23950, signal 1012767/1233603 (executing program) 2021/06/25 08:18:38 fetching corpus: 24000, signal 1013298/1234203 (executing program) 2021/06/25 08:18:38 fetching corpus: 24050, signal 1013684/1234787 (executing program) 2021/06/25 08:18:38 fetching corpus: 24100, signal 1014298/1235402 (executing program) 2021/06/25 08:18:38 fetching corpus: 24150, signal 1014955/1236041 (executing program) 2021/06/25 08:18:38 fetching corpus: 24200, signal 1015952/1236730 (executing program) 2021/06/25 08:18:38 fetching corpus: 24250, signal 1016323/1237298 (executing program) 2021/06/25 08:18:39 fetching corpus: 24300, signal 1016946/1237922 (executing program) 2021/06/25 08:18:39 fetching corpus: 24350, signal 1017380/1238480 (executing program) 2021/06/25 08:18:39 fetching corpus: 24400, signal 1017933/1239092 (executing program) 2021/06/25 08:18:39 fetching corpus: 24450, signal 1018382/1239647 (executing program) 2021/06/25 08:18:39 fetching corpus: 24500, signal 1018855/1240192 (executing program) 2021/06/25 08:18:39 fetching corpus: 24550, signal 1020299/1240997 (executing program) 2021/06/25 08:18:39 fetching corpus: 24600, signal 1020844/1241596 (executing program) 2021/06/25 08:18:39 fetching corpus: 24650, signal 1021481/1242160 (executing program) 2021/06/25 08:18:40 fetching corpus: 24700, signal 1022039/1242762 (executing program) 2021/06/25 08:18:40 fetching corpus: 24750, signal 1022849/1243425 (executing program) 2021/06/25 08:18:40 fetching corpus: 24800, signal 1023231/1243963 (executing program) 2021/06/25 08:18:40 fetching corpus: 24850, signal 1023691/1244491 (executing program) 2021/06/25 08:18:40 fetching corpus: 24900, signal 1024077/1245009 (executing program) 2021/06/25 08:18:40 fetching corpus: 24950, signal 1024677/1245595 (executing program) 2021/06/25 08:18:40 fetching corpus: 25000, signal 1025069/1246144 (executing program) 2021/06/25 08:18:40 fetching corpus: 25050, signal 1025452/1246702 (executing program) 2021/06/25 08:18:40 fetching corpus: 25100, signal 1026094/1247283 (executing program) 2021/06/25 08:18:40 fetching corpus: 25150, signal 1026516/1247824 (executing program) 2021/06/25 08:18:41 fetching corpus: 25200, signal 1027034/1248392 (executing program) 2021/06/25 08:18:41 fetching corpus: 25250, signal 1027552/1248950 (executing program) 2021/06/25 08:18:41 fetching corpus: 25300, signal 1028420/1249606 (executing program) 2021/06/25 08:18:41 fetching corpus: 25350, signal 1028876/1250185 (executing program) 2021/06/25 08:18:41 fetching corpus: 25400, signal 1029294/1250723 (executing program) 2021/06/25 08:18:41 fetching corpus: 25450, signal 1030186/1251330 (executing program) 2021/06/25 08:18:41 fetching corpus: 25500, signal 1030620/1251838 (executing program) 2021/06/25 08:18:41 fetching corpus: 25550, signal 1031342/1252416 (executing program) 2021/06/25 08:18:41 fetching corpus: 25600, signal 1031903/1252969 (executing program) 2021/06/25 08:18:42 fetching corpus: 25650, signal 1032575/1253540 (executing program) 2021/06/25 08:18:42 fetching corpus: 25700, signal 1032860/1254017 (executing program) 2021/06/25 08:18:42 fetching corpus: 25750, signal 1033429/1254571 (executing program) 2021/06/25 08:18:42 fetching corpus: 25800, signal 1034077/1255139 (executing program) 2021/06/25 08:18:42 fetching corpus: 25850, signal 1034403/1255652 (executing program) 2021/06/25 08:18:42 fetching corpus: 25900, signal 1034834/1256214 (executing program) 2021/06/25 08:18:42 fetching corpus: 25950, signal 1035582/1256787 (executing program) 2021/06/25 08:18:43 fetching corpus: 26000, signal 1035949/1257265 (executing program) 2021/06/25 08:18:43 fetching corpus: 26050, signal 1036281/1257736 (executing program) 2021/06/25 08:18:43 fetching corpus: 26100, signal 1036979/1258271 (executing program) 2021/06/25 08:18:43 fetching corpus: 26150, signal 1037535/1258850 (executing program) 2021/06/25 08:18:43 fetching corpus: 26200, signal 1038005/1259358 (executing program) 2021/06/25 08:18:43 fetching corpus: 26250, signal 1038495/1259901 (executing program) 2021/06/25 08:18:43 fetching corpus: 26300, signal 1040029/1260634 (executing program) 2021/06/25 08:18:43 fetching corpus: 26350, signal 1040586/1261191 (executing program) 2021/06/25 08:18:44 fetching corpus: 26400, signal 1041148/1261711 (executing program) 2021/06/25 08:18:44 fetching corpus: 26450, signal 1041649/1262216 (executing program) 2021/06/25 08:18:44 fetching corpus: 26500, signal 1042202/1262736 (executing program) 2021/06/25 08:18:44 fetching corpus: 26550, signal 1042755/1263287 (executing program) 2021/06/25 08:18:44 fetching corpus: 26600, signal 1043195/1263773 (executing program) 2021/06/25 08:18:44 fetching corpus: 26650, signal 1043761/1264268 (executing program) 2021/06/25 08:18:44 fetching corpus: 26700, signal 1044973/1264920 (executing program) 2021/06/25 08:18:44 fetching corpus: 26750, signal 1045597/1265470 (executing program) 2021/06/25 08:18:45 fetching corpus: 26800, signal 1046295/1266004 (executing program) 2021/06/25 08:18:45 fetching corpus: 26850, signal 1046799/1266516 (executing program) 2021/06/25 08:18:45 fetching corpus: 26900, signal 1047338/1267076 (executing program) 2021/06/25 08:18:45 fetching corpus: 26950, signal 1048234/1267643 (executing program) 2021/06/25 08:18:45 fetching corpus: 27000, signal 1048833/1268153 (executing program) 2021/06/25 08:18:45 fetching corpus: 27050, signal 1049596/1268677 (executing program) 2021/06/25 08:18:45 fetching corpus: 27100, signal 1050040/1269170 (executing program) 2021/06/25 08:18:46 fetching corpus: 27150, signal 1050526/1269665 (executing program) 2021/06/25 08:18:46 fetching corpus: 27200, signal 1050876/1270127 (executing program) 2021/06/25 08:18:46 fetching corpus: 27250, signal 1051485/1270630 (executing program) 2021/06/25 08:18:46 fetching corpus: 27300, signal 1051933/1271118 (executing program) 2021/06/25 08:18:46 fetching corpus: 27350, signal 1052594/1271594 (executing program) 2021/06/25 08:18:46 fetching corpus: 27400, signal 1053125/1272114 (executing program) 2021/06/25 08:18:46 fetching corpus: 27450, signal 1053698/1272594 (executing program) 2021/06/25 08:18:46 fetching corpus: 27500, signal 1054152/1273077 (executing program) 2021/06/25 08:18:46 fetching corpus: 27550, signal 1054702/1273529 (executing program) 2021/06/25 08:18:47 fetching corpus: 27600, signal 1055259/1274016 (executing program) 2021/06/25 08:18:47 fetching corpus: 27650, signal 1055768/1274469 (executing program) 2021/06/25 08:18:47 fetching corpus: 27700, signal 1056386/1274990 (executing program) 2021/06/25 08:18:47 fetching corpus: 27750, signal 1056977/1275456 (executing program) 2021/06/25 08:18:47 fetching corpus: 27800, signal 1057585/1275957 (executing program) 2021/06/25 08:18:47 fetching corpus: 27850, signal 1058048/1276419 (executing program) 2021/06/25 08:18:47 fetching corpus: 27900, signal 1058597/1276879 (executing program) 2021/06/25 08:18:47 fetching corpus: 27950, signal 1059066/1277337 (executing program) 2021/06/25 08:18:48 fetching corpus: 28000, signal 1059637/1277818 (executing program) 2021/06/25 08:18:48 fetching corpus: 28050, signal 1060117/1278339 (executing program) 2021/06/25 08:18:48 fetching corpus: 28100, signal 1060355/1278759 (executing program) 2021/06/25 08:18:48 fetching corpus: 28150, signal 1060649/1279198 (executing program) 2021/06/25 08:18:48 fetching corpus: 28200, signal 1061084/1279628 (executing program) 2021/06/25 08:18:48 fetching corpus: 28250, signal 1061452/1280080 (executing program) 2021/06/25 08:18:48 fetching corpus: 28300, signal 1061902/1280498 (executing program) 2021/06/25 08:18:48 fetching corpus: 28350, signal 1062307/1280968 (executing program) 2021/06/25 08:18:48 fetching corpus: 28400, signal 1063030/1281449 (executing program) 2021/06/25 08:18:49 fetching corpus: 28450, signal 1063436/1281868 (executing program) 2021/06/25 08:18:49 fetching corpus: 28500, signal 1064014/1282345 (executing program) 2021/06/25 08:18:49 fetching corpus: 28550, signal 1064478/1282776 (executing program) 2021/06/25 08:18:49 fetching corpus: 28600, signal 1065122/1283271 (executing program) 2021/06/25 08:18:49 fetching corpus: 28650, signal 1065695/1283712 (executing program) 2021/06/25 08:18:49 fetching corpus: 28700, signal 1066204/1284123 (executing program) 2021/06/25 08:18:49 fetching corpus: 28750, signal 1066545/1284521 (executing program) 2021/06/25 08:18:50 fetching corpus: 28800, signal 1066854/1284914 (executing program) 2021/06/25 08:18:50 fetching corpus: 28850, signal 1067315/1285393 (executing program) 2021/06/25 08:18:50 fetching corpus: 28900, signal 1067659/1285808 (executing program) 2021/06/25 08:18:50 fetching corpus: 28950, signal 1068099/1286264 (executing program) 2021/06/25 08:18:50 fetching corpus: 29000, signal 1068412/1286646 (executing program) 2021/06/25 08:18:50 fetching corpus: 29050, signal 1068792/1287057 (executing program) 2021/06/25 08:18:50 fetching corpus: 29100, signal 1069338/1287515 (executing program) 2021/06/25 08:18:50 fetching corpus: 29150, signal 1069750/1287925 (executing program) 2021/06/25 08:18:50 fetching corpus: 29200, signal 1070369/1288379 (executing program) 2021/06/25 08:18:51 fetching corpus: 29250, signal 1071013/1288818 (executing program) 2021/06/25 08:18:51 fetching corpus: 29300, signal 1071311/1289209 (executing program) 2021/06/25 08:18:51 fetching corpus: 29350, signal 1071765/1289639 (executing program) 2021/06/25 08:18:51 fetching corpus: 29400, signal 1072534/1290104 (executing program) 2021/06/25 08:18:51 fetching corpus: 29450, signal 1072899/1290492 (executing program) 2021/06/25 08:18:51 fetching corpus: 29500, signal 1073299/1290913 (executing program) 2021/06/25 08:18:51 fetching corpus: 29550, signal 1073637/1291306 (executing program) 2021/06/25 08:18:51 fetching corpus: 29600, signal 1074037/1291734 (executing program) 2021/06/25 08:18:51 fetching corpus: 29650, signal 1074552/1292160 (executing program) 2021/06/25 08:18:52 fetching corpus: 29700, signal 1074959/1292530 (executing program) 2021/06/25 08:18:52 fetching corpus: 29750, signal 1075572/1292916 (executing program) 2021/06/25 08:18:52 fetching corpus: 29800, signal 1076843/1293373 (executing program) 2021/06/25 08:18:52 fetching corpus: 29850, signal 1077237/1293817 (executing program) 2021/06/25 08:18:52 fetching corpus: 29900, signal 1077676/1294216 (executing program) 2021/06/25 08:18:52 fetching corpus: 29950, signal 1078103/1294600 (executing program) 2021/06/25 08:18:52 fetching corpus: 30000, signal 1078518/1295006 (executing program) 2021/06/25 08:18:52 fetching corpus: 30050, signal 1078948/1295398 (executing program) 2021/06/25 08:18:52 fetching corpus: 30100, signal 1079284/1295781 (executing program) 2021/06/25 08:18:52 fetching corpus: 30150, signal 1079794/1296166 (executing program) 2021/06/25 08:18:53 fetching corpus: 30200, signal 1080154/1296564 (executing program) 2021/06/25 08:18:53 fetching corpus: 30250, signal 1080573/1296994 (executing program) 2021/06/25 08:18:53 fetching corpus: 30300, signal 1080970/1297338 (executing program) 2021/06/25 08:18:53 fetching corpus: 30350, signal 1081347/1297718 (executing program) 2021/06/25 08:18:53 fetching corpus: 30400, signal 1081724/1298134 (executing program) 2021/06/25 08:18:53 fetching corpus: 30450, signal 1082186/1298521 (executing program) 2021/06/25 08:18:53 fetching corpus: 30500, signal 1082617/1298886 (executing program) 2021/06/25 08:18:54 fetching corpus: 30550, signal 1083212/1299265 (executing program) 2021/06/25 08:18:54 fetching corpus: 30600, signal 1083749/1299621 (executing program) 2021/06/25 08:18:54 fetching corpus: 30650, signal 1084161/1300016 (executing program) 2021/06/25 08:18:54 fetching corpus: 30700, signal 1084568/1300411 (executing program) 2021/06/25 08:18:54 fetching corpus: 30750, signal 1084870/1300786 (executing program) 2021/06/25 08:18:54 fetching corpus: 30800, signal 1085357/1301148 (executing program) 2021/06/25 08:18:54 fetching corpus: 30850, signal 1085725/1301510 (executing program) 2021/06/25 08:18:55 fetching corpus: 30900, signal 1086394/1301908 (executing program) 2021/06/25 08:18:55 fetching corpus: 30950, signal 1086695/1302287 (executing program) 2021/06/25 08:18:55 fetching corpus: 31000, signal 1087151/1302678 (executing program) 2021/06/25 08:18:55 fetching corpus: 31050, signal 1087499/1303071 (executing program) 2021/06/25 08:18:55 fetching corpus: 31100, signal 1087799/1303472 (executing program) 2021/06/25 08:18:55 fetching corpus: 31150, signal 1088204/1303842 (executing program) 2021/06/25 08:18:55 fetching corpus: 31200, signal 1088799/1304238 (executing program) 2021/06/25 08:18:55 fetching corpus: 31250, signal 1089329/1304609 (executing program) 2021/06/25 08:18:55 fetching corpus: 31300, signal 1090126/1304991 (executing program) 2021/06/25 08:18:56 fetching corpus: 31350, signal 1090839/1305362 (executing program) 2021/06/25 08:18:56 fetching corpus: 31400, signal 1091142/1305741 (executing program) 2021/06/25 08:18:56 fetching corpus: 31450, signal 1091650/1306123 (executing program) 2021/06/25 08:18:56 fetching corpus: 31500, signal 1092079/1306503 (executing program) 2021/06/25 08:18:56 fetching corpus: 31550, signal 1092708/1306856 (executing program) 2021/06/25 08:18:56 fetching corpus: 31600, signal 1093346/1307247 (executing program) 2021/06/25 08:18:56 fetching corpus: 31650, signal 1093752/1307585 (executing program) 2021/06/25 08:18:56 fetching corpus: 31700, signal 1094075/1307935 (executing program) 2021/06/25 08:18:57 fetching corpus: 31750, signal 1094306/1308260 (executing program) 2021/06/25 08:18:57 fetching corpus: 31800, signal 1095112/1308618 (executing program) 2021/06/25 08:18:57 fetching corpus: 31850, signal 1095570/1308968 (executing program) 2021/06/25 08:18:57 fetching corpus: 31900, signal 1096032/1309336 (executing program) 2021/06/25 08:18:57 fetching corpus: 31950, signal 1096332/1309689 (executing program) 2021/06/25 08:18:57 fetching corpus: 32000, signal 1096773/1310042 (executing program) 2021/06/25 08:18:57 fetching corpus: 32050, signal 1097328/1310393 (executing program) 2021/06/25 08:18:57 fetching corpus: 32100, signal 1097689/1310744 (executing program) 2021/06/25 08:18:57 fetching corpus: 32150, signal 1098531/1311089 (executing program) 2021/06/25 08:18:57 fetching corpus: 32200, signal 1099075/1311417 (executing program) 2021/06/25 08:18:58 fetching corpus: 32250, signal 1100031/1311759 (executing program) 2021/06/25 08:18:58 fetching corpus: 32300, signal 1100490/1312072 (executing program) 2021/06/25 08:18:58 fetching corpus: 32350, signal 1100989/1312390 (executing program) 2021/06/25 08:18:58 fetching corpus: 32400, signal 1101318/1312720 (executing program) 2021/06/25 08:18:58 fetching corpus: 32450, signal 1101870/1313061 (executing program) 2021/06/25 08:18:58 fetching corpus: 32500, signal 1103129/1313411 (executing program) 2021/06/25 08:18:59 fetching corpus: 32550, signal 1103728/1313767 (executing program) 2021/06/25 08:18:59 fetching corpus: 32600, signal 1104200/1314114 (executing program) 2021/06/25 08:18:59 fetching corpus: 32650, signal 1104485/1314440 (executing program) 2021/06/25 08:18:59 fetching corpus: 32700, signal 1104790/1314789 (executing program) 2021/06/25 08:18:59 fetching corpus: 32750, signal 1105123/1315126 (executing program) 2021/06/25 08:18:59 fetching corpus: 32800, signal 1105482/1315447 (executing program) 2021/06/25 08:18:59 fetching corpus: 32850, signal 1105870/1315642 (executing program) 2021/06/25 08:18:59 fetching corpus: 32900, signal 1106251/1315642 (executing program) 2021/06/25 08:18:59 fetching corpus: 32950, signal 1106598/1315642 (executing program) 2021/06/25 08:18:59 fetching corpus: 33000, signal 1106812/1315642 (executing program) 2021/06/25 08:19:00 fetching corpus: 33050, signal 1107389/1315642 (executing program) 2021/06/25 08:19:00 fetching corpus: 33100, signal 1107793/1315642 (executing program) 2021/06/25 08:19:00 fetching corpus: 33150, signal 1108073/1315642 (executing program) 2021/06/25 08:19:00 fetching corpus: 33200, signal 1108486/1315642 (executing program) 2021/06/25 08:19:00 fetching corpus: 33250, signal 1109068/1315642 (executing program) 2021/06/25 08:19:00 fetching corpus: 33300, signal 1109475/1315642 (executing program) 2021/06/25 08:19:00 fetching corpus: 33350, signal 1109972/1315642 (executing program) 2021/06/25 08:19:00 fetching corpus: 33400, signal 1110372/1315642 (executing program) 2021/06/25 08:19:00 fetching corpus: 33450, signal 1110731/1315642 (executing program) 2021/06/25 08:19:01 fetching corpus: 33500, signal 1111000/1315642 (executing program) 2021/06/25 08:19:01 fetching corpus: 33550, signal 1111433/1315642 (executing program) 2021/06/25 08:19:01 fetching corpus: 33600, signal 1111680/1315642 (executing program) 2021/06/25 08:19:01 fetching corpus: 33650, signal 1112236/1315642 (executing program) 2021/06/25 08:19:01 fetching corpus: 33700, signal 1112550/1315642 (executing program) 2021/06/25 08:19:01 fetching corpus: 33750, signal 1112920/1315642 (executing program) 2021/06/25 08:19:01 fetching corpus: 33800, signal 1113242/1315642 (executing program) 2021/06/25 08:19:01 fetching corpus: 33850, signal 1113522/1315642 (executing program) 2021/06/25 08:19:01 fetching corpus: 33900, signal 1113913/1315642 (executing program) 2021/06/25 08:19:02 fetching corpus: 33950, signal 1114263/1315642 (executing program) 2021/06/25 08:19:02 fetching corpus: 34000, signal 1114532/1315642 (executing program) 2021/06/25 08:19:02 fetching corpus: 34050, signal 1115052/1315642 (executing program) 2021/06/25 08:19:02 fetching corpus: 34100, signal 1115359/1315642 (executing program) 2021/06/25 08:19:02 fetching corpus: 34150, signal 1115603/1315658 (executing program) 2021/06/25 08:19:02 fetching corpus: 34200, signal 1115961/1315658 (executing program) 2021/06/25 08:19:02 fetching corpus: 34250, signal 1116335/1315658 (executing program) 2021/06/25 08:19:03 fetching corpus: 34300, signal 1116706/1315658 (executing program) 2021/06/25 08:19:03 fetching corpus: 34350, signal 1117137/1315658 (executing program) 2021/06/25 08:19:03 fetching corpus: 34400, signal 1117716/1315658 (executing program) 2021/06/25 08:19:03 fetching corpus: 34450, signal 1118198/1315666 (executing program) 2021/06/25 08:19:03 fetching corpus: 34500, signal 1119288/1315666 (executing program) 2021/06/25 08:19:03 fetching corpus: 34550, signal 1119652/1315666 (executing program) 2021/06/25 08:19:03 fetching corpus: 34600, signal 1120090/1315666 (executing program) 2021/06/25 08:19:03 fetching corpus: 34650, signal 1120526/1315666 (executing program) 2021/06/25 08:19:04 fetching corpus: 34700, signal 1120947/1315666 (executing program) 2021/06/25 08:19:04 fetching corpus: 34750, signal 1121338/1315666 (executing program) 2021/06/25 08:19:04 fetching corpus: 34800, signal 1121635/1315666 (executing program) 2021/06/25 08:19:04 fetching corpus: 34850, signal 1121937/1315666 (executing program) 2021/06/25 08:19:04 fetching corpus: 34900, signal 1122184/1315666 (executing program) 2021/06/25 08:19:04 fetching corpus: 34950, signal 1122575/1315666 (executing program) 2021/06/25 08:19:04 fetching corpus: 35000, signal 1122881/1315666 (executing program) 2021/06/25 08:19:04 fetching corpus: 35050, signal 1123342/1315666 (executing program) 2021/06/25 08:19:04 fetching corpus: 35100, signal 1123816/1315666 (executing program) 2021/06/25 08:19:05 fetching corpus: 35150, signal 1124031/1315666 (executing program) 2021/06/25 08:19:05 fetching corpus: 35200, signal 1124556/1315666 (executing program) 2021/06/25 08:19:05 fetching corpus: 35250, signal 1124774/1315667 (executing program) 2021/06/25 08:19:05 fetching corpus: 35300, signal 1125175/1315667 (executing program) 2021/06/25 08:19:05 fetching corpus: 35350, signal 1125620/1315667 (executing program) 2021/06/25 08:19:05 fetching corpus: 35400, signal 1126226/1315667 (executing program) 2021/06/25 08:19:05 fetching corpus: 35450, signal 1126565/1315667 (executing program) 2021/06/25 08:19:05 fetching corpus: 35500, signal 1127144/1315667 (executing program) 2021/06/25 08:19:05 fetching corpus: 35550, signal 1127441/1315669 (executing program) 2021/06/25 08:19:06 fetching corpus: 35600, signal 1127845/1315669 (executing program) 2021/06/25 08:19:06 fetching corpus: 35650, signal 1128157/1315669 (executing program) 2021/06/25 08:19:06 fetching corpus: 35700, signal 1128453/1315669 (executing program) 2021/06/25 08:19:06 fetching corpus: 35750, signal 1128785/1315669 (executing program) 2021/06/25 08:19:06 fetching corpus: 35800, signal 1129302/1315669 (executing program) 2021/06/25 08:19:06 fetching corpus: 35850, signal 1129714/1315669 (executing program) 2021/06/25 08:19:06 fetching corpus: 35900, signal 1130094/1315669 (executing program) 2021/06/25 08:19:06 fetching corpus: 35950, signal 1130441/1315669 (executing program) 2021/06/25 08:19:07 fetching corpus: 36000, signal 1130809/1315669 (executing program) 2021/06/25 08:19:07 fetching corpus: 36050, signal 1131019/1315669 (executing program) 2021/06/25 08:19:07 fetching corpus: 36100, signal 1131437/1315669 (executing program) 2021/06/25 08:19:07 fetching corpus: 36150, signal 1131786/1315669 (executing program) 2021/06/25 08:19:07 fetching corpus: 36200, signal 1132067/1315669 (executing program) 2021/06/25 08:19:07 fetching corpus: 36250, signal 1132386/1315669 (executing program) 2021/06/25 08:19:07 fetching corpus: 36300, signal 1132740/1315669 (executing program) 2021/06/25 08:19:07 fetching corpus: 36350, signal 1133028/1315669 (executing program) 2021/06/25 08:19:08 fetching corpus: 36400, signal 1133398/1315679 (executing program) 2021/06/25 08:19:08 fetching corpus: 36450, signal 1133884/1315679 (executing program) 2021/06/25 08:19:08 fetching corpus: 36500, signal 1134289/1315679 (executing program) 2021/06/25 08:19:08 fetching corpus: 36550, signal 1134932/1315679 (executing program) 2021/06/25 08:19:08 fetching corpus: 36600, signal 1135352/1315679 (executing program) 2021/06/25 08:19:08 fetching corpus: 36650, signal 1135797/1315679 (executing program) 2021/06/25 08:19:08 fetching corpus: 36700, signal 1136116/1315679 (executing program) 2021/06/25 08:19:08 fetching corpus: 36750, signal 1136364/1315679 (executing program) 2021/06/25 08:19:08 fetching corpus: 36800, signal 1136692/1315679 (executing program) 2021/06/25 08:19:09 fetching corpus: 36850, signal 1137096/1315679 (executing program) 2021/06/25 08:19:09 fetching corpus: 36900, signal 1137284/1315679 (executing program) 2021/06/25 08:19:09 fetching corpus: 36950, signal 1137502/1315679 (executing program) 2021/06/25 08:19:09 fetching corpus: 37000, signal 1137909/1315679 (executing program) 2021/06/25 08:19:09 fetching corpus: 37050, signal 1138279/1315679 (executing program) 2021/06/25 08:19:09 fetching corpus: 37100, signal 1138513/1315679 (executing program) 2021/06/25 08:19:09 fetching corpus: 37150, signal 1138840/1315679 (executing program) 2021/06/25 08:19:09 fetching corpus: 37200, signal 1139173/1315679 (executing program) 2021/06/25 08:19:09 fetching corpus: 37250, signal 1139543/1315679 (executing program) 2021/06/25 08:19:10 fetching corpus: 37300, signal 1139879/1315679 (executing program) 2021/06/25 08:19:10 fetching corpus: 37350, signal 1140265/1315679 (executing program) 2021/06/25 08:19:10 fetching corpus: 37400, signal 1140684/1315679 (executing program) 2021/06/25 08:19:10 fetching corpus: 37450, signal 1140899/1315679 (executing program) 2021/06/25 08:19:10 fetching corpus: 37500, signal 1141202/1315679 (executing program) 2021/06/25 08:19:10 fetching corpus: 37550, signal 1141830/1315679 (executing program) 2021/06/25 08:19:10 fetching corpus: 37600, signal 1142194/1315681 (executing program) 2021/06/25 08:19:10 fetching corpus: 37650, signal 1142613/1315681 (executing program) 2021/06/25 08:19:10 fetching corpus: 37700, signal 1143029/1315681 (executing program) 2021/06/25 08:19:11 fetching corpus: 37750, signal 1143415/1315681 (executing program) 2021/06/25 08:19:11 fetching corpus: 37800, signal 1143744/1315681 (executing program) 2021/06/25 08:19:11 fetching corpus: 37850, signal 1144024/1315681 (executing program) 2021/06/25 08:19:11 fetching corpus: 37900, signal 1144352/1315681 (executing program) 2021/06/25 08:19:11 fetching corpus: 37950, signal 1145288/1315681 (executing program) 2021/06/25 08:19:11 fetching corpus: 38000, signal 1145633/1315681 (executing program) 2021/06/25 08:19:11 fetching corpus: 38050, signal 1145975/1315681 (executing program) 2021/06/25 08:19:11 fetching corpus: 38100, signal 1146363/1315681 (executing program) 2021/06/25 08:19:11 fetching corpus: 38150, signal 1146587/1315681 (executing program) 2021/06/25 08:19:12 fetching corpus: 38200, signal 1146933/1315681 (executing program) 2021/06/25 08:19:12 fetching corpus: 38250, signal 1147524/1315681 (executing program) 2021/06/25 08:19:12 fetching corpus: 38300, signal 1147980/1315681 (executing program) 2021/06/25 08:19:12 fetching corpus: 38350, signal 1148267/1315681 (executing program) 2021/06/25 08:19:12 fetching corpus: 38400, signal 1148967/1315681 (executing program) 2021/06/25 08:19:12 fetching corpus: 38450, signal 1149437/1315681 (executing program) 2021/06/25 08:19:12 fetching corpus: 38500, signal 1149856/1315681 (executing program) 2021/06/25 08:19:13 fetching corpus: 38550, signal 1150179/1315681 (executing program) 2021/06/25 08:19:13 fetching corpus: 38600, signal 1150450/1315681 (executing program) 2021/06/25 08:19:13 fetching corpus: 38650, signal 1150898/1315681 (executing program) 2021/06/25 08:19:13 fetching corpus: 38700, signal 1151182/1315681 (executing program) 2021/06/25 08:19:13 fetching corpus: 38750, signal 1151422/1315681 (executing program) 2021/06/25 08:19:13 fetching corpus: 38800, signal 1151865/1315681 (executing program) 2021/06/25 08:19:13 fetching corpus: 38850, signal 1152261/1315681 (executing program) 2021/06/25 08:19:13 fetching corpus: 38900, signal 1152470/1315681 (executing program) 2021/06/25 08:19:14 fetching corpus: 38950, signal 1152944/1315681 (executing program) 2021/06/25 08:19:14 fetching corpus: 39000, signal 1153184/1315681 (executing program) 2021/06/25 08:19:14 fetching corpus: 39050, signal 1153424/1315681 (executing program) 2021/06/25 08:19:14 fetching corpus: 39100, signal 1153689/1315681 (executing program) 2021/06/25 08:19:14 fetching corpus: 39150, signal 1153991/1315681 (executing program) 2021/06/25 08:19:14 fetching corpus: 39200, signal 1154529/1315681 (executing program) 2021/06/25 08:19:14 fetching corpus: 39250, signal 1155017/1315681 (executing program) 2021/06/25 08:19:14 fetching corpus: 39300, signal 1155525/1315681 (executing program) 2021/06/25 08:19:14 fetching corpus: 39350, signal 1155829/1315681 (executing program) 2021/06/25 08:19:15 fetching corpus: 39400, signal 1156086/1315681 (executing program) 2021/06/25 08:19:15 fetching corpus: 39450, signal 1156674/1315681 (executing program) 2021/06/25 08:19:15 fetching corpus: 39500, signal 1157143/1315681 (executing program) 2021/06/25 08:19:15 fetching corpus: 39550, signal 1157450/1315681 (executing program) 2021/06/25 08:19:15 fetching corpus: 39600, signal 1157925/1315681 (executing program) 2021/06/25 08:19:15 fetching corpus: 39650, signal 1158476/1315681 (executing program) 2021/06/25 08:19:15 fetching corpus: 39700, signal 1158833/1315681 (executing program) 2021/06/25 08:19:15 fetching corpus: 39750, signal 1159249/1315685 (executing program) 2021/06/25 08:19:15 fetching corpus: 39800, signal 1159487/1315685 (executing program) 2021/06/25 08:19:16 fetching corpus: 39850, signal 1159926/1315685 (executing program) 2021/06/25 08:19:16 fetching corpus: 39900, signal 1160169/1315685 (executing program) 2021/06/25 08:19:16 fetching corpus: 39950, signal 1160523/1315687 (executing program) 2021/06/25 08:19:16 fetching corpus: 40000, signal 1160955/1315687 (executing program) 2021/06/25 08:19:16 fetching corpus: 40050, signal 1161252/1315687 (executing program) 2021/06/25 08:19:16 fetching corpus: 40100, signal 1161529/1315691 (executing program) 2021/06/25 08:19:16 fetching corpus: 40150, signal 1162022/1315691 (executing program) 2021/06/25 08:19:16 fetching corpus: 40200, signal 1162238/1315691 (executing program) 2021/06/25 08:19:17 fetching corpus: 40250, signal 1162674/1315691 (executing program) 2021/06/25 08:19:17 fetching corpus: 40300, signal 1163024/1315691 (executing program) 2021/06/25 08:19:17 fetching corpus: 40350, signal 1163328/1315691 (executing program) 2021/06/25 08:19:17 fetching corpus: 40400, signal 1163755/1315691 (executing program) 2021/06/25 08:19:17 fetching corpus: 40450, signal 1163978/1315691 (executing program) 2021/06/25 08:19:17 fetching corpus: 40500, signal 1164308/1315691 (executing program) 2021/06/25 08:19:17 fetching corpus: 40550, signal 1164832/1315691 (executing program) 2021/06/25 08:19:18 fetching corpus: 40600, signal 1165077/1315691 (executing program) 2021/06/25 08:19:18 fetching corpus: 40650, signal 1165379/1315691 (executing program) 2021/06/25 08:19:18 fetching corpus: 40700, signal 1165813/1315691 (executing program) 2021/06/25 08:19:18 fetching corpus: 40750, signal 1166072/1315691 (executing program) 2021/06/25 08:19:18 fetching corpus: 40800, signal 1166321/1315691 (executing program) 2021/06/25 08:19:18 fetching corpus: 40850, signal 1166603/1315691 (executing program) 2021/06/25 08:19:18 fetching corpus: 40900, signal 1167041/1315691 (executing program) 2021/06/25 08:19:18 fetching corpus: 40950, signal 1168395/1315691 (executing program) 2021/06/25 08:19:19 fetching corpus: 41000, signal 1168853/1315691 (executing program) 2021/06/25 08:19:19 fetching corpus: 41050, signal 1169056/1315691 (executing program) 2021/06/25 08:19:19 fetching corpus: 41100, signal 1169342/1315691 (executing program) 2021/06/25 08:19:19 fetching corpus: 41150, signal 1169690/1315691 (executing program) 2021/06/25 08:19:19 fetching corpus: 41200, signal 1170108/1315692 (executing program) 2021/06/25 08:19:19 fetching corpus: 41250, signal 1170551/1315692 (executing program) 2021/06/25 08:19:19 fetching corpus: 41300, signal 1170809/1315692 (executing program) 2021/06/25 08:19:19 fetching corpus: 41350, signal 1171166/1315692 (executing program) 2021/06/25 08:19:20 fetching corpus: 41400, signal 1171581/1315692 (executing program) 2021/06/25 08:19:20 fetching corpus: 41450, signal 1171880/1315692 (executing program) 2021/06/25 08:19:20 fetching corpus: 41500, signal 1172221/1315712 (executing program) 2021/06/25 08:19:20 fetching corpus: 41550, signal 1172694/1315712 (executing program) 2021/06/25 08:19:20 fetching corpus: 41600, signal 1173049/1315712 (executing program) 2021/06/25 08:19:20 fetching corpus: 41650, signal 1173500/1315727 (executing program) 2021/06/25 08:19:20 fetching corpus: 41700, signal 1173819/1315728 (executing program) 2021/06/25 08:19:20 fetching corpus: 41750, signal 1174283/1315728 (executing program) 2021/06/25 08:19:21 fetching corpus: 41800, signal 1174539/1315728 (executing program) 2021/06/25 08:19:21 fetching corpus: 41850, signal 1174714/1315728 (executing program) 2021/06/25 08:19:21 fetching corpus: 41900, signal 1174996/1315740 (executing program) 2021/06/25 08:19:21 fetching corpus: 41950, signal 1175333/1315740 (executing program) 2021/06/25 08:19:21 fetching corpus: 42000, signal 1175810/1315740 (executing program) 2021/06/25 08:19:21 fetching corpus: 42050, signal 1176222/1315740 (executing program) 2021/06/25 08:19:21 fetching corpus: 42100, signal 1176496/1315740 (executing program) 2021/06/25 08:19:21 fetching corpus: 42150, signal 1176778/1315740 (executing program) 2021/06/25 08:19:21 fetching corpus: 42200, signal 1176978/1315743 (executing program) 2021/06/25 08:19:22 fetching corpus: 42250, signal 1177374/1315743 (executing program) 2021/06/25 08:19:22 fetching corpus: 42300, signal 1177978/1315743 (executing program) 2021/06/25 08:19:22 fetching corpus: 42350, signal 1178391/1315743 (executing program) 2021/06/25 08:19:22 fetching corpus: 42400, signal 1179057/1315743 (executing program) 2021/06/25 08:19:23 fetching corpus: 42450, signal 1179384/1315743 (executing program) 2021/06/25 08:19:23 fetching corpus: 42500, signal 1180385/1315743 (executing program) 2021/06/25 08:19:23 fetching corpus: 42550, signal 1180871/1315743 (executing program) 2021/06/25 08:19:23 fetching corpus: 42600, signal 1181109/1315743 (executing program) 2021/06/25 08:19:23 fetching corpus: 42650, signal 1181496/1315745 (executing program) 2021/06/25 08:19:23 fetching corpus: 42700, signal 1182116/1315745 (executing program) 2021/06/25 08:19:23 fetching corpus: 42750, signal 1182399/1315745 (executing program) 2021/06/25 08:19:23 fetching corpus: 42800, signal 1182598/1315746 (executing program) 2021/06/25 08:19:24 fetching corpus: 42850, signal 1182975/1315746 (executing program) 2021/06/25 08:19:24 fetching corpus: 42900, signal 1183222/1315746 (executing program) 2021/06/25 08:19:24 fetching corpus: 42950, signal 1184210/1315746 (executing program) 2021/06/25 08:19:24 fetching corpus: 43000, signal 1184570/1315746 (executing program) 2021/06/25 08:19:24 fetching corpus: 43050, signal 1184885/1315746 (executing program) 2021/06/25 08:19:24 fetching corpus: 43100, signal 1185435/1315746 (executing program) 2021/06/25 08:19:25 fetching corpus: 43150, signal 1185706/1315746 (executing program) 2021/06/25 08:19:25 fetching corpus: 43200, signal 1185971/1315763 (executing program) 2021/06/25 08:19:25 fetching corpus: 43250, signal 1186361/1315763 (executing program) 2021/06/25 08:19:25 fetching corpus: 43300, signal 1186670/1315763 (executing program) 2021/06/25 08:19:25 fetching corpus: 43350, signal 1187095/1315763 (executing program) 2021/06/25 08:19:25 fetching corpus: 43400, signal 1187317/1315763 (executing program) 2021/06/25 08:19:25 fetching corpus: 43450, signal 1187666/1315777 (executing program) 2021/06/25 08:19:26 fetching corpus: 43500, signal 1188158/1315777 (executing program) 2021/06/25 08:19:26 fetching corpus: 43550, signal 1188445/1315777 (executing program) 2021/06/25 08:19:26 fetching corpus: 43600, signal 1188748/1315777 (executing program) 2021/06/25 08:19:26 fetching corpus: 43650, signal 1189182/1315777 (executing program) 2021/06/25 08:19:26 fetching corpus: 43700, signal 1189579/1315781 (executing program) 2021/06/25 08:19:26 fetching corpus: 43750, signal 1190187/1315789 (executing program) [ 193.973966][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.980301][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 08:19:26 fetching corpus: 43800, signal 1191109/1315789 (executing program) 2021/06/25 08:19:26 fetching corpus: 43850, signal 1191525/1315789 (executing program) 2021/06/25 08:19:26 fetching corpus: 43900, signal 1191812/1315792 (executing program) 2021/06/25 08:19:27 fetching corpus: 43950, signal 1192041/1315792 (executing program) 2021/06/25 08:19:27 fetching corpus: 44000, signal 1192430/1315792 (executing program) 2021/06/25 08:19:27 fetching corpus: 44050, signal 1192759/1315793 (executing program) 2021/06/25 08:19:27 fetching corpus: 44100, signal 1193222/1315793 (executing program) 2021/06/25 08:19:27 fetching corpus: 44150, signal 1193599/1315796 (executing program) 2021/06/25 08:19:27 fetching corpus: 44200, signal 1193929/1315796 (executing program) 2021/06/25 08:19:27 fetching corpus: 44250, signal 1194314/1315796 (executing program) 2021/06/25 08:19:27 fetching corpus: 44300, signal 1194700/1315796 (executing program) 2021/06/25 08:19:28 fetching corpus: 44350, signal 1194975/1315796 (executing program) 2021/06/25 08:19:28 fetching corpus: 44400, signal 1195444/1315796 (executing program) 2021/06/25 08:19:28 fetching corpus: 44450, signal 1195699/1315798 (executing program) 2021/06/25 08:19:28 fetching corpus: 44500, signal 1195976/1315798 (executing program) 2021/06/25 08:19:28 fetching corpus: 44550, signal 1196227/1315798 (executing program) 2021/06/25 08:19:28 fetching corpus: 44600, signal 1196470/1315799 (executing program) 2021/06/25 08:19:29 fetching corpus: 44650, signal 1196759/1315799 (executing program) 2021/06/25 08:19:29 fetching corpus: 44700, signal 1197172/1315799 (executing program) 2021/06/25 08:19:29 fetching corpus: 44750, signal 1197378/1315802 (executing program) 2021/06/25 08:19:29 fetching corpus: 44800, signal 1197704/1315802 (executing program) 2021/06/25 08:19:29 fetching corpus: 44850, signal 1197988/1315802 (executing program) 2021/06/25 08:19:29 fetching corpus: 44900, signal 1198218/1315802 (executing program) 2021/06/25 08:19:29 fetching corpus: 44950, signal 1198485/1315802 (executing program) 2021/06/25 08:19:30 fetching corpus: 45000, signal 1198859/1315804 (executing program) 2021/06/25 08:19:30 fetching corpus: 45050, signal 1199083/1315804 (executing program) 2021/06/25 08:19:30 fetching corpus: 45100, signal 1199669/1315804 (executing program) 2021/06/25 08:19:30 fetching corpus: 45150, signal 1200022/1315814 (executing program) 2021/06/25 08:19:30 fetching corpus: 45200, signal 1200299/1315814 (executing program) 2021/06/25 08:19:30 fetching corpus: 45250, signal 1200623/1315814 (executing program) 2021/06/25 08:19:31 fetching corpus: 45300, signal 1200971/1315814 (executing program) 2021/06/25 08:19:31 fetching corpus: 45350, signal 1201258/1315814 (executing program) 2021/06/25 08:19:31 fetching corpus: 45400, signal 1201552/1315814 (executing program) 2021/06/25 08:19:31 fetching corpus: 45450, signal 1201890/1315814 (executing program) 2021/06/25 08:19:31 fetching corpus: 45500, signal 1202128/1315814 (executing program) 2021/06/25 08:19:31 fetching corpus: 45550, signal 1202387/1315814 (executing program) 2021/06/25 08:19:31 fetching corpus: 45600, signal 1202582/1315814 (executing program) 2021/06/25 08:19:31 fetching corpus: 45650, signal 1202858/1315815 (executing program) 2021/06/25 08:19:31 fetching corpus: 45700, signal 1203076/1315815 (executing program) 2021/06/25 08:19:32 fetching corpus: 45750, signal 1203295/1315815 (executing program) 2021/06/25 08:19:32 fetching corpus: 45800, signal 1203528/1315815 (executing program) 2021/06/25 08:19:32 fetching corpus: 45850, signal 1203816/1315815 (executing program) 2021/06/25 08:19:32 fetching corpus: 45900, signal 1204215/1315815 (executing program) 2021/06/25 08:19:32 fetching corpus: 45950, signal 1204634/1315815 (executing program) 2021/06/25 08:19:32 fetching corpus: 46000, signal 1205008/1315815 (executing program) 2021/06/25 08:19:32 fetching corpus: 46050, signal 1205333/1315817 (executing program) 2021/06/25 08:19:32 fetching corpus: 46100, signal 1205630/1315817 (executing program) 2021/06/25 08:19:33 fetching corpus: 46150, signal 1205925/1315817 (executing program) 2021/06/25 08:19:33 fetching corpus: 46200, signal 1206232/1315817 (executing program) 2021/06/25 08:19:33 fetching corpus: 46250, signal 1206518/1315817 (executing program) 2021/06/25 08:19:33 fetching corpus: 46300, signal 1206808/1315817 (executing program) 2021/06/25 08:19:33 fetching corpus: 46350, signal 1207468/1315817 (executing program) 2021/06/25 08:19:33 fetching corpus: 46400, signal 1207784/1315817 (executing program) 2021/06/25 08:19:34 fetching corpus: 46450, signal 1208030/1315817 (executing program) 2021/06/25 08:19:34 fetching corpus: 46500, signal 1208513/1315817 (executing program) 2021/06/25 08:19:34 fetching corpus: 46550, signal 1208950/1315817 (executing program) 2021/06/25 08:19:34 fetching corpus: 46600, signal 1209149/1315821 (executing program) 2021/06/25 08:19:34 fetching corpus: 46650, signal 1209458/1315821 (executing program) 2021/06/25 08:19:34 fetching corpus: 46700, signal 1209680/1315821 (executing program) 2021/06/25 08:19:34 fetching corpus: 46750, signal 1209898/1315821 (executing program) 2021/06/25 08:19:34 fetching corpus: 46800, signal 1210162/1315821 (executing program) 2021/06/25 08:19:34 fetching corpus: 46850, signal 1210390/1315822 (executing program) 2021/06/25 08:19:35 fetching corpus: 46900, signal 1210705/1315822 (executing program) 2021/06/25 08:19:35 fetching corpus: 46950, signal 1210992/1315822 (executing program) 2021/06/25 08:19:35 fetching corpus: 47000, signal 1211238/1315822 (executing program) 2021/06/25 08:19:35 fetching corpus: 47050, signal 1211414/1315822 (executing program) 2021/06/25 08:19:35 fetching corpus: 47100, signal 1211789/1315822 (executing program) 2021/06/25 08:19:35 fetching corpus: 47150, signal 1212054/1315824 (executing program) 2021/06/25 08:19:35 fetching corpus: 47200, signal 1212344/1315824 (executing program) 2021/06/25 08:19:35 fetching corpus: 47250, signal 1212580/1315824 (executing program) 2021/06/25 08:19:35 fetching corpus: 47300, signal 1212999/1315824 (executing program) 2021/06/25 08:19:36 fetching corpus: 47350, signal 1213335/1315824 (executing program) 2021/06/25 08:19:36 fetching corpus: 47400, signal 1213756/1315824 (executing program) 2021/06/25 08:19:36 fetching corpus: 47450, signal 1214030/1315824 (executing program) 2021/06/25 08:19:36 fetching corpus: 47500, signal 1214185/1315826 (executing program) 2021/06/25 08:19:36 fetching corpus: 47550, signal 1214485/1315826 (executing program) 2021/06/25 08:19:36 fetching corpus: 47600, signal 1214850/1315826 (executing program) 2021/06/25 08:19:36 fetching corpus: 47650, signal 1215087/1315826 (executing program) 2021/06/25 08:19:36 fetching corpus: 47700, signal 1215359/1315826 (executing program) 2021/06/25 08:19:36 fetching corpus: 47750, signal 1215669/1315827 (executing program) 2021/06/25 08:19:37 fetching corpus: 47800, signal 1215943/1315827 (executing program) 2021/06/25 08:19:37 fetching corpus: 47850, signal 1216226/1315828 (executing program) 2021/06/25 08:19:37 fetching corpus: 47900, signal 1216514/1315828 (executing program) 2021/06/25 08:19:37 fetching corpus: 47950, signal 1217046/1315828 (executing program) 2021/06/25 08:19:37 fetching corpus: 48000, signal 1217285/1315828 (executing program) 2021/06/25 08:19:37 fetching corpus: 48050, signal 1217797/1315828 (executing program) 2021/06/25 08:19:37 fetching corpus: 48100, signal 1218075/1315829 (executing program) 2021/06/25 08:19:37 fetching corpus: 48150, signal 1218449/1315829 (executing program) 2021/06/25 08:19:38 fetching corpus: 48200, signal 1218957/1315829 (executing program) 2021/06/25 08:19:38 fetching corpus: 48250, signal 1219240/1315830 (executing program) 2021/06/25 08:19:38 fetching corpus: 48300, signal 1219437/1315831 (executing program) 2021/06/25 08:19:38 fetching corpus: 48350, signal 1219691/1315831 (executing program) 2021/06/25 08:19:38 fetching corpus: 48400, signal 1219938/1315831 (executing program) 2021/06/25 08:19:38 fetching corpus: 48450, signal 1220189/1315831 (executing program) 2021/06/25 08:19:38 fetching corpus: 48500, signal 1220702/1315832 (executing program) 2021/06/25 08:19:38 fetching corpus: 48550, signal 1221271/1315832 (executing program) 2021/06/25 08:19:38 fetching corpus: 48600, signal 1221509/1315832 (executing program) 2021/06/25 08:19:39 fetching corpus: 48650, signal 1221786/1315833 (executing program) 2021/06/25 08:19:39 fetching corpus: 48700, signal 1221989/1315833 (executing program) 2021/06/25 08:19:39 fetching corpus: 48750, signal 1222260/1315833 (executing program) 2021/06/25 08:19:39 fetching corpus: 48800, signal 1222535/1315833 (executing program) 2021/06/25 08:19:39 fetching corpus: 48850, signal 1222915/1315834 (executing program) 2021/06/25 08:19:39 fetching corpus: 48900, signal 1223345/1315834 (executing program) 2021/06/25 08:19:40 fetching corpus: 48950, signal 1223566/1315835 (executing program) 2021/06/25 08:19:40 fetching corpus: 49000, signal 1223832/1315836 (executing program) 2021/06/25 08:19:40 fetching corpus: 49050, signal 1224146/1315836 (executing program) 2021/06/25 08:19:40 fetching corpus: 49100, signal 1224457/1315836 (executing program) 2021/06/25 08:19:40 fetching corpus: 49150, signal 1224831/1315836 (executing program) 2021/06/25 08:19:40 fetching corpus: 49200, signal 1225073/1315836 (executing program) 2021/06/25 08:19:40 fetching corpus: 49250, signal 1225774/1315840 (executing program) 2021/06/25 08:19:40 fetching corpus: 49300, signal 1226006/1315840 (executing program) 2021/06/25 08:19:40 fetching corpus: 49350, signal 1226362/1315842 (executing program) 2021/06/25 08:19:40 fetching corpus: 49400, signal 1226691/1315842 (executing program) 2021/06/25 08:19:41 fetching corpus: 49450, signal 1226973/1315842 (executing program) 2021/06/25 08:19:41 fetching corpus: 49500, signal 1227328/1315842 (executing program) 2021/06/25 08:19:41 fetching corpus: 49550, signal 1227592/1315842 (executing program) 2021/06/25 08:19:41 fetching corpus: 49600, signal 1227781/1315845 (executing program) 2021/06/25 08:19:41 fetching corpus: 49650, signal 1228079/1315845 (executing program) 2021/06/25 08:19:41 fetching corpus: 49700, signal 1228476/1315845 (executing program) 2021/06/25 08:19:41 fetching corpus: 49750, signal 1228830/1315845 (executing program) 2021/06/25 08:19:41 fetching corpus: 49800, signal 1229087/1315845 (executing program) 2021/06/25 08:19:41 fetching corpus: 49850, signal 1229292/1315845 (executing program) 2021/06/25 08:19:41 fetching corpus: 49900, signal 1229623/1315845 (executing program) 2021/06/25 08:19:42 fetching corpus: 49950, signal 1230235/1315845 (executing program) 2021/06/25 08:19:42 fetching corpus: 50000, signal 1230542/1315845 (executing program) 2021/06/25 08:19:42 fetching corpus: 50050, signal 1230888/1315845 (executing program) 2021/06/25 08:19:42 fetching corpus: 50100, signal 1231408/1315845 (executing program) 2021/06/25 08:19:42 fetching corpus: 50150, signal 1231678/1315845 (executing program) 2021/06/25 08:19:42 fetching corpus: 50200, signal 1231908/1315845 (executing program) 2021/06/25 08:19:42 fetching corpus: 50250, signal 1232110/1315845 (executing program) 2021/06/25 08:19:42 fetching corpus: 50300, signal 1232294/1315845 (executing program) 2021/06/25 08:19:42 fetching corpus: 50350, signal 1232817/1315846 (executing program) 2021/06/25 08:19:42 fetching corpus: 50400, signal 1233050/1315847 (executing program) 2021/06/25 08:19:43 fetching corpus: 50450, signal 1233291/1315847 (executing program) 2021/06/25 08:19:43 fetching corpus: 50500, signal 1233625/1315847 (executing program) 2021/06/25 08:19:43 fetching corpus: 50550, signal 1233907/1315849 (executing program) 2021/06/25 08:19:43 fetching corpus: 50600, signal 1234180/1315849 (executing program) 2021/06/25 08:19:43 fetching corpus: 50650, signal 1234423/1315849 (executing program) 2021/06/25 08:19:43 fetching corpus: 50700, signal 1234702/1315849 (executing program) 2021/06/25 08:19:43 fetching corpus: 50750, signal 1235275/1315857 (executing program) 2021/06/25 08:19:43 fetching corpus: 50800, signal 1235657/1315857 (executing program) 2021/06/25 08:19:43 fetching corpus: 50850, signal 1235850/1315857 (executing program) 2021/06/25 08:19:44 fetching corpus: 50900, signal 1236266/1315857 (executing program) 2021/06/25 08:19:44 fetching corpus: 50950, signal 1236503/1315857 (executing program) 2021/06/25 08:19:44 fetching corpus: 51000, signal 1236725/1315857 (executing program) 2021/06/25 08:19:44 fetching corpus: 51050, signal 1236959/1315857 (executing program) 2021/06/25 08:19:44 fetching corpus: 51100, signal 1237311/1315857 (executing program) 2021/06/25 08:19:44 fetching corpus: 51150, signal 1237618/1315865 (executing program) 2021/06/25 08:19:44 fetching corpus: 51200, signal 1238049/1315865 (executing program) 2021/06/25 08:19:44 fetching corpus: 51250, signal 1238365/1315865 (executing program) 2021/06/25 08:19:45 fetching corpus: 51300, signal 1238686/1315872 (executing program) 2021/06/25 08:19:45 fetching corpus: 51350, signal 1238918/1315872 (executing program) 2021/06/25 08:19:45 fetching corpus: 51400, signal 1239157/1315874 (executing program) 2021/06/25 08:19:45 fetching corpus: 51450, signal 1239425/1315874 (executing program) 2021/06/25 08:19:45 fetching corpus: 51500, signal 1239752/1315874 (executing program) 2021/06/25 08:19:45 fetching corpus: 51550, signal 1240014/1315874 (executing program) 2021/06/25 08:19:45 fetching corpus: 51600, signal 1240204/1315874 (executing program) 2021/06/25 08:19:45 fetching corpus: 51650, signal 1240475/1315874 (executing program) 2021/06/25 08:19:45 fetching corpus: 51700, signal 1240796/1315874 (executing program) 2021/06/25 08:19:46 fetching corpus: 51750, signal 1241216/1315874 (executing program) 2021/06/25 08:19:46 fetching corpus: 51800, signal 1241521/1315874 (executing program) 2021/06/25 08:19:46 fetching corpus: 51850, signal 1241916/1315874 (executing program) 2021/06/25 08:19:46 fetching corpus: 51900, signal 1242257/1315902 (executing program) 2021/06/25 08:19:46 fetching corpus: 51950, signal 1242552/1315902 (executing program) 2021/06/25 08:19:46 fetching corpus: 52000, signal 1242755/1315902 (executing program) 2021/06/25 08:19:47 fetching corpus: 52050, signal 1243134/1315902 (executing program) 2021/06/25 08:19:47 fetching corpus: 52100, signal 1243313/1315902 (executing program) 2021/06/25 08:19:47 fetching corpus: 52150, signal 1243557/1315902 (executing program) 2021/06/25 08:19:47 fetching corpus: 52200, signal 1243805/1315902 (executing program) 2021/06/25 08:19:47 fetching corpus: 52250, signal 1244085/1315902 (executing program) 2021/06/25 08:19:47 fetching corpus: 52300, signal 1244283/1315902 (executing program) 2021/06/25 08:19:47 fetching corpus: 52350, signal 1244570/1315902 (executing program) 2021/06/25 08:19:47 fetching corpus: 52400, signal 1244818/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52450, signal 1245200/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52500, signal 1245553/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52550, signal 1245910/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52600, signal 1246322/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52650, signal 1246563/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52700, signal 1246841/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52750, signal 1247251/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52800, signal 1247446/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52810, signal 1247636/1315902 (executing program) 2021/06/25 08:19:48 fetching corpus: 52810, signal 1247636/1315902 (executing program) 2021/06/25 08:19:50 starting 6 fuzzer processes 08:19:50 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$sock_attach_bpf(r0, 0x84, 0x15, &(0x7f0000000ac0), 0x9c00) [ 218.250301][ T37] audit: type=1400 audit(1624609190.826:8): avc: denied { execmem } for pid=8448 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:19:51 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000004) 08:19:51 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) close(r1) 08:19:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@empty, @local}, 0x10) 08:19:51 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 08:19:52 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000ac0), 0x9c00) [ 220.075587][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 220.316885][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.340789][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.349188][ T8449] device bridge_slave_0 entered promiscuous mode [ 220.433145][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.450869][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.480273][ T8449] device bridge_slave_1 entered promiscuous mode [ 220.552652][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.633989][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.727813][ T8449] team0: Port device team_slave_0 added [ 220.742221][ T8449] team0: Port device team_slave_1 added [ 220.748186][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 220.861327][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.868354][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.909305][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.955612][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.962964][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.991037][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.102291][ T8449] device hsr_slave_0 entered promiscuous mode [ 221.116188][ T8449] device hsr_slave_1 entered promiscuous mode [ 221.179219][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.187188][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.196520][ T8451] device bridge_slave_0 entered promiscuous mode [ 221.215209][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 221.239043][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.249132][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.257635][ T8451] device bridge_slave_1 entered promiscuous mode [ 221.383705][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 221.399066][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.413001][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.460269][ T8451] team0: Port device team_slave_0 added [ 221.491564][ T8451] team0: Port device team_slave_1 added [ 221.571533][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 221.738239][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.745355][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.773285][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.826866][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.842495][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.869678][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.881621][ T4813] Bluetooth: hci1: command 0x0409 tx timeout [ 221.953297][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.961471][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.969298][ T8453] device bridge_slave_0 entered promiscuous mode [ 221.978047][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.992189][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.001219][ T8455] device bridge_slave_0 entered promiscuous mode [ 222.028095][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 222.038167][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.047157][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.056664][ T8453] device bridge_slave_1 entered promiscuous mode [ 222.065476][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.074339][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.083604][ T8455] device bridge_slave_1 entered promiscuous mode [ 222.107541][ T8451] device hsr_slave_0 entered promiscuous mode [ 222.115794][ T8451] device hsr_slave_1 entered promiscuous mode [ 222.122956][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 222.129857][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.138655][ T8451] Cannot create hsr debugfs directory [ 222.210944][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.239942][ T8449] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.257565][ T8449] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.269102][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.286609][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.309837][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.332275][ T8449] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.397849][ T8449] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.409858][ T8455] team0: Port device team_slave_0 added [ 222.440148][ T8904] Bluetooth: hci3: command 0x0409 tx timeout [ 222.477256][ T8455] team0: Port device team_slave_1 added [ 222.495584][ T8453] team0: Port device team_slave_0 added [ 222.526761][ T8453] team0: Port device team_slave_1 added [ 222.538658][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.546316][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.556251][ T8481] device bridge_slave_0 entered promiscuous mode [ 222.569038][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.576244][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.603725][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.618451][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.626252][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.652627][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.695442][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.706222][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.717719][ T8481] device bridge_slave_1 entered promiscuous mode [ 222.769693][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.777887][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.806891][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.821752][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.828736][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.855084][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.856617][ T8904] Bluetooth: hci4: command 0x0409 tx timeout [ 222.902088][ T8455] device hsr_slave_0 entered promiscuous mode [ 222.909547][ T8455] device hsr_slave_1 entered promiscuous mode [ 222.916557][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.926117][ T8455] Cannot create hsr debugfs directory [ 222.949792][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.975378][ T8453] device hsr_slave_0 entered promiscuous mode [ 222.985343][ T8453] device hsr_slave_1 entered promiscuous mode [ 222.993378][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.006500][ T8453] Cannot create hsr debugfs directory [ 223.044680][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.148367][ T8481] team0: Port device team_slave_0 added [ 223.155792][ T8646] chnl_net:caif_netlink_parms(): no params data found [ 223.202149][ T8481] team0: Port device team_slave_1 added [ 223.237608][ T8451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.297188][ T8451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.362633][ T8451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.373209][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.382248][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.408640][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.439731][ T8451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.448662][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.455782][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.483361][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.607775][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.622907][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.630930][ T8646] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.638799][ T8646] device bridge_slave_0 entered promiscuous mode [ 223.651848][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.652203][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 223.659013][ T8646] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.673667][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 223.675739][ T8646] device bridge_slave_1 entered promiscuous mode [ 223.702661][ T8481] device hsr_slave_0 entered promiscuous mode [ 223.709435][ T8481] device hsr_slave_1 entered promiscuous mode [ 223.721358][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.733708][ T8481] Cannot create hsr debugfs directory [ 223.780605][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.794266][ T8646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.816789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.828673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.848130][ T8455] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.862589][ T8646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.895078][ T8455] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.908451][ T8455] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.929626][ T8455] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.949587][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.958886][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.968497][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.975911][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.987093][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.996671][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.005562][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.012715][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.030118][ T36] Bluetooth: hci1: command 0x041b tx timeout [ 224.064126][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.072371][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.099334][ T8646] team0: Port device team_slave_0 added [ 224.178681][ T8646] team0: Port device team_slave_1 added [ 224.186086][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.218183][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 224.264264][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.277358][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.305005][ T8646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.321682][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.330855][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.342431][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.351234][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.361589][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.395717][ T8453] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.408443][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.423932][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.451506][ T8646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.488216][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.496974][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.510734][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.519565][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.535318][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.546726][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.555640][ T9642] Bluetooth: hci3: command 0x041b tx timeout [ 224.568033][ T8453] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.578519][ T8453] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.592537][ T8646] device hsr_slave_0 entered promiscuous mode [ 224.603298][ T8646] device hsr_slave_1 entered promiscuous mode [ 224.611837][ T8646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.619425][ T8646] Cannot create hsr debugfs directory [ 224.656028][ T8481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.666701][ T8453] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.701551][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.715110][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.726522][ T8481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.757653][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.779104][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.787710][ T8481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.805033][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.827630][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.835429][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.847928][ T8481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.881191][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.895603][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.904505][ T3733] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.911719][ T3733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.919714][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.936914][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.945731][ T3733] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.952869][ T3733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.964960][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.990247][ T9613] Bluetooth: hci4: command 0x041b tx timeout [ 225.007775][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.016227][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.027755][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.036204][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.048412][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.064663][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.074349][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.091970][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.136588][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.145635][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.155396][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.162563][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.170699][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.180809][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.189642][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.198624][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.207514][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.216801][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.268838][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.277278][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.287010][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.296285][ T9613] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.303508][ T9613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.313928][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.323796][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.348636][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.372072][ T8449] device veth0_vlan entered promiscuous mode [ 225.380317][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.388893][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.397910][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.412053][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.420975][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.462629][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.476582][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.487085][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.501159][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.514613][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.530385][ T8449] device veth1_vlan entered promiscuous mode [ 225.554310][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.625124][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.633934][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.642527][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.652755][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.662188][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.671101][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.721255][ T9756] Bluetooth: hci5: command 0x041b tx timeout [ 225.725492][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.727655][ T9756] Bluetooth: hci0: command 0x040f tx timeout [ 225.742696][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.770943][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.785211][ T8449] device veth0_macvtap entered promiscuous mode [ 225.799772][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.818455][ T8646] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.829811][ T8646] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.848905][ T8646] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.861666][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.870517][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.883700][ T8449] device veth1_macvtap entered promiscuous mode [ 225.912932][ T8646] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.928298][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.937538][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.946785][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.955645][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.966785][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.975689][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.987209][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.008142][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.056953][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 226.062001][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.072540][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.082901][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.090911][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.099753][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.110689][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.119167][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.135922][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.154579][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.168381][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.182187][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.194474][ T9756] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.201610][ T9756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.215906][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.227654][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.260199][ T8449] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.269171][ T8449] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.279345][ T8449] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.300148][ T9762] Bluetooth: hci2: command 0x040f tx timeout [ 226.302862][ T8449] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.321272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.329498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.338731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.347343][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.354471][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.363244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.372244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.380757][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.387830][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.395962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.405020][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.413988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.423053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.431674][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.438857][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.472878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.482175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.491847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.501303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.510278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.518763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.536908][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.545078][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.554351][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.568562][ T8451] device veth0_vlan entered promiscuous mode [ 226.600774][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 226.661441][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.680911][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.689433][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.701837][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.711795][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.721708][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.731502][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.757892][ T8451] device veth1_vlan entered promiscuous mode [ 226.784510][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.807264][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.818711][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.827971][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.837479][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.847412][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.856586][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.866132][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.904641][ T8455] device veth0_vlan entered promiscuous mode [ 226.940002][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.948427][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.971322][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.979300][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.989112][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.999214][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.008920][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.017778][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.029381][ T36] Bluetooth: hci4: command 0x040f tx timeout [ 227.049129][ T8455] device veth1_vlan entered promiscuous mode [ 227.080614][ T8481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.097354][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.120145][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.128377][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.139339][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.149105][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.162773][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.171696][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.199175][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.264529][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.315485][ T8451] device veth0_macvtap entered promiscuous mode [ 227.343486][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.352629][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.362569][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.401961][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.413378][ T8455] device veth0_macvtap entered promiscuous mode [ 227.433369][ T8451] device veth1_macvtap entered promiscuous mode [ 227.438306][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.473264][ T8646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.491505][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.499623][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.510452][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.519025][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.528246][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.537495][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.546834][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.555278][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.568069][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.579854][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.595305][ T8453] device veth0_vlan entered promiscuous mode [ 227.654746][ T8455] device veth1_macvtap entered promiscuous mode [ 227.685084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.694553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.707939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.719518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.737333][ T8453] device veth1_vlan entered promiscuous mode [ 227.765456][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.776795][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.790481][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.807080][ T8646] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.808854][ T317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.816459][ T9663] Bluetooth: hci0: command 0x0419 tx timeout [ 227.829614][ T9663] Bluetooth: hci5: command 0x040f tx timeout [ 227.841960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.842822][ T317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.855628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.866948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.877516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.894362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.903237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.911762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.921411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.930646][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.937719][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.956393][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.990032][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.998097][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.007842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.018346][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.025614][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.054635][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.065982][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.078340][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.089433][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.103896][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.114312][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.130795][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.139363][ T4813] Bluetooth: hci1: command 0x0419 tx timeout [ 228.151653][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.169257][ T8453] device veth0_macvtap entered promiscuous mode [ 228.188986][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.210288][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.219142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.238314][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.249638][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.266688][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.279252][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.300759][ T8451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.309494][ T8451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.327688][ T8451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.336925][ T8451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.352847][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.363444][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.375513][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 228.381266][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.392403][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.404864][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.422511][ T8455] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.432411][ T8455] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.445292][ T8455] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.456038][ T8455] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:20:01 executing program 0: clone3(&(0x7f0000002240)={0x800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 228.476590][ T8453] device veth1_macvtap entered promiscuous mode [ 228.491033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.507532][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.517167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.538534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.562550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.580278][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:20:01 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600), 0x2041c0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x100007, 0x0, 0x0, {r0}}, 0x20) [ 228.651568][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.665847][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.680217][ T9763] Bluetooth: hci3: command 0x0419 tx timeout [ 228.689467][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 08:20:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d00"}) read(r0, &(0x7f0000000040)=""/79, 0x4f) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') dup2(r2, r1) [ 228.720076][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.730732][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.788783][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.815121][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.833567][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.859905][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.882643][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.899509][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.912981][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.929122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.942490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.952035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.962476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.973825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.018660][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.032795][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.044324][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.055759][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.067078][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.078840][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.080670][ T9763] Bluetooth: hci4: command 0x0419 tx timeout [ 229.092881][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.109862][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 08:20:01 executing program 0: clone3(&(0x7f00000002c0)={0x40041000, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000001c0)=""/137, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x8}, 0x58) [ 229.118402][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.127068][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.136508][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.145326][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.155522][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.168752][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.184625][ T4813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.203618][ T8481] device veth0_vlan entered promiscuous mode [ 229.233931][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.291595][ T8453] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.308986][ T8453] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.335602][ T8453] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.344669][ T8453] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.451728][ T8481] device veth1_vlan entered promiscuous mode [ 229.510936][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.524652][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.541102][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.554660][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.592484][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.607990][ T8646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.693288][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.737223][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.764336][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.820499][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.828585][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.879518][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.890325][ T9728] Bluetooth: hci5: command 0x0419 tx timeout [ 229.896820][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.923501][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.939054][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.961309][ T8481] device veth0_macvtap entered promiscuous mode [ 229.991795][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.017219][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.040138][ T177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.048192][ T177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.074917][ T8481] device veth1_macvtap entered promiscuous mode [ 230.113543][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.142127][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.167619][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.186295][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.187469][ T9902] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:20:02 executing program 1: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="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", 0xff9}, {&(0x7f00000011c0)="46940c7c17e1daba43d70b9f1a90490d19c96c10dc1942787c0d3ee3a343ed0b6293f415f903f9c3e1d54f24d44fc8f0553692cf32e791aa3dddc3938e4eede65ab7805a0fa1f0da967d26e0d39365251dfcc6a4f5cd0257e6848e5183748b832113997e0a5cfa37c5874c9dafad815a187c59a7b7e80bcd4267ee12dcb0d6342d0dd67f3bac68838b232ee8c58960aa72eb88d6dd4d05f29c77c02e403752d36ca53c61688c7af32123f6fbd275e37bc4febd06ed8d64cbe4", 0xb9}, {&(0x7f0000001280)="08aa67cb15214616f1472d54d0d0433002ae33081995b5753b284a", 0x1b}], 0x3}}], 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00', 0x0, &(0x7f0000000fc0), 0x0) syz_io_uring_setup(0x5c1f, &(0x7f0000007700)={0x0, 0x430d}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000007780), &(0x7f00000077c0)) [ 230.248187][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.267105][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:20:02 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) lseek(r1, 0x6, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 230.365238][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.378743][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.396729][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:20:03 executing program 3: syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x5284070, &(0x7f0000001780)) [ 230.534237][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.566382][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.613416][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.640590][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.661803][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.700600][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:20:03 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) [ 230.716895][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.743089][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.765457][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.791874][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.811891][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.844017][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.856781][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:20:03 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:20:03 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)='^/}\x00', 0x0) [ 230.901329][ T8646] device veth0_vlan entered promiscuous mode [ 230.929708][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.937615][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.985282][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.019382][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.040422][ T9944] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 231.047954][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.081807][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.097796][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.111447][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.122414][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.137276][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.159335][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.181064][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.193513][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.216497][ T8646] device veth1_vlan entered promiscuous mode [ 231.257987][ T8481] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.276192][ T8481] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.324517][ T8481] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.352391][ T8481] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.499182][ T8646] device veth0_macvtap entered promiscuous mode [ 231.512213][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.520973][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.551392][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.572979][ T8646] device veth1_macvtap entered promiscuous mode [ 231.660748][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.676276][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.686845][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.698008][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.708139][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.719128][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.732272][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.743780][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.757027][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.767629][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.778958][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.794729][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.804375][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.814680][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.840888][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.853085][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.863732][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.874836][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.885497][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.897270][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.909250][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.921989][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.933581][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.946370][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.958884][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.977972][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.029408][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.052927][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.063457][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.075147][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.117197][ T8646] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.127093][ T8646] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.144422][ T8646] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.157339][ T8646] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.194006][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.204278][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.223775][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.402202][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.430764][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:20:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) [ 232.489207][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.552420][ T317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.577931][ T317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.633059][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:20:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:20:05 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) 08:20:05 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup3(r3, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:20:05 executing program 2: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/107) [ 233.109145][ T37] audit: type=1804 audit(1624609205.676:9): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir193343545/syzkaller.Xx0cgb/4/bus" dev="sda1" ino=13931 res=1 errno=0 [ 233.235700][ T37] audit: type=1804 audit(1624609205.806:10): pid=10016 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir193343545/syzkaller.Xx0cgb/4/bus" dev="sda1" ino=13931 res=1 errno=0 08:20:07 executing program 0: socket(0x10, 0x3, 0xff) 08:20:07 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 08:20:07 executing program 2: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/107) 08:20:07 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) 08:20:07 executing program 5: socketpair$unix(0x1, 0x319c9c339d5fee5c, 0x0, 0x0) 08:20:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 08:20:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) 08:20:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000001500)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "4365dc29a0525b341e8c89fdad69b7bb292cbc347c8ec1720f45a26931302d5b99267119bf4b44a9023a1f6333da10c32f91b6e65cf7f0beb5699461feb0ba"}, 0x80, 0x0}}, {{&(0x7f0000001840)=@isdn={0x22, 0x0, 0x0, 0x7, 0x40}, 0x80, 0x0}}], 0x2, 0x0) 08:20:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 08:20:08 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) 08:20:08 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) 08:20:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 08:20:08 executing program 5: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffa000/0x3000)=nil) 08:20:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5}, @RTA_METRICS={0x4}]}, 0x28}}, 0x0) 08:20:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 08:20:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8}]}, 0x24}}, 0x0) 08:20:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'team_slave_0\x00', @ifru_map}) 08:20:08 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000001c0)) 08:20:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'team_slave_1\x00', @ifru_map}) 08:20:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "ec"}]}, 0x24}}, 0x0) 08:20:08 executing program 1: io_setup(0x800, &(0x7f0000000040)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 08:20:08 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 08:20:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 08:20:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, &(0x7f0000000080)=0x20) 08:20:08 executing program 2: socketpair(0xa, 0x0, 0xf2c, 0x0) 08:20:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_PREF={0x5}]}, 0x2c}}, 0x0) 08:20:08 executing program 5: mremap(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) 08:20:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x20) 08:20:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 08:20:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000680)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 08:20:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000002380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000019840)=""/102400, 0x19000}], 0x1, 0x0, 0x0) 08:20:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 08:20:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190037c00400ad00000000000006040000000000000000f528", 0x39}], 0x1) 08:20:09 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 08:20:09 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 236.491340][T10098] new mount options do not match the existing superblock, will be ignored 08:20:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000020000004500000025000000190001c00400ad00000000000006040000000000000000f528", 0x39}], 0x1) [ 236.568380][T10098] new mount options do not match the existing superblock, will be ignored 08:20:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f000000a080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:20:09 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 08:20:09 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="020182ffffff0a000000ff45ac0000ffffffee000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 08:20:09 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 08:20:09 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) clone3(0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 08:20:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 236.811657][T10125] loop2: detected capacity change from 0 to 1 08:20:09 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) [ 236.904350][T10125] Dev loop2: unable to read RDB block 1 [ 236.917704][T10125] loop2: unable to read partition table [ 236.966535][T10133] PM: suspend entry (deep) [ 236.986728][T10125] loop2: partition table beyond EOD, truncated 08:20:09 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 237.028365][T10134] PM: suspend entry (deep) [ 237.036411][T10125] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 237.050297][T10134] PM: suspend exit [ 237.074607][T10133] Filesystems sync: 0.102 seconds [ 237.128503][T10140] PM: suspend entry (deep) [ 237.148708][T10140] PM: suspend exit 08:20:09 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 08:20:09 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 08:20:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 237.545169][T10156] PM: suspend entry (deep) [ 237.572116][T10156] PM: suspend exit 08:20:10 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 08:20:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 08:20:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 08:20:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) ioprio_set$pid(0x2, r1, 0x0) [ 237.793153][T10163] PM: suspend entry (deep) [ 237.797643][T10163] PM: suspend exit [ 237.864819][T10169] PM: suspend entry (deep) [ 237.881032][T10169] PM: suspend exit 08:20:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) [ 239.170432][T10133] Bluetooth: hci0: Timed out waiting for suspend events [ 239.177548][T10133] Bluetooth: hci0: Suspend timeout bit: 4 [ 239.183437][T10133] Bluetooth: hci0: Suspend timeout bit: 6 [ 239.189827][T10133] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 239.197202][ T9663] Bluetooth: hci0: command 0x0c1a tx timeout [ 241.239290][ T9763] Bluetooth: hci1: command 0x0c1a tx timeout [ 241.240179][T10133] Bluetooth: hci1: Timed out waiting for suspend events [ 241.252422][T10133] Bluetooth: hci1: Suspend timeout bit: 4 [ 241.258149][T10133] Bluetooth: hci1: Suspend timeout bit: 6 [ 241.264154][T10133] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 241.272652][ T9663] Bluetooth: hci0: command 0x0406 tx timeout [ 243.319111][ T9763] Bluetooth: hci2: command 0x0c1a tx timeout [ 243.319184][T10133] Bluetooth: hci2: Timed out waiting for suspend events [ 243.325183][ T9763] Bluetooth: hci1: command 0x0406 tx timeout [ 243.332145][T10133] Bluetooth: hci2: Suspend timeout bit: 4 [ 243.332165][T10133] Bluetooth: hci2: Suspend timeout bit: 6 [ 243.339805][T10133] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 243.357665][ T9728] Bluetooth: hci0: command 0x0406 tx timeout [ 245.399189][ T9763] Bluetooth: hci3: command 0x0c1a tx timeout [ 245.406092][ T9763] Bluetooth: hci1: command 0x0406 tx timeout [ 245.408983][T10133] Bluetooth: hci3: Timed out waiting for suspend events [ 245.419118][T10133] Bluetooth: hci3: Suspend timeout bit: 4 [ 245.424861][T10133] Bluetooth: hci3: Suspend timeout bit: 6 [ 245.429014][ T9763] Bluetooth: hci2: command 0x0406 tx timeout [ 245.432823][T10133] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 247.479148][T10133] Bluetooth: hci4: Timed out waiting for suspend events [ 247.486149][T10133] Bluetooth: hci4: Suspend timeout bit: 4 [ 247.492170][T10133] Bluetooth: hci4: Suspend timeout bit: 6 [ 247.505862][T10133] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 247.513369][ T9852] Bluetooth: hci4: command 0x0c1a tx timeout [ 247.520453][ T9852] Bluetooth: hci2: command 0x0406 tx timeout [ 247.526499][ T9852] Bluetooth: hci3: command 0x0406 tx timeout [ 249.558994][ T36] Bluetooth: hci3: command 0x0406 tx timeout [ 249.559047][T10133] Bluetooth: hci5: Timed out waiting for suspend events [ 249.565954][ T36] Bluetooth: hci4: command 0x0406 tx timeout [ 249.572928][T10133] Bluetooth: hci5: Suspend timeout bit: 4 [ 249.572948][T10133] Bluetooth: hci5: Suspend timeout bit: 6 [ 249.589898][ T36] Bluetooth: hci5: command 0x0c1a tx timeout [ 249.598233][T10133] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 249.606585][T10133] Freezing user space processes ... (elapsed 0.012 seconds) done. [ 249.626778][T10133] OOM killer disabled. [ 249.630881][T10133] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 249.646651][T10133] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID c96aff82-7833-ec9d-ac94-6f08a8d80597 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c32d2bf input_len: 0x00000000048d3ba3 output: 0x0000000001000000 output_len: 0x000000000e7fdb68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f427001, primary cpu clock [ 0.000007][ T0] kvm-clock: using sched offset of 3978756224 cycles [ 0.001704][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004574][ T0] tsc: Detected 2299.998 MHz processor [ 0.009952][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011273][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012358][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.019373][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.021188][ T0] Using GB pages for direct mapping [ 0.023761][ T0] ACPI: Early table checksum verification disabled [ 0.024868][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.025925][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.028055][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.029563][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.030825][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.031542][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.032274][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.033497][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.034734][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.036507][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.037881][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.039216][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.040364][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.041610][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.042708][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.043751][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.044783][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.045842][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.047607][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.048415][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.049166][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.050209][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.051268][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.052257][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.053771][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.055351][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.056425][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.058104][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.059618][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.097884][ T0] Zone ranges: [ 0.098393][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.099357][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.100863][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.101808][ T0] Device empty [ 0.102550][ T0] Movable zone start for each node [ 0.103369][ T0] Early memory node ranges [ 0.104233][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.105238][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.106182][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.107129][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.108063][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.110622][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.133594][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.142118][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.480543][ T0] kasan: KernelAddressSanitizer initialized [ 0.482265][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.482962][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.484120][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.485685][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.487087][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.488336][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.489590][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.491199][ T0] Using ACPI (MADT) for SMP configuration information [ 0.492743][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.493891][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.495080][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.496256][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.497371][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.498490][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.499666][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.500923][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.502112][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.503137][ T0] Booting paravirtualized kernel on KVM [ 0.503922][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.565135][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.567198][ T0] percpu: Embedded 64 pages/cpu s225160 r8192 d28792 u1048576 [ 0.568387][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.569481][ T0] kvm-guest: PV spinlocks enabled [ 0.570147][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.571296][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.572424][ T0] Policy zone: Normal [ 0.573035][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.589891][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.403222][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33495K rwdata, 38536K rodata, 4068K init, 24588K bss, 1548124K reserved, 0K cma-reserved) [ 1.410033][ T0] Running RCU self tests [ 1.410694][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.411548][ T0] rcu: RCU lockdep checking is enabled. [ 1.412334][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.413320][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.414353][ T0] rcu: RCU debug extended QS entry/exit. [ 1.415234][ T0] All grace periods are expedited (rcu_expedited). [ 1.416162][ T0] Trampoline variant of Tasks RCU enabled. [ 1.417180][ T0] Tracing variant of Tasks RCU enabled. [ 1.418039][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.419249][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.453542][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.455770][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.457690][ T0] random: crng done (trusting CPU's manufacturer) [ 1.462791][ T0] Console: colour VGA+ 80x25 [ 1.463879][ T0] printk: console [ttyS0] enabled [ 1.463879][ T0] printk: console [ttyS0] enabled [ 1.465257][ T0] printk: bootconsole [earlyser0] disabled [ 1.465257][ T0] printk: bootconsole [earlyser0] disabled [ 1.467148][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.468499][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.469443][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.471425][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.472474][ T0] ... CLASSHASH_SIZE: 4096 [ 1.473244][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.473967][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.475015][ T0] ... CHAINHASH_SIZE: 65536 [ 1.475753][ T0] memory used by lock dependency info: 11129 kB [ 1.476618][ T0] memory used for stack traces: 8320 kB [ 1.477680][ T0] per task-struct memory footprint: 1920 bytes [ 1.478827][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.480619][ T0] ACPI: Core revision 20210331 [ 1.482281][ T0] APIC: Switch to symmetric I/O mode setup [ 1.489577][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.490939][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.493105][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.494626][ T0] pid_max: default: 32768 minimum: 301 [ 1.496125][ T0] LSM: Security Framework initializing [ 1.497134][ T0] landlock: Up and running. [ 1.497745][ T0] Yama: becoming mindful. [ 1.498493][ T0] TOMOYO Linux initialized [ 1.499252][ T0] SELinux: Initializing. [ 1.507901][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.512514][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.513365][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.515038][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.520679][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.523123][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.524204][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.526016][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.526072][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.529290][ T0] MDS: Mitigation: Clear CPU buffers [ 1.531636][ T0] Freeing SMP alternatives memory: 108K [ 1.653316][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.658035][ T1] Running RCU-tasks wait API self tests [ 1.773339][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.775837][ T1] rcu: Hierarchical SRCU implementation. [ 1.781095][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.782845][ T1] smp: Bringing up secondary CPUs ... [ 1.788435][ T1] x86: Booting SMP configuration: [ 1.789249][ T1] .... node #0, CPUs: #1 [ 0.027642][ T0] kvm-clock: cpu 1, msr f427041, secondary cpu clock [ 1.793367][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.794613][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.795907][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.796669][ T1] smpboot: Max logical packages: 1 [ 1.797458][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.813163][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.855121][ T1] allocated 100663296 bytes of page_ext [ 1.856417][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.864954][ T1] Node 0, zone DMA32: page owner found early allocated 17249 pages [ 1.876762][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.880975][ T1] Node 1, zone Normal: page owner found early allocated 13065 pages [ 1.884604][ T1] devtmpfs: initialized [ 1.886073][ T1] x86/mm: Memory block size: 128MB [ 1.924232][ T27] wait_for_initramfs() called before rootfs_initcalls [ 1.925859][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.927087][ T27] kworker/u4:0 (27) used greatest stack depth: 27168 bytes left [ 1.926037][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.938573][ T1] PM: RTC time: 08:20:28, date: 2021-06-25 [ 1.942570][ T1] NET: Registered protocol family 16 [ 1.949169][ T1] audit: initializing netlink subsys (disabled) [ 1.956126][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.956147][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.958136][ T1] cpuidle: using governor menu [ 1.960590][ T1] NET: Registered protocol family 42 [ 1.969974][ T1] ACPI: bus type PCI registered [ 1.973192][ T37] audit: type=2000 audit(1624609228.790:1): state=initialized audit_enabled=0 res=1 [ 1.975483][ T1] PCI: Using configuration type 1 for base access [ 2.006249][ T11] Callback from call_rcu_tasks() invoked. [ 2.310875][ T511] kworker/u4:4 (511) used greatest stack depth: 26184 bytes left [ 3.044995][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.044995][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.045738][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.074515][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.105297][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.105297][ T1] raid6: using avx2x2 recovery algorithm [ 3.118108][ T1] ACPI: Added _OSI(Module Device) [ 3.119039][ T1] ACPI: Added _OSI(Processor Device) [ 3.120345][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.121983][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.122878][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.123136][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.124096][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.180361][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.240677][ T1] ACPI: Interpreter enabled [ 3.241905][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.242764][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.243711][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.247394][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.353582][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.355080][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.356596][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.365463][ T1] PCI host bridge to bus 0000:00 [ 3.366715][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.368143][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.370243][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.371433][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.372594][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.373182][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.374677][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.383204][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.406867][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.428316][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.434929][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.443125][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.451676][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.464083][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.481594][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.488568][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.508428][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.521237][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.556344][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.565520][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.587305][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.598280][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.604328][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.636600][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.642071][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.646291][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.650836][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.653707][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.667892][ T1] iommu: Default domain type: Translated [ 3.670531][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.671713][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.673118][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.674164][ T1] vgaarb: loaded [ 3.683217][ T1] SCSI subsystem initialized [ 3.687104][ T1] ACPI: bus type USB registered [ 3.690322][ T1] usbcore: registered new interface driver usbfs [ 3.696463][ T1] usbcore: registered new interface driver hub [ 3.699019][ T1] usbcore: registered new device driver usb [ 3.707028][ T1] mc: Linux media interface: v0.10 [ 3.708947][ T1] videodev: Linux video capture interface: v2.00 [ 3.712507][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.713437][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.716181][ T1] PTP clock support registered [ 3.718683][ T1] EDAC MC: Ver: 3.0.0 [ 3.729279][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.739037][ T1] Bluetooth: Core ver 2.22 [ 3.741278][ T1] NET: Registered protocol family 31 [ 3.742246][ T1] Bluetooth: HCI device and connection manager initialized [ 3.743241][ T1] Bluetooth: HCI socket layer initialized [ 3.744246][ T1] Bluetooth: L2CAP socket layer initialized [ 3.745722][ T1] Bluetooth: SCO socket layer initialized [ 3.747288][ T1] NET: Registered protocol family 8 [ 3.748562][ T1] NET: Registered protocol family 20 [ 3.750197][ T1] NetLabel: Initializing [ 3.751277][ T1] NetLabel: domain hash size = 128 [ 3.752101][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.753522][ T1] NetLabel: unlabeled traffic allowed by default [ 3.757751][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.760031][ T1] NET: Registered protocol family 39 [ 3.761124][ T1] PCI: Using ACPI for IRQ routing [ 3.770839][ T1] clocksource: Switched to clocksource kvm-clock [ 4.457367][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.459128][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.462350][ T1] FS-Cache: Loaded [ 4.465845][ T1] CacheFiles: Loaded [ 4.467613][ T1] TOMOYO: 2.6.0 [ 4.468695][ T1] Mandatory Access Control activated. [ 4.470988][ T1] pnp: PnP ACPI init [ 4.493361][ T1] pnp: PnP ACPI: found 7 devices [ 4.598718][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.603743][ T1] NET: Registered protocol family 2 [ 4.607872][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.619129][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.624310][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.641678][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.649597][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.655430][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.659928][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.664675][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.668983][ T1] NET: Registered protocol family 1 [ 4.673608][ T1] RPC: Registered named UNIX socket transport module. [ 4.675800][ T1] RPC: Registered udp transport module. [ 4.677418][ T1] RPC: Registered tcp transport module. [ 4.679402][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.687376][ T1] NET: Registered protocol family 44 [ 4.688846][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.690707][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.692931][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.695572][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.698496][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.700594][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.702870][ T1] PCI: CLS 0 bytes, default 64 [ 4.710670][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.712709][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.724386][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.754914][ T1] kvm: already loaded the other module [ 4.756808][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.760868][ T1] clocksource: Switched to clocksource tsc [ 7.647490][ T1] Initialise system trusted keyrings [ 7.651253][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.654050][ T1] zbud: loaded [ 7.660537][ T1] DLM installed [ 7.663992][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.669620][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.672922][ T1] NFS: Registering the id_resolver key type [ 7.674607][ T1] Key type id_resolver registered [ 7.676133][ T1] Key type id_legacy registered [ 7.677445][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.679114][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.681024][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.687784][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.690252][ T1] Key type cifs.spnego registered [ 7.691718][ T1] Key type cifs.idmap registered [ 7.693491][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.695764][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.697761][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.701065][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.702640][ T1] QNX4 filesystem 0.2.3 registered. [ 7.704164][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.706254][ T1] fuse: init (API version 7.33) [ 7.710226][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.712713][ T1] orangefs_init: module version upstream loaded [ 7.715426][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.732823][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.740390][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.742364][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.744426][ T1] NILFS version 2 loaded [ 7.745796][ T1] befs: version: 0.9.3 [ 7.747481][ T1] ocfs2: Registered cluster interface o2cb [ 7.748732][ T1] ocfs2: Registered cluster interface user [ 7.751109][ T1] OCFS2 User DLM kernel interface loaded [ 7.762731][ T1] gfs2: GFS2 installed [ 7.771346][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.774195][ T1] ceph: loaded (mds proto 32) [ 7.789172][ T1] NET: Registered protocol family 38 [ 7.791022][ T1] xor: automatically using best checksumming function avx [ 7.792986][ T1] async_tx: api initialized (async) [ 7.794396][ T1] Key type asymmetric registered [ 7.795976][ T1] Asymmetric key parser 'x509' registered [ 7.797543][ T1] Asymmetric key parser 'pkcs8' registered [ 7.799432][ T1] Key type pkcs7_test registered [ 7.801227][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.802867][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.806166][ T1] io scheduler mq-deadline registered [ 7.807136][ T1] io scheduler kyber registered [ 7.808655][ T1] io scheduler bfq registered [ 7.830903][ T1] usbcore: registered new interface driver udlfb [ 7.833812][ T1] usbcore: registered new interface driver smscufx [ 7.838244][ T1] uvesafb: failed to execute /sbin/v86d [ 7.839973][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.841967][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.843774][ T1] uvesafb: vbe_init() failed with -22 [ 7.844795][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.848294][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.916917][ T1] Console: switching to colour frame buffer device 80x30 [ 8.202329][ T1] fb0: VGA16 VGA frame buffer device [ 8.206548][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 8.210407][ T1] ACPI: button: Power Button [PWRF] [ 8.213304][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 8.216828][ T1] ACPI: button: Sleep Button [SLPF] [ 8.241044][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 8.242684][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 8.259866][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 8.261064][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.277659][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 8.279099][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.292684][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.767469][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.769306][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.771552][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.779795][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.789351][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.796937][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.816927][ T1] Non-volatile memory driver v1.3 [ 8.835171][ T1] Linux agpgart interface v0.103 [ 8.845440][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.852845][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.874818][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.877648][ T1] usbcore: registered new interface driver udl [ 8.943632][ T1] brd: module loaded [ 9.029950][ T1] loop: module loaded [ 9.192920][ T1] zram: Added device: zram0 [ 9.204582][ T1] null_blk: module loaded [ 9.207191][ T1] Guest personality initialized and is inactive [ 9.210363][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 9.213716][ T1] Initialized host personality [ 9.216024][ T1] usbcore: registered new interface driver rtsx_usb [ 9.220035][ T1] usbcore: registered new interface driver viperboard [ 9.224324][ T1] usbcore: registered new interface driver dln2 [ 9.227716][ T1] usbcore: registered new interface driver pn533_usb [ 9.234717][ T1] nfcsim 0.2 initialized [ 9.236499][ T1] usbcore: registered new interface driver port100 [ 9.238340][ T1] usbcore: registered new interface driver nfcmrvl [ 9.248621][ T1] Loading iSCSI transport class v2.0-870. [ 9.281753][ T1] scsi host0: Virtio SCSI HBA [ 9.329204][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.332890][ T165] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.363342][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.366240][ T1] db_root: cannot open: /etc/target [ 9.369565][ T1] slram: not enough parameters. [ 9.378542][ T1] ftl_cs: FTL header not found. [ 9.448631][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.450331][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.452980][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.471765][ T1] MACsec IEEE 802.1AE [ 9.477598][ T1] libphy: Fixed MDIO Bus: probed [ 9.489840][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.559970][ T1] vcan: Virtual CAN interface driver [ 9.561346][ T1] vxcan: Virtual CAN Tunnel driver [ 9.562579][ T1] slcan: serial line CAN interface driver [ 9.564494][ T1] slcan: 10 dynamic interface channels. [ 9.566009][ T1] CAN device driver interface [ 9.567719][ T1] usbcore: registered new interface driver usb_8dev [ 9.569877][ T1] usbcore: registered new interface driver ems_usb [ 9.571909][ T1] usbcore: registered new interface driver esd_usb2 [ 9.574678][ T1] usbcore: registered new interface driver gs_usb [ 9.576560][ T1] usbcore: registered new interface driver kvaser_usb [ 9.579461][ T1] usbcore: registered new interface driver mcba_usb [ 9.581689][ T1] usbcore: registered new interface driver peak_usb [ 9.584893][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.586151][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.588306][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.589821][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.592143][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.593487][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.596801][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.598128][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.599496][ T1] AX.25: bpqether driver version 004 [ 9.601067][ T1] PPP generic driver version 2.4.2 [ 9.604729][ T1] PPP BSD Compression module registered [ 9.606576][ T1] PPP Deflate Compression module registered [ 9.608609][ T1] PPP MPPE Compression module registered [ 9.610367][ T1] NET: Registered protocol family 24 [ 9.611899][ T1] PPTP driver version 0.8.5 [ 9.615489][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.618658][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.620483][ T1] SLIP linefill/keepalive option. [ 9.621752][ T1] hdlc: HDLC support module revision 1.22 [ 9.623764][ T1] LAPB Ethernet driver version 0.02 [ 9.626805][ T1] usbcore: registered new interface driver ath9k_htc [ 9.629054][ T1] usbcore: registered new interface driver carl9170 [ 9.631681][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.635002][ T1] usbcore: registered new interface driver ar5523 [ 9.638354][ T1] usbcore: registered new interface driver ath10k_usb [ 9.640936][ T1] usbcore: registered new interface driver rndis_wlan [ 9.644060][ T1] mac80211_hwsim: initializing netlink [ 9.685229][ T1] usbcore: registered new interface driver atusb [ 9.701329][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.706528][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.710551][ T1] usbcore: registered new interface driver catc [ 9.712968][ T1] usbcore: registered new interface driver kaweth [ 9.714803][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.717977][ T1] usbcore: registered new interface driver pegasus [ 9.720488][ T1] usbcore: registered new interface driver rtl8150 [ 9.722805][ T1] usbcore: registered new interface driver r8152 [ 9.724296][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.727043][ T1] usbcore: registered new interface driver hso [ 9.729703][ T1] usbcore: registered new interface driver lan78xx [ 9.732491][ T1] usbcore: registered new interface driver asix [ 9.735145][ T1] usbcore: registered new interface driver ax88179_178a [ 9.737377][ T1] usbcore: registered new interface driver cdc_ether [ 9.740139][ T1] usbcore: registered new interface driver cdc_eem [ 9.742632][ T1] usbcore: registered new interface driver dm9601 [ 9.745508][ T1] usbcore: registered new interface driver sr9700 [ 9.747905][ T1] usbcore: registered new interface driver CoreChips [ 9.750187][ T1] usbcore: registered new interface driver smsc75xx [ 9.752567][ T1] usbcore: registered new interface driver smsc95xx [ 9.755183][ T1] usbcore: registered new interface driver gl620a [ 9.757108][ T1] usbcore: registered new interface driver net1080 [ 9.759272][ T1] usbcore: registered new interface driver plusb [ 9.760999][ T1] usbcore: registered new interface driver rndis_host [ 9.762933][ T1] usbcore: registered new interface driver cdc_subset [ 9.765162][ T1] usbcore: registered new interface driver zaurus [ 9.767345][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.769496][ T1] usbcore: registered new interface driver int51x1 [ 9.771592][ T1] usbcore: registered new interface driver cdc_phonet [ 9.774011][ T1] usbcore: registered new interface driver kalmia [ 9.775998][ T1] usbcore: registered new interface driver ipheth [ 9.778411][ T1] usbcore: registered new interface driver sierra_net [ 9.780757][ T1] usbcore: registered new interface driver cx82310_eth [ 9.783774][ T1] usbcore: registered new interface driver cdc_ncm [ 9.785868][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.788090][ T1] usbcore: registered new interface driver lg-vl600 [ 9.790135][ T1] usbcore: registered new interface driver qmi_wwan [ 9.792371][ T1] usbcore: registered new interface driver cdc_mbim [ 9.794790][ T1] usbcore: registered new interface driver ch9200 [ 9.803006][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.819708][ T1] aoe: AoE v85 initialised. [ 9.825250][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.827488][ T1] ehci-pci: EHCI PCI platform driver [ 9.828649][ T1] ehci-platform: EHCI generic platform driver [ 9.830875][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.832327][ T1] ohci-pci: OHCI PCI platform driver [ 9.835148][ T1] ohci-platform: OHCI generic platform driver [ 9.837016][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.840653][ T1] driver u132_hcd [ 9.844948][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.846493][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.849700][ T1] usbcore: registered new interface driver cdc_acm [ 9.851198][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.855091][ T1] usbcore: registered new interface driver usblp [ 9.856847][ T1] usbcore: registered new interface driver cdc_wdm [ 9.858809][ T1] usbcore: registered new interface driver usbtmc [ 9.861564][ T1] usbcore: registered new interface driver uas [ 9.863379][ T1] usbcore: registered new interface driver usb-storage [ 9.865154][ T1] usbcore: registered new interface driver ums-alauda [ 9.866370][ T1] usbcore: registered new interface driver ums-cypress [ 9.867881][ T1] usbcore: registered new interface driver ums-datafab [ 9.869452][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.871253][ T1] usbcore: registered new interface driver ums-freecom [ 9.876658][ T1] usbcore: registered new interface driver ums-isd200 [ 9.878392][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.880630][ T1] usbcore: registered new interface driver ums-karma [ 9.882843][ T1] usbcore: registered new interface driver ums-onetouch