Warning: Permanently added '10.128.1.73' (ECDSA) to the list of known hosts. 2022/07/07 01:42:49 fuzzer started 2022/07/07 01:42:49 dialing manager at 10.128.0.163:36155 2022/07/07 01:42:50 syscalls: 3510 2022/07/07 01:42:50 code coverage: enabled 2022/07/07 01:42:50 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/07/07 01:42:50 extra coverage: extra coverage is not supported by the kernel 2022/07/07 01:42:50 delay kcov mmap: mmap returned an invalid pointer 2022/07/07 01:42:50 setuid sandbox: enabled 2022/07/07 01:42:50 namespace sandbox: enabled 2022/07/07 01:42:50 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/07 01:42:50 fault injection: enabled 2022/07/07 01:42:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/07 01:42:50 net packet injection: enabled 2022/07/07 01:42:50 net device setup: enabled 2022/07/07 01:42:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/07 01:42:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/07 01:42:50 USB emulation: /dev/raw-gadget does not exist 2022/07/07 01:42:50 hci packet injection: enabled 2022/07/07 01:42:50 wifi device emulation: kernel 4.17 required (have 4.14.286-syzkaller) 2022/07/07 01:42:50 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/07/07 01:42:50 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/07 01:42:50 fetching corpus: 50, signal 42799/46578 (executing program) 2022/07/07 01:42:50 fetching corpus: 100, signal 66023/71509 (executing program) 2022/07/07 01:42:50 fetching corpus: 150, signal 81737/88932 (executing program) 2022/07/07 01:42:50 fetching corpus: 200, signal 97645/106445 (executing program) 2022/07/07 01:42:50 fetching corpus: 250, signal 114889/125167 (executing program) 2022/07/07 01:42:50 fetching corpus: 300, signal 127340/139139 (executing program) 2022/07/07 01:42:51 fetching corpus: 350, signal 138727/152004 (executing program) 2022/07/07 01:42:51 fetching corpus: 400, signal 149098/163724 (executing program) 2022/07/07 01:42:51 fetching corpus: 450, signal 157949/174004 (executing program) 2022/07/07 01:42:51 fetching corpus: 500, signal 166699/184141 (executing program) 2022/07/07 01:42:51 fetching corpus: 550, signal 175069/193808 (executing program) 2022/07/07 01:42:51 fetching corpus: 600, signal 181818/201905 (executing program) 2022/07/07 01:42:51 fetching corpus: 650, signal 186996/208485 (executing program) 2022/07/07 01:42:51 fetching corpus: 700, signal 191135/214024 (executing program) 2022/07/07 01:42:52 fetching corpus: 750, signal 198405/222545 (executing program) 2022/07/07 01:42:52 fetching corpus: 800, signal 203859/229305 (executing program) 2022/07/07 01:42:52 fetching corpus: 850, signal 209599/236285 (executing program) 2022/07/07 01:42:52 fetching corpus: 900, signal 215756/243631 (executing program) 2022/07/07 01:42:52 fetching corpus: 950, signal 220157/249276 (executing program) 2022/07/07 01:42:52 fetching corpus: 1000, signal 224497/254814 (executing program) 2022/07/07 01:42:52 fetching corpus: 1050, signal 229020/260523 (executing program) 2022/07/07 01:42:52 fetching corpus: 1100, signal 235087/267720 (executing program) 2022/07/07 01:42:52 fetching corpus: 1150, signal 240119/273857 (executing program) 2022/07/07 01:42:53 fetching corpus: 1200, signal 245376/280252 (executing program) 2022/07/07 01:42:53 fetching corpus: 1250, signal 250390/286340 (executing program) 2022/07/07 01:42:53 fetching corpus: 1300, signal 254673/291730 (executing program) 2022/07/07 01:42:53 fetching corpus: 1350, signal 258197/296390 (executing program) 2022/07/07 01:42:53 fetching corpus: 1400, signal 263264/302466 (executing program) 2022/07/07 01:42:53 fetching corpus: 1450, signal 266517/306803 (executing program) 2022/07/07 01:42:53 fetching corpus: 1500, signal 270962/312265 (executing program) 2022/07/07 01:42:54 fetching corpus: 1550, signal 273945/316348 (executing program) 2022/07/07 01:42:54 fetching corpus: 1600, signal 276885/320377 (executing program) 2022/07/07 01:42:54 fetching corpus: 1650, signal 281098/325547 (executing program) 2022/07/07 01:42:54 fetching corpus: 1700, signal 283906/329432 (executing program) 2022/07/07 01:42:54 fetching corpus: 1750, signal 286326/332988 (executing program) 2022/07/07 01:42:54 fetching corpus: 1800, signal 290617/338196 (executing program) 2022/07/07 01:42:54 fetching corpus: 1850, signal 293412/341994 (executing program) 2022/07/07 01:42:54 fetching corpus: 1900, signal 296072/345686 (executing program) 2022/07/07 01:42:55 fetching corpus: 1950, signal 299922/350436 (executing program) 2022/07/07 01:42:55 fetching corpus: 2000, signal 304310/355660 (executing program) 2022/07/07 01:42:55 fetching corpus: 2050, signal 306957/359273 (executing program) 2022/07/07 01:42:55 fetching corpus: 2100, signal 308772/362139 (executing program) 2022/07/07 01:42:55 fetching corpus: 2150, signal 311397/365731 (executing program) 2022/07/07 01:42:55 fetching corpus: 2200, signal 314019/369253 (executing program) 2022/07/07 01:42:55 fetching corpus: 2250, signal 317364/373402 (executing program) 2022/07/07 01:42:55 fetching corpus: 2300, signal 320066/376992 (executing program) 2022/07/07 01:42:56 fetching corpus: 2350, signal 323228/380981 (executing program) 2022/07/07 01:42:56 fetching corpus: 2400, signal 325343/384042 (executing program) 2022/07/07 01:42:56 fetching corpus: 2450, signal 328627/388164 (executing program) 2022/07/07 01:42:56 fetching corpus: 2500, signal 330835/391260 (executing program) 2022/07/07 01:42:56 fetching corpus: 2550, signal 332570/393945 (executing program) 2022/07/07 01:42:56 fetching corpus: 2600, signal 334901/397141 (executing program) 2022/07/07 01:42:56 fetching corpus: 2650, signal 336862/400005 (executing program) 2022/07/07 01:42:57 fetching corpus: 2700, signal 339366/403356 (executing program) 2022/07/07 01:42:57 fetching corpus: 2750, signal 341211/406057 (executing program) 2022/07/07 01:42:57 fetching corpus: 2800, signal 342935/408726 (executing program) 2022/07/07 01:42:57 fetching corpus: 2850, signal 344631/411342 (executing program) 2022/07/07 01:42:57 fetching corpus: 2900, signal 346477/414071 (executing program) 2022/07/07 01:42:57 fetching corpus: 2950, signal 348608/416991 (executing program) 2022/07/07 01:42:57 fetching corpus: 3000, signal 350431/419690 (executing program) 2022/07/07 01:42:57 fetching corpus: 3050, signal 352484/422534 (executing program) 2022/07/07 01:42:58 fetching corpus: 3100, signal 354613/425473 (executing program) 2022/07/07 01:42:58 fetching corpus: 3150, signal 356324/428020 (executing program) 2022/07/07 01:42:58 fetching corpus: 3200, signal 358384/430866 (executing program) 2022/07/07 01:42:58 fetching corpus: 3250, signal 360278/433595 (executing program) 2022/07/07 01:42:58 fetching corpus: 3300, signal 363222/437156 (executing program) 2022/07/07 01:43:04 fetching corpus: 3350, signal 365192/439918 (executing program) 2022/07/07 01:43:04 fetching corpus: 3400, signal 366520/442157 (executing program) 2022/07/07 01:43:04 fetching corpus: 3450, signal 368113/444585 (executing program) 2022/07/07 01:43:04 fetching corpus: 3500, signal 369797/447083 (executing program) 2022/07/07 01:43:04 fetching corpus: 3550, signal 371589/449669 (executing program) 2022/07/07 01:43:04 fetching corpus: 3600, signal 373267/452081 (executing program) 2022/07/07 01:43:04 fetching corpus: 3650, signal 375255/454781 (executing program) 2022/07/07 01:43:04 fetching corpus: 3700, signal 377052/457307 (executing program) 2022/07/07 01:43:05 fetching corpus: 3750, signal 378860/459842 (executing program) 2022/07/07 01:43:05 fetching corpus: 3800, signal 380800/462489 (executing program) 2022/07/07 01:43:05 fetching corpus: 3850, signal 382604/465033 (executing program) 2022/07/07 01:43:05 fetching corpus: 3900, signal 384341/467456 (executing program) 2022/07/07 01:43:05 fetching corpus: 3950, signal 385756/469661 (executing program) 2022/07/07 01:43:05 fetching corpus: 4000, signal 387066/471744 (executing program) 2022/07/07 01:43:05 fetching corpus: 4050, signal 390015/475134 (executing program) 2022/07/07 01:43:05 fetching corpus: 4100, signal 391759/477568 (executing program) 2022/07/07 01:43:06 fetching corpus: 4150, signal 392895/479474 (executing program) 2022/07/07 01:43:06 fetching corpus: 4200, signal 394325/481627 (executing program) 2022/07/07 01:43:06 fetching corpus: 4250, signal 396250/484175 (executing program) 2022/07/07 01:43:06 fetching corpus: 4300, signal 397854/486451 (executing program) 2022/07/07 01:43:06 fetching corpus: 4350, signal 399248/488575 (executing program) 2022/07/07 01:43:06 fetching corpus: 4400, signal 400349/490424 (executing program) 2022/07/07 01:43:06 fetching corpus: 4450, signal 402116/492809 (executing program) 2022/07/07 01:43:06 fetching corpus: 4500, signal 404116/495359 (executing program) 2022/07/07 01:43:06 fetching corpus: 4550, signal 405178/497187 (executing program) 2022/07/07 01:43:07 fetching corpus: 4600, signal 407191/499782 (executing program) 2022/07/07 01:43:07 fetching corpus: 4650, signal 408591/501859 (executing program) 2022/07/07 01:43:07 fetching corpus: 4700, signal 409753/503701 (executing program) 2022/07/07 01:43:07 fetching corpus: 4750, signal 410867/505572 (executing program) 2022/07/07 01:43:07 fetching corpus: 4800, signal 412305/507648 (executing program) 2022/07/07 01:43:07 fetching corpus: 4850, signal 413523/509589 (executing program) 2022/07/07 01:43:07 fetching corpus: 4900, signal 414918/511607 (executing program) 2022/07/07 01:43:07 fetching corpus: 4950, signal 415988/513358 (executing program) 2022/07/07 01:43:07 fetching corpus: 5000, signal 417667/515593 (executing program) 2022/07/07 01:43:07 fetching corpus: 5050, signal 419306/517792 (executing program) 2022/07/07 01:43:08 fetching corpus: 5100, signal 420380/519588 (executing program) 2022/07/07 01:43:08 fetching corpus: 5150, signal 421765/521593 (executing program) 2022/07/07 01:43:08 fetching corpus: 5200, signal 423173/523593 (executing program) 2022/07/07 01:43:08 fetching corpus: 5250, signal 424880/525798 (executing program) 2022/07/07 01:43:08 fetching corpus: 5300, signal 426314/527835 (executing program) 2022/07/07 01:43:08 fetching corpus: 5350, signal 427729/529804 (executing program) 2022/07/07 01:43:08 fetching corpus: 5400, signal 429027/531697 (executing program) 2022/07/07 01:43:08 fetching corpus: 5450, signal 430106/533370 (executing program) 2022/07/07 01:43:09 fetching corpus: 5500, signal 431533/535356 (executing program) 2022/07/07 01:43:09 fetching corpus: 5550, signal 434167/538258 (executing program) 2022/07/07 01:43:09 fetching corpus: 5600, signal 435170/539945 (executing program) 2022/07/07 01:43:09 fetching corpus: 5650, signal 436424/541773 (executing program) 2022/07/07 01:43:09 fetching corpus: 5700, signal 437617/543606 (executing program) 2022/07/07 01:43:09 fetching corpus: 5750, signal 439295/545703 (executing program) 2022/07/07 01:43:09 fetching corpus: 5800, signal 440680/547586 (executing program) 2022/07/07 01:43:09 fetching corpus: 5850, signal 441997/549479 (executing program) 2022/07/07 01:43:10 fetching corpus: 5900, signal 443173/551254 (executing program) 2022/07/07 01:43:10 fetching corpus: 5950, signal 444208/552861 (executing program) 2022/07/07 01:43:10 fetching corpus: 6000, signal 445383/554608 (executing program) 2022/07/07 01:43:10 fetching corpus: 6050, signal 446566/556358 (executing program) 2022/07/07 01:43:10 fetching corpus: 6100, signal 448066/558332 (executing program) 2022/07/07 01:43:10 fetching corpus: 6150, signal 449024/559855 (executing program) 2022/07/07 01:43:10 fetching corpus: 6200, signal 450300/561658 (executing program) 2022/07/07 01:43:10 fetching corpus: 6250, signal 451599/563438 (executing program) 2022/07/07 01:43:10 fetching corpus: 6300, signal 452765/565138 (executing program) 2022/07/07 01:43:11 fetching corpus: 6350, signal 453688/566652 (executing program) 2022/07/07 01:43:11 fetching corpus: 6400, signal 454790/568306 (executing program) 2022/07/07 01:43:11 fetching corpus: 6450, signal 455697/569819 (executing program) 2022/07/07 01:43:11 fetching corpus: 6500, signal 456981/571579 (executing program) 2022/07/07 01:43:11 fetching corpus: 6550, signal 458063/573143 (executing program) 2022/07/07 01:43:11 fetching corpus: 6600, signal 459194/574775 (executing program) 2022/07/07 01:43:11 fetching corpus: 6650, signal 460128/576212 (executing program) 2022/07/07 01:43:11 fetching corpus: 6700, signal 460935/577579 (executing program) 2022/07/07 01:43:11 fetching corpus: 6750, signal 462065/579171 (executing program) 2022/07/07 01:43:12 fetching corpus: 6800, signal 463162/580750 (executing program) 2022/07/07 01:43:12 fetching corpus: 6850, signal 464391/582434 (executing program) 2022/07/07 01:43:12 fetching corpus: 6900, signal 465981/584374 (executing program) 2022/07/07 01:43:12 fetching corpus: 6950, signal 467068/585954 (executing program) 2022/07/07 01:43:12 fetching corpus: 7000, signal 468321/587626 (executing program) 2022/07/07 01:43:12 fetching corpus: 7050, signal 469515/589243 (executing program) 2022/07/07 01:43:12 fetching corpus: 7100, signal 470268/590617 (executing program) 2022/07/07 01:43:12 fetching corpus: 7150, signal 471299/592133 (executing program) 2022/07/07 01:43:13 fetching corpus: 7200, signal 473065/594097 (executing program) 2022/07/07 01:43:13 fetching corpus: 7250, signal 474151/595597 (executing program) 2022/07/07 01:43:13 fetching corpus: 7300, signal 475077/597036 (executing program) 2022/07/07 01:43:13 fetching corpus: 7350, signal 476202/598547 (executing program) 2022/07/07 01:43:13 fetching corpus: 7400, signal 477216/600024 (executing program) 2022/07/07 01:43:13 fetching corpus: 7450, signal 478135/601418 (executing program) 2022/07/07 01:43:13 fetching corpus: 7500, signal 478875/602709 (executing program) 2022/07/07 01:43:13 fetching corpus: 7550, signal 480062/604309 (executing program) 2022/07/07 01:43:14 fetching corpus: 7600, signal 480929/605678 (executing program) 2022/07/07 01:43:14 fetching corpus: 7650, signal 481935/607109 (executing program) 2022/07/07 01:43:14 fetching corpus: 7700, signal 482681/608340 (executing program) 2022/07/07 01:43:14 fetching corpus: 7750, signal 483757/609815 (executing program) 2022/07/07 01:43:14 fetching corpus: 7800, signal 484789/611281 (executing program) 2022/07/07 01:43:14 fetching corpus: 7850, signal 485654/612624 (executing program) 2022/07/07 01:43:14 fetching corpus: 7900, signal 486498/614050 (executing program) 2022/07/07 01:43:14 fetching corpus: 7950, signal 487643/615546 (executing program) 2022/07/07 01:43:14 fetching corpus: 8000, signal 488475/616869 (executing program) 2022/07/07 01:43:14 fetching corpus: 8050, signal 489096/618028 (executing program) 2022/07/07 01:43:15 fetching corpus: 8100, signal 490150/619480 (executing program) 2022/07/07 01:43:15 fetching corpus: 8150, signal 491176/620878 (executing program) 2022/07/07 01:43:15 fetching corpus: 8200, signal 492238/622313 (executing program) 2022/07/07 01:43:15 fetching corpus: 8250, signal 493085/623564 (executing program) 2022/07/07 01:43:15 fetching corpus: 8300, signal 493759/624752 (executing program) 2022/07/07 01:43:15 fetching corpus: 8350, signal 494502/626009 (executing program) 2022/07/07 01:43:15 fetching corpus: 8400, signal 495228/627235 (executing program) 2022/07/07 01:43:15 fetching corpus: 8450, signal 496193/628570 (executing program) 2022/07/07 01:43:15 fetching corpus: 8500, signal 497417/630070 (executing program) 2022/07/07 01:43:16 fetching corpus: 8550, signal 498538/631518 (executing program) 2022/07/07 01:43:16 fetching corpus: 8600, signal 499374/632779 (executing program) 2022/07/07 01:43:16 fetching corpus: 8650, signal 500061/633929 (executing program) 2022/07/07 01:43:16 fetching corpus: 8700, signal 501012/635283 (executing program) 2022/07/07 01:43:16 fetching corpus: 8750, signal 502033/636629 (executing program) 2022/07/07 01:43:16 fetching corpus: 8800, signal 502805/637811 (executing program) 2022/07/07 01:43:16 fetching corpus: 8850, signal 503880/639174 (executing program) 2022/07/07 01:43:16 fetching corpus: 8900, signal 504728/640437 (executing program) 2022/07/07 01:43:17 fetching corpus: 8950, signal 505360/641534 (executing program) 2022/07/07 01:43:17 fetching corpus: 9000, signal 506191/642744 (executing program) 2022/07/07 01:43:17 fetching corpus: 9050, signal 507136/644016 (executing program) 2022/07/07 01:43:17 fetching corpus: 9100, signal 508336/645433 (executing program) 2022/07/07 01:43:17 fetching corpus: 9150, signal 509122/646593 (executing program) 2022/07/07 01:43:17 fetching corpus: 9200, signal 509984/647750 (executing program) 2022/07/07 01:43:17 fetching corpus: 9250, signal 510706/648887 (executing program) 2022/07/07 01:43:17 fetching corpus: 9300, signal 511513/650061 (executing program) 2022/07/07 01:43:17 fetching corpus: 9350, signal 512364/651305 (executing program) 2022/07/07 01:43:18 fetching corpus: 9400, signal 513020/652400 (executing program) 2022/07/07 01:43:18 fetching corpus: 9450, signal 513873/653619 (executing program) 2022/07/07 01:43:18 fetching corpus: 9500, signal 514572/654725 (executing program) 2022/07/07 01:43:18 fetching corpus: 9550, signal 515524/655980 (executing program) 2022/07/07 01:43:18 fetching corpus: 9600, signal 516248/657110 (executing program) 2022/07/07 01:43:18 fetching corpus: 9650, signal 517113/658309 (executing program) 2022/07/07 01:43:18 fetching corpus: 9700, signal 517968/659486 (executing program) 2022/07/07 01:43:18 fetching corpus: 9750, signal 518651/660547 (executing program) 2022/07/07 01:43:19 fetching corpus: 9800, signal 519358/661708 (executing program) 2022/07/07 01:43:19 fetching corpus: 9850, signal 520210/662873 (executing program) 2022/07/07 01:43:19 fetching corpus: 9900, signal 520938/663983 (executing program) 2022/07/07 01:43:19 fetching corpus: 9950, signal 521671/665068 (executing program) 2022/07/07 01:43:19 fetching corpus: 10000, signal 522603/666282 (executing program) 2022/07/07 01:43:19 fetching corpus: 10050, signal 523411/667471 (executing program) 2022/07/07 01:43:19 fetching corpus: 10100, signal 524100/668562 (executing program) 2022/07/07 01:43:19 fetching corpus: 10150, signal 524669/669534 (executing program) 2022/07/07 01:43:20 fetching corpus: 10200, signal 525404/670591 (executing program) 2022/07/07 01:43:20 fetching corpus: 10250, signal 526254/671698 (executing program) 2022/07/07 01:43:20 fetching corpus: 10300, signal 526985/672761 (executing program) 2022/07/07 01:43:20 fetching corpus: 10350, signal 527714/673876 (executing program) 2022/07/07 01:43:20 fetching corpus: 10400, signal 528668/675082 (executing program) 2022/07/07 01:43:20 fetching corpus: 10450, signal 529516/676195 (executing program) 2022/07/07 01:43:20 fetching corpus: 10500, signal 530164/677216 (executing program) 2022/07/07 01:43:20 fetching corpus: 10550, signal 530986/678322 (executing program) 2022/07/07 01:43:20 fetching corpus: 10600, signal 531709/679354 (executing program) 2022/07/07 01:43:21 fetching corpus: 10650, signal 532244/680291 (executing program) 2022/07/07 01:43:21 fetching corpus: 10700, signal 533065/681373 (executing program) 2022/07/07 01:43:21 fetching corpus: 10750, signal 533864/682476 (executing program) 2022/07/07 01:43:21 fetching corpus: 10800, signal 534685/683544 (executing program) 2022/07/07 01:43:21 fetching corpus: 10850, signal 535329/684549 (executing program) 2022/07/07 01:43:21 fetching corpus: 10900, signal 535935/685517 (executing program) 2022/07/07 01:43:21 fetching corpus: 10950, signal 536578/686511 (executing program) 2022/07/07 01:43:21 fetching corpus: 11000, signal 537216/687479 (executing program) 2022/07/07 01:43:22 fetching corpus: 11050, signal 537879/688464 (executing program) 2022/07/07 01:43:22 fetching corpus: 11100, signal 538709/689532 (executing program) 2022/07/07 01:43:22 fetching corpus: 11150, signal 539537/690549 (executing program) 2022/07/07 01:43:22 fetching corpus: 11200, signal 540330/691603 (executing program) 2022/07/07 01:43:22 fetching corpus: 11250, signal 540971/692570 (executing program) 2022/07/07 01:43:22 fetching corpus: 11300, signal 541606/693556 (executing program) 2022/07/07 01:43:22 fetching corpus: 11350, signal 542264/694504 (executing program) 2022/07/07 01:43:22 fetching corpus: 11400, signal 543045/695531 (executing program) 2022/07/07 01:43:22 fetching corpus: 11450, signal 543865/696606 (executing program) 2022/07/07 01:43:23 fetching corpus: 11500, signal 546716/698507 (executing program) 2022/07/07 01:43:23 fetching corpus: 11550, signal 547456/699478 (executing program) 2022/07/07 01:43:23 fetching corpus: 11600, signal 548316/700537 (executing program) 2022/07/07 01:43:23 fetching corpus: 11650, signal 548981/701483 (executing program) 2022/07/07 01:43:23 fetching corpus: 11700, signal 549662/702452 (executing program) 2022/07/07 01:43:23 fetching corpus: 11750, signal 550467/703478 (executing program) 2022/07/07 01:43:23 fetching corpus: 11800, signal 551202/704430 (executing program) 2022/07/07 01:43:24 fetching corpus: 11850, signal 552157/705451 (executing program) 2022/07/07 01:43:24 fetching corpus: 11900, signal 552732/706354 (executing program) 2022/07/07 01:43:24 fetching corpus: 11950, signal 553306/707234 (executing program) 2022/07/07 01:43:24 fetching corpus: 12000, signal 553974/708115 (executing program) 2022/07/07 01:43:24 fetching corpus: 12050, signal 554736/709062 (executing program) 2022/07/07 01:43:24 fetching corpus: 12100, signal 555349/709949 (executing program) 2022/07/07 01:43:24 fetching corpus: 12150, signal 555795/710773 (executing program) 2022/07/07 01:43:24 fetching corpus: 12200, signal 556306/711614 (executing program) 2022/07/07 01:43:25 fetching corpus: 12250, signal 556972/712492 (executing program) 2022/07/07 01:43:25 fetching corpus: 12300, signal 557439/713309 (executing program) 2022/07/07 01:43:25 fetching corpus: 12350, signal 558039/714205 (executing program) 2022/07/07 01:43:25 fetching corpus: 12400, signal 558554/715007 (executing program) 2022/07/07 01:43:25 fetching corpus: 12450, signal 560598/716424 (executing program) 2022/07/07 01:43:25 fetching corpus: 12500, signal 561158/717243 (executing program) 2022/07/07 01:43:25 fetching corpus: 12550, signal 561811/718137 (executing program) 2022/07/07 01:43:25 fetching corpus: 12600, signal 562673/719094 (executing program) 2022/07/07 01:43:25 fetching corpus: 12650, signal 563082/719876 (executing program) 2022/07/07 01:43:25 fetching corpus: 12700, signal 563607/720710 (executing program) 2022/07/07 01:43:25 fetching corpus: 12750, signal 564143/721510 (executing program) 2022/07/07 01:43:26 fetching corpus: 12800, signal 564812/722400 (executing program) 2022/07/07 01:43:26 fetching corpus: 12850, signal 565392/723225 (executing program) 2022/07/07 01:43:26 fetching corpus: 12900, signal 566067/724122 (executing program) 2022/07/07 01:43:26 fetching corpus: 12950, signal 566609/724912 (executing program) 2022/07/07 01:43:26 fetching corpus: 13000, signal 567181/725741 (executing program) 2022/07/07 01:43:26 fetching corpus: 13050, signal 567591/726478 (executing program) 2022/07/07 01:43:26 fetching corpus: 13100, signal 568322/727315 (executing program) 2022/07/07 01:43:26 fetching corpus: 13150, signal 569199/728249 (executing program) 2022/07/07 01:43:27 fetching corpus: 13200, signal 569800/729026 (executing program) 2022/07/07 01:43:27 fetching corpus: 13250, signal 570203/729765 (executing program) 2022/07/07 01:43:27 fetching corpus: 13300, signal 570884/730585 (executing program) 2022/07/07 01:43:27 fetching corpus: 13350, signal 571473/731384 (executing program) 2022/07/07 01:43:27 fetching corpus: 13400, signal 572039/732154 (executing program) 2022/07/07 01:43:27 fetching corpus: 13450, signal 573150/733095 (executing program) 2022/07/07 01:43:27 fetching corpus: 13500, signal 573763/733878 (executing program) 2022/07/07 01:43:27 fetching corpus: 13550, signal 574331/734676 (executing program) 2022/07/07 01:43:27 fetching corpus: 13600, signal 574853/735486 (executing program) 2022/07/07 01:43:27 fetching corpus: 13650, signal 575399/736267 (executing program) 2022/07/07 01:43:27 fetching corpus: 13700, signal 575930/736996 (executing program) 2022/07/07 01:43:28 fetching corpus: 13750, signal 576352/737735 (executing program) 2022/07/07 01:43:28 fetching corpus: 13800, signal 576933/738541 (executing program) 2022/07/07 01:43:28 fetching corpus: 13850, signal 577502/739295 (executing program) 2022/07/07 01:43:28 fetching corpus: 13900, signal 578222/740145 (executing program) 2022/07/07 01:43:28 fetching corpus: 13950, signal 578720/740876 (executing program) 2022/07/07 01:43:28 fetching corpus: 14000, signal 579227/741585 (executing program) 2022/07/07 01:43:28 fetching corpus: 14050, signal 579813/742338 (executing program) 2022/07/07 01:43:28 fetching corpus: 14100, signal 580231/743003 (executing program) 2022/07/07 01:43:29 fetching corpus: 14150, signal 580850/743778 (executing program) 2022/07/07 01:43:29 fetching corpus: 14200, signal 581447/744531 (executing program) 2022/07/07 01:43:29 fetching corpus: 14250, signal 583353/745688 (executing program) 2022/07/07 01:43:29 fetching corpus: 14300, signal 583836/746455 (executing program) 2022/07/07 01:43:29 fetching corpus: 14350, signal 584488/747222 (executing program) 2022/07/07 01:43:29 fetching corpus: 14400, signal 584978/747933 (executing program) 2022/07/07 01:43:29 fetching corpus: 14450, signal 585442/748599 (executing program) 2022/07/07 01:43:29 fetching corpus: 14500, signal 586159/749340 (executing program) 2022/07/07 01:43:29 fetching corpus: 14550, signal 586753/750072 (executing program) 2022/07/07 01:43:30 fetching corpus: 14600, signal 587209/750755 (executing program) 2022/07/07 01:43:30 fetching corpus: 14650, signal 587950/751520 (executing program) 2022/07/07 01:43:30 fetching corpus: 14700, signal 588402/752197 (executing program) 2022/07/07 01:43:30 fetching corpus: 14750, signal 588880/752894 (executing program) 2022/07/07 01:43:30 fetching corpus: 14800, signal 589596/753612 (executing program) 2022/07/07 01:43:30 fetching corpus: 14850, signal 590005/754256 (executing program) 2022/07/07 01:43:30 fetching corpus: 14900, signal 590445/754908 (executing program) 2022/07/07 01:43:30 fetching corpus: 14950, signal 590957/755588 (executing program) 2022/07/07 01:43:31 fetching corpus: 15000, signal 591345/756229 (executing program) 2022/07/07 01:43:31 fetching corpus: 15050, signal 592112/756970 (executing program) 2022/07/07 01:43:31 fetching corpus: 15100, signal 592798/757641 (executing program) 2022/07/07 01:43:31 fetching corpus: 15150, signal 593215/758312 (executing program) 2022/07/07 01:43:31 fetching corpus: 15200, signal 594068/759084 (executing program) 2022/07/07 01:43:31 fetching corpus: 15250, signal 594541/759713 (executing program) 2022/07/07 01:43:31 fetching corpus: 15300, signal 595199/760440 (executing program) 2022/07/07 01:43:31 fetching corpus: 15350, signal 595644/761081 (executing program) 2022/07/07 01:43:31 fetching corpus: 15400, signal 596208/761756 (executing program) 2022/07/07 01:43:32 fetching corpus: 15450, signal 596656/762409 (executing program) 2022/07/07 01:43:32 fetching corpus: 15500, signal 597277/763125 (executing program) 2022/07/07 01:43:32 fetching corpus: 15550, signal 597855/763789 (executing program) 2022/07/07 01:43:32 fetching corpus: 15600, signal 598339/764419 (executing program) 2022/07/07 01:43:32 fetching corpus: 15650, signal 598754/765041 (executing program) 2022/07/07 01:43:32 fetching corpus: 15700, signal 599383/765709 (executing program) 2022/07/07 01:43:32 fetching corpus: 15750, signal 599885/766343 (executing program) 2022/07/07 01:43:32 fetching corpus: 15800, signal 600395/766998 (executing program) 2022/07/07 01:43:33 fetching corpus: 15850, signal 600921/767629 (executing program) 2022/07/07 01:43:33 fetching corpus: 15900, signal 601636/768309 (executing program) 2022/07/07 01:43:33 fetching corpus: 15950, signal 602152/768938 (executing program) 2022/07/07 01:43:33 fetching corpus: 16000, signal 602608/769542 (executing program) 2022/07/07 01:43:33 fetching corpus: 16050, signal 603101/770166 (executing program) 2022/07/07 01:43:33 fetching corpus: 16100, signal 603513/770821 (executing program) 2022/07/07 01:43:33 fetching corpus: 16150, signal 604212/771480 (executing program) 2022/07/07 01:43:33 fetching corpus: 16200, signal 605332/772222 (executing program) 2022/07/07 01:43:34 fetching corpus: 16250, signal 605815/772829 (executing program) 2022/07/07 01:43:34 fetching corpus: 16300, signal 606256/773388 (executing program) 2022/07/07 01:43:34 fetching corpus: 16350, signal 606812/773963 (executing program) 2022/07/07 01:43:34 fetching corpus: 16400, signal 607310/774588 (executing program) 2022/07/07 01:43:34 fetching corpus: 16450, signal 607631/775142 (executing program) 2022/07/07 01:43:34 fetching corpus: 16500, signal 608042/775738 (executing program) 2022/07/07 01:43:34 fetching corpus: 16550, signal 608699/776405 (executing program) 2022/07/07 01:43:34 fetching corpus: 16600, signal 609318/777014 (executing program) 2022/07/07 01:43:34 fetching corpus: 16650, signal 609783/777583 (executing program) 2022/07/07 01:43:34 fetching corpus: 16700, signal 610334/778167 (executing program) 2022/07/07 01:43:35 fetching corpus: 16750, signal 610732/778751 (executing program) 2022/07/07 01:43:35 fetching corpus: 16800, signal 611226/779310 (executing program) 2022/07/07 01:43:35 fetching corpus: 16850, signal 611634/779860 (executing program) 2022/07/07 01:43:35 fetching corpus: 16900, signal 612121/780441 (executing program) 2022/07/07 01:43:35 fetching corpus: 16950, signal 612565/781003 (executing program) 2022/07/07 01:43:35 fetching corpus: 17000, signal 613187/781612 (executing program) 2022/07/07 01:43:35 fetching corpus: 17050, signal 613686/782180 (executing program) 2022/07/07 01:43:35 fetching corpus: 17100, signal 614127/782718 (executing program) 2022/07/07 01:43:35 fetching corpus: 17150, signal 614453/783250 (executing program) 2022/07/07 01:43:36 fetching corpus: 17200, signal 614794/783796 (executing program) 2022/07/07 01:43:36 fetching corpus: 17250, signal 615329/784362 (executing program) 2022/07/07 01:43:36 fetching corpus: 17300, signal 615858/784947 (executing program) 2022/07/07 01:43:36 fetching corpus: 17350, signal 616289/785532 (executing program) 2022/07/07 01:43:36 fetching corpus: 17400, signal 616792/786097 (executing program) 2022/07/07 01:43:36 fetching corpus: 17450, signal 617151/786630 (executing program) 2022/07/07 01:43:36 fetching corpus: 17500, signal 617628/787189 (executing program) 2022/07/07 01:43:36 fetching corpus: 17550, signal 618115/787734 (executing program) 2022/07/07 01:43:36 fetching corpus: 17600, signal 618708/788326 (executing program) 2022/07/07 01:43:36 fetching corpus: 17650, signal 619479/788866 (executing program) 2022/07/07 01:43:37 fetching corpus: 17700, signal 619844/789426 (executing program) 2022/07/07 01:43:37 fetching corpus: 17750, signal 620375/789962 (executing program) 2022/07/07 01:43:37 fetching corpus: 17800, signal 620838/790494 (executing program) 2022/07/07 01:43:37 fetching corpus: 17850, signal 621370/791034 (executing program) 2022/07/07 01:43:37 fetching corpus: 17900, signal 621797/791599 (executing program) 2022/07/07 01:43:37 fetching corpus: 17950, signal 622176/792140 (executing program) 2022/07/07 01:43:37 fetching corpus: 18000, signal 622550/792679 (executing program) 2022/07/07 01:43:37 fetching corpus: 18050, signal 623246/793243 (executing program) 2022/07/07 01:43:37 fetching corpus: 18100, signal 623674/793742 (executing program) 2022/07/07 01:43:38 fetching corpus: 18150, signal 624200/794230 (executing program) 2022/07/07 01:43:38 fetching corpus: 18200, signal 624611/794758 (executing program) 2022/07/07 01:43:38 fetching corpus: 18250, signal 625033/795243 (executing program) 2022/07/07 01:43:38 fetching corpus: 18300, signal 625658/795746 (executing program) 2022/07/07 01:43:38 fetching corpus: 18350, signal 626152/796287 (executing program) 2022/07/07 01:43:38 fetching corpus: 18400, signal 626532/796802 (executing program) 2022/07/07 01:43:38 fetching corpus: 18450, signal 627012/797314 (executing program) 2022/07/07 01:43:38 fetching corpus: 18500, signal 627655/797813 (executing program) 2022/07/07 01:43:38 fetching corpus: 18550, signal 628173/798327 (executing program) 2022/07/07 01:43:39 fetching corpus: 18600, signal 628544/798836 (executing program) 2022/07/07 01:43:39 fetching corpus: 18650, signal 629056/799318 (executing program) 2022/07/07 01:43:39 fetching corpus: 18700, signal 629526/799806 (executing program) 2022/07/07 01:43:39 fetching corpus: 18750, signal 629906/800266 (executing program) 2022/07/07 01:43:39 fetching corpus: 18800, signal 630530/800796 (executing program) 2022/07/07 01:43:39 fetching corpus: 18850, signal 630982/801288 (executing program) 2022/07/07 01:43:39 fetching corpus: 18900, signal 631338/801769 (executing program) 2022/07/07 01:43:39 fetching corpus: 18950, signal 631783/802267 (executing program) 2022/07/07 01:43:40 fetching corpus: 19000, signal 632188/802750 (executing program) 2022/07/07 01:43:40 fetching corpus: 19050, signal 632846/803271 (executing program) 2022/07/07 01:43:40 fetching corpus: 19100, signal 633355/803760 (executing program) 2022/07/07 01:43:40 fetching corpus: 19150, signal 633733/804239 (executing program) 2022/07/07 01:43:40 fetching corpus: 19200, signal 634191/804691 (executing program) 2022/07/07 01:43:40 fetching corpus: 19250, signal 634689/805153 (executing program) 2022/07/07 01:43:40 fetching corpus: 19300, signal 635278/805642 (executing program) 2022/07/07 01:43:40 fetching corpus: 19350, signal 635644/806076 (executing program) 2022/07/07 01:43:40 fetching corpus: 19400, signal 636137/806536 (executing program) 2022/07/07 01:43:41 fetching corpus: 19450, signal 636515/806987 (executing program) 2022/07/07 01:43:41 fetching corpus: 19500, signal 636901/807434 (executing program) 2022/07/07 01:43:41 fetching corpus: 19550, signal 637334/807877 (executing program) 2022/07/07 01:43:41 fetching corpus: 19600, signal 637951/808351 (executing program) 2022/07/07 01:43:41 fetching corpus: 19650, signal 638416/808829 (executing program) 2022/07/07 01:43:41 fetching corpus: 19700, signal 638853/809277 (executing program) 2022/07/07 01:43:41 fetching corpus: 19750, signal 639190/809709 (executing program) 2022/07/07 01:43:41 fetching corpus: 19800, signal 639576/810151 (executing program) 2022/07/07 01:43:41 fetching corpus: 19850, signal 640162/810603 (executing program) 2022/07/07 01:43:41 fetching corpus: 19900, signal 640628/811047 (executing program) 2022/07/07 01:43:42 fetching corpus: 19950, signal 641090/811503 (executing program) 2022/07/07 01:43:42 fetching corpus: 20000, signal 641550/811952 (executing program) 2022/07/07 01:43:42 fetching corpus: 20050, signal 641956/812375 (executing program) 2022/07/07 01:43:42 fetching corpus: 20100, signal 642300/812812 (executing program) 2022/07/07 01:43:42 fetching corpus: 20150, signal 643234/813268 (executing program) 2022/07/07 01:43:42 fetching corpus: 20200, signal 643678/813687 (executing program) 2022/07/07 01:43:42 fetching corpus: 20250, signal 644070/814117 (executing program) 2022/07/07 01:43:42 fetching corpus: 20300, signal 644494/814483 (executing program) 2022/07/07 01:43:43 fetching corpus: 20350, signal 644951/814483 (executing program) 2022/07/07 01:43:43 fetching corpus: 20400, signal 645370/814483 (executing program) 2022/07/07 01:43:43 fetching corpus: 20450, signal 645917/814483 (executing program) 2022/07/07 01:43:43 fetching corpus: 20500, signal 646218/814483 (executing program) 2022/07/07 01:43:43 fetching corpus: 20550, signal 646874/814495 (executing program) 2022/07/07 01:43:43 fetching corpus: 20600, signal 647366/814496 (executing program) 2022/07/07 01:43:43 fetching corpus: 20650, signal 647726/814496 (executing program) 2022/07/07 01:43:43 fetching corpus: 20700, signal 648190/814496 (executing program) 2022/07/07 01:43:43 fetching corpus: 20750, signal 648624/814496 (executing program) 2022/07/07 01:43:44 fetching corpus: 20800, signal 649209/814506 (executing program) 2022/07/07 01:43:44 fetching corpus: 20850, signal 649611/814506 (executing program) 2022/07/07 01:43:44 fetching corpus: 20900, signal 649943/814506 (executing program) 2022/07/07 01:43:44 fetching corpus: 20950, signal 650227/814506 (executing program) 2022/07/07 01:43:44 fetching corpus: 21000, signal 650512/814506 (executing program) 2022/07/07 01:43:44 fetching corpus: 21050, signal 650876/814506 (executing program) 2022/07/07 01:43:44 fetching corpus: 21100, signal 651406/814509 (executing program) 2022/07/07 01:43:44 fetching corpus: 21150, signal 651793/814509 (executing program) 2022/07/07 01:43:45 fetching corpus: 21200, signal 652170/814509 (executing program) 2022/07/07 01:43:45 fetching corpus: 21250, signal 652629/814510 (executing program) 2022/07/07 01:43:45 fetching corpus: 21300, signal 653001/814510 (executing program) 2022/07/07 01:43:45 fetching corpus: 21350, signal 653430/814510 (executing program) 2022/07/07 01:43:45 fetching corpus: 21400, signal 653788/814510 (executing program) 2022/07/07 01:43:45 fetching corpus: 21450, signal 654228/814511 (executing program) 2022/07/07 01:43:45 fetching corpus: 21500, signal 654640/814511 (executing program) 2022/07/07 01:43:45 fetching corpus: 21550, signal 654981/814511 (executing program) 2022/07/07 01:43:45 fetching corpus: 21600, signal 655595/814518 (executing program) 2022/07/07 01:43:46 fetching corpus: 21650, signal 655922/814519 (executing program) 2022/07/07 01:43:46 fetching corpus: 21700, signal 656269/814520 (executing program) 2022/07/07 01:43:46 fetching corpus: 21750, signal 656635/814520 (executing program) 2022/07/07 01:43:46 fetching corpus: 21800, signal 656987/814520 (executing program) 2022/07/07 01:43:46 fetching corpus: 21850, signal 657338/814521 (executing program) 2022/07/07 01:43:46 fetching corpus: 21900, signal 657852/814521 (executing program) 2022/07/07 01:43:46 fetching corpus: 21950, signal 658260/814525 (executing program) 2022/07/07 01:43:46 fetching corpus: 22000, signal 658637/814527 (executing program) 2022/07/07 01:43:46 fetching corpus: 22050, signal 659093/814528 (executing program) 2022/07/07 01:43:46 fetching corpus: 22100, signal 659520/814528 (executing program) 2022/07/07 01:43:47 fetching corpus: 22150, signal 659984/814528 (executing program) 2022/07/07 01:43:47 fetching corpus: 22200, signal 660441/814528 (executing program) 2022/07/07 01:43:47 fetching corpus: 22250, signal 660852/814529 (executing program) 2022/07/07 01:43:47 fetching corpus: 22300, signal 661216/814529 (executing program) 2022/07/07 01:43:47 fetching corpus: 22350, signal 661599/814529 (executing program) 2022/07/07 01:43:47 fetching corpus: 22400, signal 661909/814529 (executing program) 2022/07/07 01:43:47 fetching corpus: 22450, signal 662200/814529 (executing program) 2022/07/07 01:43:47 fetching corpus: 22500, signal 662581/814529 (executing program) 2022/07/07 01:43:47 fetching corpus: 22550, signal 662927/814529 (executing program) 2022/07/07 01:43:47 fetching corpus: 22600, signal 663358/814529 (executing program) 2022/07/07 01:43:48 fetching corpus: 22650, signal 663876/814529 (executing program) 2022/07/07 01:43:48 fetching corpus: 22700, signal 664255/814529 (executing program) 2022/07/07 01:43:48 fetching corpus: 22750, signal 664692/814534 (executing program) 2022/07/07 01:43:48 fetching corpus: 22800, signal 665085/814534 (executing program) 2022/07/07 01:43:48 fetching corpus: 22850, signal 665469/814535 (executing program) 2022/07/07 01:43:48 fetching corpus: 22900, signal 665875/814541 (executing program) 2022/07/07 01:43:48 fetching corpus: 22950, signal 666210/814541 (executing program) 2022/07/07 01:43:49 fetching corpus: 23000, signal 666495/814541 (executing program) 2022/07/07 01:43:49 fetching corpus: 23050, signal 666917/814559 (executing program) 2022/07/07 01:43:49 fetching corpus: 23100, signal 667285/814559 (executing program) 2022/07/07 01:43:49 fetching corpus: 23150, signal 667727/814559 (executing program) 2022/07/07 01:43:49 fetching corpus: 23200, signal 668117/814562 (executing program) 2022/07/07 01:43:49 fetching corpus: 23250, signal 668742/814562 (executing program) 2022/07/07 01:43:49 fetching corpus: 23300, signal 669090/814570 (executing program) 2022/07/07 01:43:49 fetching corpus: 23350, signal 669635/814570 (executing program) 2022/07/07 01:43:49 fetching corpus: 23400, signal 670044/814572 (executing program) 2022/07/07 01:43:49 fetching corpus: 23450, signal 670492/814572 (executing program) 2022/07/07 01:43:49 fetching corpus: 23500, signal 670893/814572 (executing program) 2022/07/07 01:43:50 fetching corpus: 23550, signal 671314/814572 (executing program) 2022/07/07 01:43:50 fetching corpus: 23600, signal 671625/814572 (executing program) 2022/07/07 01:43:50 fetching corpus: 23650, signal 671944/814572 (executing program) 2022/07/07 01:43:50 fetching corpus: 23700, signal 672249/814575 (executing program) 2022/07/07 01:43:50 fetching corpus: 23750, signal 672585/814575 (executing program) 2022/07/07 01:43:50 fetching corpus: 23800, signal 672965/814575 (executing program) 2022/07/07 01:43:50 fetching corpus: 23850, signal 673319/814575 (executing program) 2022/07/07 01:43:50 fetching corpus: 23900, signal 673728/814575 (executing program) 2022/07/07 01:43:50 fetching corpus: 23950, signal 674058/814575 (executing program) 2022/07/07 01:43:51 fetching corpus: 24000, signal 674416/814575 (executing program) 2022/07/07 01:43:51 fetching corpus: 24050, signal 674718/814577 (executing program) 2022/07/07 01:43:51 fetching corpus: 24100, signal 675182/814577 (executing program) 2022/07/07 01:43:51 fetching corpus: 24150, signal 675544/814578 (executing program) 2022/07/07 01:43:51 fetching corpus: 24200, signal 675964/814578 (executing program) 2022/07/07 01:43:51 fetching corpus: 24250, signal 676424/814578 (executing program) 2022/07/07 01:43:51 fetching corpus: 24300, signal 676810/814579 (executing program) 2022/07/07 01:43:52 fetching corpus: 24350, signal 677218/814582 (executing program) 2022/07/07 01:43:52 fetching corpus: 24400, signal 677585/814582 (executing program) 2022/07/07 01:43:52 fetching corpus: 24450, signal 677856/814582 (executing program) 2022/07/07 01:43:52 fetching corpus: 24500, signal 678167/814582 (executing program) 2022/07/07 01:43:52 fetching corpus: 24550, signal 678516/814588 (executing program) 2022/07/07 01:43:52 fetching corpus: 24600, signal 678840/814588 (executing program) 2022/07/07 01:43:52 fetching corpus: 24650, signal 679181/814593 (executing program) 2022/07/07 01:43:52 fetching corpus: 24700, signal 679499/814593 (executing program) 2022/07/07 01:43:52 fetching corpus: 24750, signal 679937/814593 (executing program) 2022/07/07 01:43:53 fetching corpus: 24800, signal 680296/814594 (executing program) 2022/07/07 01:43:53 fetching corpus: 24850, signal 680713/814594 (executing program) 2022/07/07 01:43:53 fetching corpus: 24900, signal 681090/814594 (executing program) 2022/07/07 01:43:53 fetching corpus: 24950, signal 681349/814594 (executing program) 2022/07/07 01:43:53 fetching corpus: 25000, signal 681731/814594 (executing program) 2022/07/07 01:43:53 fetching corpus: 25050, signal 682015/814597 (executing program) 2022/07/07 01:43:53 fetching corpus: 25100, signal 682403/814597 (executing program) 2022/07/07 01:43:53 fetching corpus: 25150, signal 682767/814597 (executing program) 2022/07/07 01:43:53 fetching corpus: 25200, signal 683085/814598 (executing program) 2022/07/07 01:43:54 fetching corpus: 25250, signal 683381/814598 (executing program) 2022/07/07 01:43:54 fetching corpus: 25300, signal 683722/814598 (executing program) 2022/07/07 01:43:54 fetching corpus: 25350, signal 684079/814598 (executing program) 2022/07/07 01:43:54 fetching corpus: 25400, signal 684976/814599 (executing program) 2022/07/07 01:43:54 fetching corpus: 25450, signal 685270/814599 (executing program) 2022/07/07 01:43:55 fetching corpus: 25500, signal 685632/814599 (executing program) 2022/07/07 01:43:55 fetching corpus: 25550, signal 686016/814599 (executing program) 2022/07/07 01:43:55 fetching corpus: 25600, signal 686265/814599 (executing program) 2022/07/07 01:43:55 fetching corpus: 25650, signal 686621/814599 (executing program) 2022/07/07 01:43:55 fetching corpus: 25700, signal 687039/814599 (executing program) 2022/07/07 01:43:55 fetching corpus: 25750, signal 687431/814599 (executing program) 2022/07/07 01:43:55 fetching corpus: 25800, signal 687762/814602 (executing program) 2022/07/07 01:43:56 fetching corpus: 25850, signal 688165/814602 (executing program) 2022/07/07 01:43:56 fetching corpus: 25900, signal 688582/814602 (executing program) 2022/07/07 01:43:56 fetching corpus: 25950, signal 689016/814602 (executing program) 2022/07/07 01:43:56 fetching corpus: 26000, signal 689349/814602 (executing program) 2022/07/07 01:43:56 fetching corpus: 26050, signal 689636/814602 (executing program) 2022/07/07 01:43:56 fetching corpus: 26100, signal 689966/814602 (executing program) 2022/07/07 01:43:56 fetching corpus: 26150, signal 690308/814603 (executing program) 2022/07/07 01:43:57 fetching corpus: 26200, signal 690659/814603 (executing program) 2022/07/07 01:43:57 fetching corpus: 26250, signal 690983/814603 (executing program) 2022/07/07 01:43:57 fetching corpus: 26300, signal 691403/814603 (executing program) 2022/07/07 01:43:57 fetching corpus: 26350, signal 691724/814603 (executing program) 2022/07/07 01:43:57 fetching corpus: 26400, signal 692037/814604 (executing program) 2022/07/07 01:43:57 fetching corpus: 26450, signal 692370/814604 (executing program) 2022/07/07 01:43:57 fetching corpus: 26500, signal 692659/814604 (executing program) 2022/07/07 01:43:57 fetching corpus: 26550, signal 693056/814606 (executing program) 2022/07/07 01:43:57 fetching corpus: 26600, signal 693547/814612 (executing program) 2022/07/07 01:43:58 fetching corpus: 26650, signal 693868/814614 (executing program) 2022/07/07 01:43:58 fetching corpus: 26700, signal 694114/814615 (executing program) 2022/07/07 01:43:58 fetching corpus: 26750, signal 694432/814616 (executing program) 2022/07/07 01:43:58 fetching corpus: 26800, signal 694763/814616 (executing program) 2022/07/07 01:43:58 fetching corpus: 26850, signal 695195/814617 (executing program) 2022/07/07 01:43:58 fetching corpus: 26900, signal 695406/814618 (executing program) 2022/07/07 01:43:58 fetching corpus: 26950, signal 695775/814618 (executing program) 2022/07/07 01:43:58 fetching corpus: 27000, signal 696007/814618 (executing program) 2022/07/07 01:43:59 fetching corpus: 27050, signal 696331/814618 (executing program) 2022/07/07 01:43:59 fetching corpus: 27100, signal 696648/814618 (executing program) 2022/07/07 01:43:59 fetching corpus: 27150, signal 696945/814618 (executing program) 2022/07/07 01:43:59 fetching corpus: 27200, signal 697303/814618 (executing program) 2022/07/07 01:43:59 fetching corpus: 27250, signal 697650/814618 (executing program) 2022/07/07 01:43:59 fetching corpus: 27300, signal 698040/814618 (executing program) 2022/07/07 01:43:59 fetching corpus: 27350, signal 698413/814620 (executing program) 2022/07/07 01:43:59 fetching corpus: 27400, signal 698682/814623 (executing program) 2022/07/07 01:43:59 fetching corpus: 27450, signal 699024/814623 (executing program) 2022/07/07 01:44:00 fetching corpus: 27500, signal 699386/814625 (executing program) 2022/07/07 01:44:00 fetching corpus: 27550, signal 699778/814625 (executing program) 2022/07/07 01:44:00 fetching corpus: 27600, signal 700058/814625 (executing program) 2022/07/07 01:44:00 fetching corpus: 27650, signal 700375/814628 (executing program) 2022/07/07 01:44:00 fetching corpus: 27700, signal 700661/814628 (executing program) 2022/07/07 01:44:00 fetching corpus: 27750, signal 700951/814629 (executing program) 2022/07/07 01:44:00 fetching corpus: 27800, signal 701382/814629 (executing program) 2022/07/07 01:44:00 fetching corpus: 27850, signal 701628/814629 (executing program) 2022/07/07 01:44:00 fetching corpus: 27900, signal 701903/814646 (executing program) 2022/07/07 01:44:00 fetching corpus: 27950, signal 702191/814646 (executing program) 2022/07/07 01:44:01 fetching corpus: 28000, signal 702401/814650 (executing program) 2022/07/07 01:44:01 fetching corpus: 28050, signal 702751/814650 (executing program) 2022/07/07 01:44:01 fetching corpus: 28100, signal 703010/814650 (executing program) 2022/07/07 01:44:01 fetching corpus: 28150, signal 703321/814650 (executing program) 2022/07/07 01:44:01 fetching corpus: 28200, signal 703730/814650 (executing program) 2022/07/07 01:44:01 fetching corpus: 28250, signal 704097/814650 (executing program) 2022/07/07 01:44:01 fetching corpus: 28300, signal 704415/814650 (executing program) 2022/07/07 01:44:01 fetching corpus: 28350, signal 704721/814650 (executing program) 2022/07/07 01:44:02 fetching corpus: 28400, signal 705172/814650 (executing program) 2022/07/07 01:44:02 fetching corpus: 28450, signal 705572/814651 (executing program) 2022/07/07 01:44:02 fetching corpus: 28500, signal 705824/814651 (executing program) 2022/07/07 01:44:02 fetching corpus: 28550, signal 706205/814651 (executing program) 2022/07/07 01:44:02 fetching corpus: 28600, signal 706550/814653 (executing program) 2022/07/07 01:44:02 fetching corpus: 28650, signal 706812/814654 (executing program) 2022/07/07 01:44:02 fetching corpus: 28700, signal 707097/814658 (executing program) 2022/07/07 01:44:02 fetching corpus: 28750, signal 707594/814658 (executing program) 2022/07/07 01:44:02 fetching corpus: 28800, signal 707913/814658 (executing program) 2022/07/07 01:44:02 fetching corpus: 28850, signal 708262/814658 (executing program) 2022/07/07 01:44:03 fetching corpus: 28900, signal 708563/814658 (executing program) 2022/07/07 01:44:03 fetching corpus: 28950, signal 708903/814658 (executing program) 2022/07/07 01:44:03 fetching corpus: 29000, signal 709212/814658 (executing program) 2022/07/07 01:44:03 fetching corpus: 29050, signal 709528/814658 (executing program) 2022/07/07 01:44:03 fetching corpus: 29100, signal 709827/814658 (executing program) 2022/07/07 01:44:03 fetching corpus: 29150, signal 710216/814658 (executing program) 2022/07/07 01:44:03 fetching corpus: 29200, signal 710513/814658 (executing program) 2022/07/07 01:44:03 fetching corpus: 29250, signal 710805/814658 (executing program) 2022/07/07 01:44:03 fetching corpus: 29300, signal 711141/814658 (executing program) 2022/07/07 01:44:04 fetching corpus: 29350, signal 711426/814658 (executing program) 2022/07/07 01:44:04 fetching corpus: 29400, signal 711776/814658 (executing program) 2022/07/07 01:44:04 fetching corpus: 29450, signal 712001/814658 (executing program) 2022/07/07 01:44:04 fetching corpus: 29500, signal 712313/814658 (executing program) 2022/07/07 01:44:04 fetching corpus: 29550, signal 712685/814678 (executing program) 2022/07/07 01:44:04 fetching corpus: 29600, signal 713020/814678 (executing program) 2022/07/07 01:44:04 fetching corpus: 29650, signal 713329/814683 (executing program) 2022/07/07 01:44:04 fetching corpus: 29700, signal 713650/814683 (executing program) 2022/07/07 01:44:04 fetching corpus: 29750, signal 713906/814693 (executing program) 2022/07/07 01:44:04 fetching corpus: 29800, signal 714267/814693 (executing program) 2022/07/07 01:44:05 fetching corpus: 29850, signal 714559/814693 (executing program) 2022/07/07 01:44:05 fetching corpus: 29900, signal 714806/814693 (executing program) 2022/07/07 01:44:05 fetching corpus: 29950, signal 715169/814693 (executing program) 2022/07/07 01:44:05 fetching corpus: 30000, signal 715460/814694 (executing program) 2022/07/07 01:44:05 fetching corpus: 30050, signal 715882/814706 (executing program) 2022/07/07 01:44:05 fetching corpus: 30100, signal 716170/814706 (executing program) 2022/07/07 01:44:05 fetching corpus: 30150, signal 716484/814706 (executing program) 2022/07/07 01:44:05 fetching corpus: 30200, signal 716849/814706 (executing program) 2022/07/07 01:44:06 fetching corpus: 30250, signal 717268/814706 (executing program) 2022/07/07 01:44:06 fetching corpus: 30300, signal 717597/814706 (executing program) 2022/07/07 01:44:06 fetching corpus: 30350, signal 717782/814706 (executing program) 2022/07/07 01:44:06 fetching corpus: 30400, signal 720126/814706 (executing program) 2022/07/07 01:44:06 fetching corpus: 30450, signal 720554/814706 (executing program) 2022/07/07 01:44:06 fetching corpus: 30500, signal 720747/814707 (executing program) 2022/07/07 01:44:06 fetching corpus: 30550, signal 721113/814735 (executing program) 2022/07/07 01:44:06 fetching corpus: 30600, signal 721386/814735 (executing program) 2022/07/07 01:44:06 fetching corpus: 30650, signal 721714/814735 (executing program) 2022/07/07 01:44:06 fetching corpus: 30700, signal 721896/814735 (executing program) 2022/07/07 01:44:06 fetching corpus: 30750, signal 722243/814738 (executing program) 2022/07/07 01:44:07 fetching corpus: 30800, signal 722511/814738 (executing program) 2022/07/07 01:44:07 fetching corpus: 30850, signal 722798/814738 (executing program) 2022/07/07 01:44:07 fetching corpus: 30900, signal 723246/814738 (executing program) 2022/07/07 01:44:07 fetching corpus: 30950, signal 723471/814738 (executing program) 2022/07/07 01:44:07 fetching corpus: 31000, signal 723758/814741 (executing program) 2022/07/07 01:44:07 fetching corpus: 31050, signal 723995/814741 (executing program) 2022/07/07 01:44:07 fetching corpus: 31100, signal 724248/814741 (executing program) 2022/07/07 01:44:07 fetching corpus: 31150, signal 724469/814741 (executing program) 2022/07/07 01:44:07 fetching corpus: 31200, signal 724837/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31250, signal 725040/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31300, signal 725277/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31350, signal 725536/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31400, signal 725755/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31450, signal 726000/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31500, signal 726307/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31550, signal 726640/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31600, signal 727033/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31650, signal 727247/814741 (executing program) 2022/07/07 01:44:08 fetching corpus: 31700, signal 727532/814741 (executing program) 2022/07/07 01:44:09 fetching corpus: 31750, signal 727754/814741 (executing program) 2022/07/07 01:44:09 fetching corpus: 31800, signal 727990/814741 (executing program) 2022/07/07 01:44:09 fetching corpus: 31850, signal 728286/814741 (executing program) 2022/07/07 01:44:09 fetching corpus: 31900, signal 728494/814741 (executing program) 2022/07/07 01:44:09 fetching corpus: 31950, signal 728781/814741 (executing program) 2022/07/07 01:44:09 fetching corpus: 32000, signal 729052/814744 (executing program) 2022/07/07 01:44:09 fetching corpus: 32050, signal 729433/814744 (executing program) 2022/07/07 01:44:09 fetching corpus: 32100, signal 729703/814744 (executing program) 2022/07/07 01:44:09 fetching corpus: 32150, signal 729969/814744 (executing program) 2022/07/07 01:44:09 fetching corpus: 32200, signal 730178/814746 (executing program) 2022/07/07 01:44:10 fetching corpus: 32250, signal 730579/814746 (executing program) 2022/07/07 01:44:10 fetching corpus: 32300, signal 730927/814748 (executing program) 2022/07/07 01:44:10 fetching corpus: 32350, signal 731179/814749 (executing program) 2022/07/07 01:44:10 fetching corpus: 32400, signal 731458/814749 (executing program) 2022/07/07 01:44:10 fetching corpus: 32450, signal 731798/814749 (executing program) 2022/07/07 01:44:10 fetching corpus: 32500, signal 732043/814753 (executing program) 2022/07/07 01:44:10 fetching corpus: 32550, signal 732380/814756 (executing program) 2022/07/07 01:44:10 fetching corpus: 32600, signal 732642/814756 (executing program) 2022/07/07 01:44:10 fetching corpus: 32650, signal 732993/814757 (executing program) 2022/07/07 01:44:11 fetching corpus: 32700, signal 733494/814757 (executing program) 2022/07/07 01:44:11 fetching corpus: 32750, signal 733740/814757 (executing program) 2022/07/07 01:44:11 fetching corpus: 32800, signal 733966/814757 (executing program) 2022/07/07 01:44:11 fetching corpus: 32850, signal 734207/814759 (executing program) 2022/07/07 01:44:11 fetching corpus: 32900, signal 734530/814760 (executing program) 2022/07/07 01:44:11 fetching corpus: 32950, signal 734762/814760 (executing program) 2022/07/07 01:44:11 fetching corpus: 33000, signal 735030/814760 (executing program) 2022/07/07 01:44:11 fetching corpus: 33050, signal 735338/814762 (executing program) 2022/07/07 01:44:11 fetching corpus: 33100, signal 735632/814762 (executing program) 2022/07/07 01:44:11 fetching corpus: 33150, signal 735912/814762 (executing program) 2022/07/07 01:44:12 fetching corpus: 33200, signal 736146/814762 (executing program) 2022/07/07 01:44:12 fetching corpus: 33250, signal 736372/814762 (executing program) 2022/07/07 01:44:12 fetching corpus: 33300, signal 736736/814762 (executing program) 2022/07/07 01:44:12 fetching corpus: 33350, signal 737024/814765 (executing program) 2022/07/07 01:44:12 fetching corpus: 33400, signal 737269/814765 (executing program) 2022/07/07 01:44:12 fetching corpus: 33450, signal 737533/814765 (executing program) 2022/07/07 01:44:12 fetching corpus: 33500, signal 737757/814765 (executing program) 2022/07/07 01:44:12 fetching corpus: 33550, signal 738062/814768 (executing program) 2022/07/07 01:44:12 fetching corpus: 33600, signal 738335/814768 (executing program) 2022/07/07 01:44:12 fetching corpus: 33650, signal 738576/814768 (executing program) 2022/07/07 01:44:13 fetching corpus: 33700, signal 738869/814770 (executing program) 2022/07/07 01:44:13 fetching corpus: 33750, signal 739166/814776 (executing program) 2022/07/07 01:44:13 fetching corpus: 33800, signal 739605/814784 (executing program) 2022/07/07 01:44:13 fetching corpus: 33850, signal 739830/814784 (executing program) 2022/07/07 01:44:13 fetching corpus: 33900, signal 740107/814784 (executing program) 2022/07/07 01:44:13 fetching corpus: 33950, signal 740398/814790 (executing program) 2022/07/07 01:44:13 fetching corpus: 34000, signal 740609/814790 (executing program) 2022/07/07 01:44:13 fetching corpus: 34050, signal 740957/814790 (executing program) 2022/07/07 01:44:13 fetching corpus: 34100, signal 741240/814790 (executing program) 2022/07/07 01:44:14 fetching corpus: 34150, signal 741563/814790 (executing program) 2022/07/07 01:44:14 fetching corpus: 34200, signal 741775/814792 (executing program) 2022/07/07 01:44:14 fetching corpus: 34250, signal 742123/814792 (executing program) 2022/07/07 01:44:14 fetching corpus: 34300, signal 742462/814792 (executing program) 2022/07/07 01:44:14 fetching corpus: 34350, signal 742788/814792 (executing program) 2022/07/07 01:44:14 fetching corpus: 34400, signal 743080/814792 (executing program) 2022/07/07 01:44:14 fetching corpus: 34450, signal 743362/814792 (executing program) 2022/07/07 01:44:14 fetching corpus: 34500, signal 743601/814792 (executing program) 2022/07/07 01:44:15 fetching corpus: 34550, signal 744057/814792 (executing program) 2022/07/07 01:44:15 fetching corpus: 34600, signal 744402/814792 (executing program) 2022/07/07 01:44:15 fetching corpus: 34650, signal 744643/814792 (executing program) 2022/07/07 01:44:15 fetching corpus: 34700, signal 744999/814793 (executing program) 2022/07/07 01:44:15 fetching corpus: 34750, signal 745287/814793 (executing program) 2022/07/07 01:44:15 fetching corpus: 34800, signal 745505/814793 (executing program) 2022/07/07 01:44:15 fetching corpus: 34850, signal 745708/814793 (executing program) 2022/07/07 01:44:15 fetching corpus: 34900, signal 745928/814793 (executing program) 2022/07/07 01:44:16 fetching corpus: 34950, signal 746120/814793 (executing program) 2022/07/07 01:44:16 fetching corpus: 35000, signal 746465/814793 (executing program) 2022/07/07 01:44:16 fetching corpus: 35050, signal 746749/814793 (executing program) 2022/07/07 01:44:16 fetching corpus: 35100, signal 746973/814796 (executing program) 2022/07/07 01:44:16 fetching corpus: 35150, signal 747192/814806 (executing program) 2022/07/07 01:44:16 fetching corpus: 35200, signal 747447/814806 (executing program) 2022/07/07 01:44:16 fetching corpus: 35250, signal 747665/814813 (executing program) 2022/07/07 01:44:16 fetching corpus: 35300, signal 748977/814817 (executing program) 2022/07/07 01:44:16 fetching corpus: 35350, signal 749242/814819 (executing program) 2022/07/07 01:44:16 fetching corpus: 35400, signal 749567/814819 (executing program) 2022/07/07 01:44:17 fetching corpus: 35450, signal 749719/814820 (executing program) 2022/07/07 01:44:17 fetching corpus: 35500, signal 750055/814820 (executing program) 2022/07/07 01:44:17 fetching corpus: 35550, signal 750330/814820 (executing program) 2022/07/07 01:44:17 fetching corpus: 35600, signal 750549/814824 (executing program) 2022/07/07 01:44:17 fetching corpus: 35650, signal 750752/814824 (executing program) 2022/07/07 01:44:17 fetching corpus: 35700, signal 751038/814824 (executing program) 2022/07/07 01:44:17 fetching corpus: 35750, signal 751342/814824 (executing program) 2022/07/07 01:44:17 fetching corpus: 35800, signal 751600/814826 (executing program) 2022/07/07 01:44:17 fetching corpus: 35850, signal 751805/814829 (executing program) 2022/07/07 01:44:17 fetching corpus: 35900, signal 752115/814829 (executing program) 2022/07/07 01:44:18 fetching corpus: 35950, signal 752399/814829 (executing program) 2022/07/07 01:44:18 fetching corpus: 36000, signal 752626/814831 (executing program) 2022/07/07 01:44:18 fetching corpus: 36050, signal 752910/814836 (executing program) 2022/07/07 01:44:18 fetching corpus: 36100, signal 753121/814838 (executing program) 2022/07/07 01:44:18 fetching corpus: 36150, signal 753359/814838 (executing program) 2022/07/07 01:44:18 fetching corpus: 36200, signal 753583/814838 (executing program) 2022/07/07 01:44:18 fetching corpus: 36250, signal 753825/814838 (executing program) 2022/07/07 01:44:18 fetching corpus: 36300, signal 754055/814838 (executing program) 2022/07/07 01:44:18 fetching corpus: 36350, signal 754348/814844 (executing program) 2022/07/07 01:44:19 fetching corpus: 36400, signal 754615/814844 (executing program) 2022/07/07 01:44:19 fetching corpus: 36450, signal 754861/814844 (executing program) 2022/07/07 01:44:19 fetching corpus: 36500, signal 755020/814844 (executing program) 2022/07/07 01:44:19 fetching corpus: 36550, signal 755360/814844 (executing program) 2022/07/07 01:44:19 fetching corpus: 36600, signal 755600/814844 (executing program) 2022/07/07 01:44:20 fetching corpus: 36650, signal 755839/814845 (executing program) 2022/07/07 01:44:20 fetching corpus: 36700, signal 756166/814845 (executing program) 2022/07/07 01:44:20 fetching corpus: 36750, signal 756567/814845 (executing program) 2022/07/07 01:44:20 fetching corpus: 36800, signal 756790/814845 (executing program) 2022/07/07 01:44:20 fetching corpus: 36850, signal 757038/814845 (executing program) 2022/07/07 01:44:20 fetching corpus: 36900, signal 757255/814845 (executing program) 2022/07/07 01:44:20 fetching corpus: 36950, signal 757477/814845 (executing program) 2022/07/07 01:44:20 fetching corpus: 37000, signal 757686/814846 (executing program) 2022/07/07 01:44:20 fetching corpus: 37050, signal 757994/814846 (executing program) 2022/07/07 01:44:21 fetching corpus: 37100, signal 758263/814846 (executing program) 2022/07/07 01:44:21 fetching corpus: 37150, signal 758514/814849 (executing program) 2022/07/07 01:44:21 fetching corpus: 37200, signal 758751/814853 (executing program) 2022/07/07 01:44:21 fetching corpus: 37250, signal 759003/814854 (executing program) 2022/07/07 01:44:21 fetching corpus: 37300, signal 759344/814854 (executing program) 2022/07/07 01:44:21 fetching corpus: 37350, signal 759646/814854 (executing program) 2022/07/07 01:44:21 fetching corpus: 37400, signal 759821/814854 (executing program) 2022/07/07 01:44:21 fetching corpus: 37450, signal 760424/814854 (executing program) 2022/07/07 01:44:21 fetching corpus: 37500, signal 760665/814858 (executing program) 2022/07/07 01:44:21 fetching corpus: 37550, signal 760850/814858 (executing program) 2022/07/07 01:44:22 fetching corpus: 37600, signal 761077/814858 (executing program) 2022/07/07 01:44:22 fetching corpus: 37650, signal 761333/814860 (executing program) 2022/07/07 01:44:22 fetching corpus: 37700, signal 761576/814860 (executing program) 2022/07/07 01:44:22 fetching corpus: 37750, signal 761820/814860 (executing program) 2022/07/07 01:44:22 fetching corpus: 37800, signal 762113/814860 (executing program) 2022/07/07 01:44:22 fetching corpus: 37850, signal 762396/814860 (executing program) 2022/07/07 01:44:22 fetching corpus: 37900, signal 762666/814860 (executing program) 2022/07/07 01:44:22 fetching corpus: 37950, signal 762868/814870 (executing program) 2022/07/07 01:44:22 fetching corpus: 38000, signal 763075/814870 (executing program) 2022/07/07 01:44:22 fetching corpus: 38050, signal 763242/814870 (executing program) 2022/07/07 01:44:23 fetching corpus: 38100, signal 763511/814870 (executing program) 2022/07/07 01:44:23 fetching corpus: 38150, signal 763761/814870 (executing program) 2022/07/07 01:44:23 fetching corpus: 38200, signal 763923/814870 (executing program) 2022/07/07 01:44:23 fetching corpus: 38250, signal 764163/814875 (executing program) 2022/07/07 01:44:23 fetching corpus: 38300, signal 764388/814876 (executing program) 2022/07/07 01:44:23 fetching corpus: 38350, signal 764621/814877 (executing program) 2022/07/07 01:44:23 fetching corpus: 38400, signal 764799/814879 (executing program) 2022/07/07 01:44:23 fetching corpus: 38450, signal 765051/814888 (executing program) 2022/07/07 01:44:24 fetching corpus: 38500, signal 765301/814888 (executing program) 2022/07/07 01:44:24 fetching corpus: 38550, signal 765549/814888 (executing program) 2022/07/07 01:44:24 fetching corpus: 38600, signal 765728/814888 (executing program) 2022/07/07 01:44:24 fetching corpus: 38650, signal 766045/814888 (executing program) 2022/07/07 01:44:24 fetching corpus: 38700, signal 766305/814888 (executing program) 2022/07/07 01:44:24 fetching corpus: 38750, signal 766634/814888 (executing program) 2022/07/07 01:44:24 fetching corpus: 38800, signal 766806/814889 (executing program) 2022/07/07 01:44:24 fetching corpus: 38850, signal 767066/814889 (executing program) 2022/07/07 01:44:24 fetching corpus: 38900, signal 767292/814889 (executing program) 2022/07/07 01:44:24 fetching corpus: 38950, signal 767480/814889 (executing program) 2022/07/07 01:44:25 fetching corpus: 39000, signal 767741/814889 (executing program) 2022/07/07 01:44:25 fetching corpus: 39050, signal 768011/814890 (executing program) 2022/07/07 01:44:25 fetching corpus: 39100, signal 768271/814890 (executing program) 2022/07/07 01:44:25 fetching corpus: 39150, signal 768469/814890 (executing program) 2022/07/07 01:44:25 fetching corpus: 39200, signal 769173/814890 (executing program) 2022/07/07 01:44:25 fetching corpus: 39250, signal 769431/814890 (executing program) 2022/07/07 01:44:25 fetching corpus: 39300, signal 769664/814890 (executing program) 2022/07/07 01:44:25 fetching corpus: 39350, signal 769846/814890 (executing program) 2022/07/07 01:44:25 fetching corpus: 39400, signal 770025/814890 (executing program) 2022/07/07 01:44:25 fetching corpus: 39450, signal 770295/814890 (executing program) 2022/07/07 01:44:26 fetching corpus: 39500, signal 770566/814890 (executing program) 2022/07/07 01:44:26 fetching corpus: 39550, signal 770745/814890 (executing program) 2022/07/07 01:44:26 fetching corpus: 39600, signal 770953/814890 (executing program) 2022/07/07 01:44:26 fetching corpus: 39650, signal 771173/814890 (executing program) 2022/07/07 01:44:26 fetching corpus: 39700, signal 771434/814890 (executing program) 2022/07/07 01:44:26 fetching corpus: 39750, signal 771717/814891 (executing program) 2022/07/07 01:44:26 fetching corpus: 39800, signal 771915/814892 (executing program) 2022/07/07 01:44:26 fetching corpus: 39850, signal 772149/814892 (executing program) 2022/07/07 01:44:26 fetching corpus: 39900, signal 772379/814892 (executing program) 2022/07/07 01:44:27 fetching corpus: 39950, signal 773143/814892 (executing program) 2022/07/07 01:44:27 fetching corpus: 40000, signal 773415/814893 (executing program) 2022/07/07 01:44:27 fetching corpus: 40050, signal 773717/814894 (executing program) 2022/07/07 01:44:27 fetching corpus: 40100, signal 773906/814894 (executing program) 2022/07/07 01:44:27 fetching corpus: 40150, signal 774084/814895 (executing program) 2022/07/07 01:44:27 fetching corpus: 40200, signal 774362/814895 (executing program) 2022/07/07 01:44:27 fetching corpus: 40250, signal 774617/814898 (executing program) 2022/07/07 01:44:27 fetching corpus: 40300, signal 774869/814898 (executing program) 2022/07/07 01:44:28 fetching corpus: 40350, signal 775071/814900 (executing program) 2022/07/07 01:44:28 fetching corpus: 40400, signal 775351/814932 (executing program) 2022/07/07 01:44:28 fetching corpus: 40450, signal 775600/814932 (executing program) 2022/07/07 01:44:28 fetching corpus: 40500, signal 775769/814934 (executing program) 2022/07/07 01:44:28 fetching corpus: 40550, signal 776005/814934 (executing program) 2022/07/07 01:44:28 fetching corpus: 40600, signal 776402/814934 (executing program) 2022/07/07 01:44:28 fetching corpus: 40650, signal 776648/814934 (executing program) 2022/07/07 01:44:29 fetching corpus: 40700, signal 776995/814934 (executing program) 2022/07/07 01:44:29 fetching corpus: 40750, signal 777243/814934 (executing program) 2022/07/07 01:44:29 fetching corpus: 40800, signal 777437/814943 (executing program) 2022/07/07 01:44:29 fetching corpus: 40850, signal 777717/814943 (executing program) 2022/07/07 01:44:29 fetching corpus: 40900, signal 777986/814944 (executing program) 2022/07/07 01:44:29 fetching corpus: 40950, signal 778208/814944 (executing program) 2022/07/07 01:44:29 fetching corpus: 41000, signal 778861/814946 (executing program) 2022/07/07 01:44:29 fetching corpus: 41050, signal 779104/814946 (executing program) 2022/07/07 01:44:30 fetching corpus: 41100, signal 779311/814947 (executing program) 2022/07/07 01:44:30 fetching corpus: 41150, signal 779557/814947 (executing program) 2022/07/07 01:44:30 fetching corpus: 41200, signal 780648/814949 (executing program) 2022/07/07 01:44:30 fetching corpus: 41250, signal 781011/814949 (executing program) 2022/07/07 01:44:30 fetching corpus: 41300, signal 781228/814955 (executing program) 2022/07/07 01:44:30 fetching corpus: 41350, signal 781503/814955 (executing program) 2022/07/07 01:44:30 fetching corpus: 41400, signal 781732/814955 (executing program) 2022/07/07 01:44:30 fetching corpus: 41450, signal 781946/814955 (executing program) 2022/07/07 01:44:30 fetching corpus: 41500, signal 782144/814955 (executing program) 2022/07/07 01:44:30 fetching corpus: 41550, signal 782387/814955 (executing program) 2022/07/07 01:44:31 fetching corpus: 41600, signal 782653/814955 (executing program) 2022/07/07 01:44:31 fetching corpus: 41650, signal 782794/814955 (executing program) 2022/07/07 01:44:31 fetching corpus: 41700, signal 782959/814955 (executing program) 2022/07/07 01:44:31 fetching corpus: 41750, signal 783155/814955 (executing program) 2022/07/07 01:44:31 fetching corpus: 41800, signal 783351/814959 (executing program) 2022/07/07 01:44:31 fetching corpus: 41850, signal 783575/814959 (executing program) 2022/07/07 01:44:31 fetching corpus: 41900, signal 783824/814959 (executing program) 2022/07/07 01:44:31 fetching corpus: 41950, signal 784006/814962 (executing program) 2022/07/07 01:44:31 fetching corpus: 42000, signal 784255/814964 (executing program) 2022/07/07 01:44:31 fetching corpus: 42050, signal 785281/814964 (executing program) 2022/07/07 01:44:32 fetching corpus: 42100, signal 785445/814964 (executing program) 2022/07/07 01:44:32 fetching corpus: 42150, signal 785648/814964 (executing program) 2022/07/07 01:44:32 fetching corpus: 42200, signal 785844/814966 (executing program) 2022/07/07 01:44:32 fetching corpus: 42250, signal 786066/814966 (executing program) 2022/07/07 01:44:32 fetching corpus: 42300, signal 786262/814966 (executing program) 2022/07/07 01:44:32 fetching corpus: 42350, signal 786465/814966 (executing program) 2022/07/07 01:44:32 fetching corpus: 42400, signal 786685/814966 (executing program) 2022/07/07 01:44:32 fetching corpus: 42450, signal 786905/814966 (executing program) 2022/07/07 01:44:32 fetching corpus: 42500, signal 787168/814966 (executing program) 2022/07/07 01:44:32 fetching corpus: 42550, signal 787450/814966 (executing program) 2022/07/07 01:44:33 fetching corpus: 42600, signal 787637/814966 (executing program) 2022/07/07 01:44:33 fetching corpus: 42650, signal 787868/814966 (executing program) 2022/07/07 01:44:33 fetching corpus: 42700, signal 788169/814966 (executing program) 2022/07/07 01:44:33 fetching corpus: 42750, signal 788443/814966 (executing program) 2022/07/07 01:44:33 fetching corpus: 42800, signal 788708/814966 (executing program) 2022/07/07 01:44:33 fetching corpus: 42850, signal 789016/814967 (executing program) 2022/07/07 01:44:33 fetching corpus: 42900, signal 789263/814967 (executing program) 2022/07/07 01:44:33 fetching corpus: 42950, signal 789485/814967 (executing program) 2022/07/07 01:44:33 fetching corpus: 43000, signal 789739/814971 (executing program) 2022/07/07 01:44:33 fetching corpus: 43050, signal 789955/814972 (executing program) 2022/07/07 01:44:34 fetching corpus: 43100, signal 790188/814973 (executing program) 2022/07/07 01:44:34 fetching corpus: 43150, signal 790342/814973 (executing program) 2022/07/07 01:44:34 fetching corpus: 43200, signal 790590/814973 (executing program) 2022/07/07 01:44:34 fetching corpus: 43250, signal 790778/814975 (executing program) 2022/07/07 01:44:34 fetching corpus: 43300, signal 791040/814975 (executing program) 2022/07/07 01:44:34 fetching corpus: 43350, signal 791281/814975 (executing program) 2022/07/07 01:44:34 fetching corpus: 43400, signal 791471/814975 (executing program) 2022/07/07 01:44:34 fetching corpus: 43450, signal 791656/814975 (executing program) 2022/07/07 01:44:35 fetching corpus: 43499, signal 791832/814975 (executing program) 2022/07/07 01:44:35 fetching corpus: 43549, signal 792054/814975 (executing program) 2022/07/07 01:44:35 fetching corpus: 43599, signal 792230/814975 (executing program) 2022/07/07 01:44:35 fetching corpus: 43649, signal 792403/814975 (executing program) 2022/07/07 01:44:35 fetching corpus: 43699, signal 792621/814975 (executing program) 2022/07/07 01:44:35 fetching corpus: 43749, signal 792802/814976 (executing program) 2022/07/07 01:44:35 fetching corpus: 43799, signal 793055/814976 (executing program) 2022/07/07 01:44:35 fetching corpus: 43849, signal 793214/814976 (executing program) 2022/07/07 01:44:35 fetching corpus: 43899, signal 793406/814976 (executing program) 2022/07/07 01:44:36 fetching corpus: 43949, signal 793638/814976 (executing program) 2022/07/07 01:44:36 fetching corpus: 43999, signal 793862/814978 (executing program) 2022/07/07 01:44:36 fetching corpus: 44049, signal 794041/814978 (executing program) 2022/07/07 01:44:36 fetching corpus: 44099, signal 794212/814979 (executing program) 2022/07/07 01:44:36 fetching corpus: 44149, signal 794422/814979 (executing program) 2022/07/07 01:44:36 fetching corpus: 44199, signal 794595/814981 (executing program) 2022/07/07 01:44:36 fetching corpus: 44249, signal 794764/814981 (executing program) 2022/07/07 01:44:36 fetching corpus: 44299, signal 794943/814983 (executing program) 2022/07/07 01:44:36 fetching corpus: 44349, signal 795137/814983 (executing program) 2022/07/07 01:44:36 fetching corpus: 44399, signal 795329/814983 (executing program) 2022/07/07 01:44:37 fetching corpus: 44449, signal 795551/814983 (executing program) 2022/07/07 01:44:37 fetching corpus: 44499, signal 795715/814983 (executing program) 2022/07/07 01:44:37 fetching corpus: 44549, signal 795934/814983 (executing program) 2022/07/07 01:44:37 fetching corpus: 44599, signal 796135/814983 (executing program) 2022/07/07 01:44:37 fetching corpus: 44649, signal 796330/814983 (executing program) 2022/07/07 01:44:37 fetching corpus: 44699, signal 796523/814983 (executing program) 2022/07/07 01:44:37 fetching corpus: 44749, signal 796789/814983 (executing program) 2022/07/07 01:44:37 fetching corpus: 44776, signal 796882/814983 (executing program) 2022/07/07 01:44:37 fetching corpus: 44776, signal 796882/814983 (executing program) 2022/07/07 01:44:39 starting 6 fuzzer processes 01:44:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@setlink={0x20, 0x12, 0xd64b, 0x0, 0x0, {0x6}}, 0x20}}, 0x0) 01:44:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000300), 0x0, 0xffff}], 0x200000, &(0x7f0000001300)={[{@jqfmt_vfsv1}, {@nodelalloc}, {@bsdgroups}, {@orlov}, {@usrquota}, {@test_dummy_encryption}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/uinput\x00'}}]}) 01:44:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:44:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@setlink={0x10, 0x26, 0xd64b}, 0x20}}, 0x0) 01:44:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/4096) 01:44:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="5c5dc2eec7f3f7d81fc736d7259feb429808bf02d0d355a45a3052e6b0aa68304e9f6d9017ba18339711ffb8a76d27201117be36244365cd2a51b09f81de9bc9561abc8a6d92b2fbf8c2699cdd3e4f5533a35af4cf96e2bf7334fd7d9b75", 0x5e}], 0x1) syzkaller login: [ 139.711116] IPVS: ftp: loaded support on port[0] = 21 [ 139.774134] IPVS: ftp: loaded support on port[0] = 21 [ 139.849754] chnl_net:caif_netlink_parms(): no params data found [ 139.887247] IPVS: ftp: loaded support on port[0] = 21 [ 139.962390] chnl_net:caif_netlink_parms(): no params data found [ 140.010041] IPVS: ftp: loaded support on port[0] = 21 [ 140.038277] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.046120] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.053786] device bridge_slave_0 entered promiscuous mode [ 140.071771] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.078147] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.086492] device bridge_slave_1 entered promiscuous mode [ 140.118918] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.144003] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.161196] IPVS: ftp: loaded support on port[0] = 21 [ 140.283109] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.290392] team0: Port device team_slave_0 added [ 140.329169] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.336197] team0: Port device team_slave_1 added [ 140.344968] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.351889] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.358739] device bridge_slave_0 entered promiscuous mode [ 140.370040] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.376395] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.383906] device bridge_slave_1 entered promiscuous mode [ 140.390357] chnl_net:caif_netlink_parms(): no params data found [ 140.416896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.423204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.449678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.466465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.473359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.499410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.513593] chnl_net:caif_netlink_parms(): no params data found [ 140.540954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.557192] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.565778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.583698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.638513] IPVS: ftp: loaded support on port[0] = 21 [ 140.652697] device hsr_slave_0 entered promiscuous mode [ 140.659674] device hsr_slave_1 entered promiscuous mode [ 140.665483] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.673193] team0: Port device team_slave_0 added [ 140.686916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.694268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.712649] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.719784] team0: Port device team_slave_1 added [ 140.772454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.778701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.806299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.852437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.858694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.885530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.914361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.943464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.969790] chnl_net:caif_netlink_parms(): no params data found [ 140.999761] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.006118] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.013576] device bridge_slave_0 entered promiscuous mode [ 141.041058] device hsr_slave_0 entered promiscuous mode [ 141.046702] device hsr_slave_1 entered promiscuous mode [ 141.057463] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.064496] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.072823] device bridge_slave_1 entered promiscuous mode [ 141.093615] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.100071] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.106965] device bridge_slave_0 entered promiscuous mode [ 141.113722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.127047] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.141531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.149498] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.155832] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.164120] device bridge_slave_1 entered promiscuous mode [ 141.193910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.246210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.258826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.352804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.360860] team0: Port device team_slave_0 added [ 141.371855] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.379347] team0: Port device team_slave_0 added [ 141.388245] chnl_net:caif_netlink_parms(): no params data found [ 141.398198] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.405630] team0: Port device team_slave_1 added [ 141.431051] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.438103] team0: Port device team_slave_1 added [ 141.472594] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.479085] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.485967] device bridge_slave_0 entered promiscuous mode [ 141.493079] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.499531] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.506391] device bridge_slave_1 entered promiscuous mode [ 141.526687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.533124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.559105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.574782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.599387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.605640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.631089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.647236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.656045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.665154] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.673995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.680995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.706907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.717439] Bluetooth: hci2 command 0x0409 tx timeout [ 141.719275] Bluetooth: hci3 command 0x0409 tx timeout [ 141.728374] Bluetooth: hci0 command 0x0409 tx timeout [ 141.735272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.738283] Bluetooth: hci4 command 0x0409 tx timeout [ 141.747635] Bluetooth: hci1 command 0x0409 tx timeout [ 141.757211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.758131] Bluetooth: hci5 command 0x0409 tx timeout [ 141.764975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.793939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.807423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.835409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.853926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.862073] team0: Port device team_slave_0 added [ 141.867582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.877422] team0: Port device team_slave_1 added [ 141.914662] device hsr_slave_0 entered promiscuous mode [ 141.920282] device hsr_slave_1 entered promiscuous mode [ 141.926250] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.946025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.952595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.978402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.989804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.996042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.021275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.031953] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.038304] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.045441] device bridge_slave_0 entered promiscuous mode [ 142.054440] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.061127] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.068008] device bridge_slave_1 entered promiscuous mode [ 142.082348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.092806] device hsr_slave_0 entered promiscuous mode [ 142.098465] device hsr_slave_1 entered promiscuous mode [ 142.108385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.116601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.137852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.155281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.163463] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.182379] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.196456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.225536] device hsr_slave_0 entered promiscuous mode [ 142.231210] device hsr_slave_1 entered promiscuous mode [ 142.237514] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.252238] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.259579] team0: Port device team_slave_0 added [ 142.276329] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.294088] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.301577] team0: Port device team_slave_1 added [ 142.330018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.339664] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.357136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.363985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.389238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.421646] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.442132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.450911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.458300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.464973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.490208] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.514558] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.520911] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.530785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.571434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.625822] device hsr_slave_0 entered promiscuous mode [ 142.631513] device hsr_slave_1 entered promiscuous mode [ 142.637552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.646006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.664055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.678398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.686175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.694143] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.700641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.707702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.730247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.740375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.748297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.756029] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.762449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.792965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.801837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.808692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.818042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.834292] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.842820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.852596] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.866316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.896687] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.927279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.934600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.942467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.951311] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.957477] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.965926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.975972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.987237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.995745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.003637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.011460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.019326] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.025658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.032587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.040359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.047859] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.054232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.061198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.068027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.076595] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.090632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.100770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.111060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.137393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.146229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.153998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.164323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.174279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.183748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.192933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.199877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.208080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.216059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.223701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.232053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.242872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.255186] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.264260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.272809] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.280185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.287043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.294755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.302287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.309151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.315929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.323947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.335556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.346055] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.352198] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.361052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.369181] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.375202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.383725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.391287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.399608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.407363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.415089] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.421493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.428499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.436092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.443721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.453594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.463861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.475415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.484418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.493040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.501213] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.507557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.514755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.521685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.528446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.536075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.545316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.560186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.567693] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.573821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.581256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.589010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.599689] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.605761] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.627597] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 143.636395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.647805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.657804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.665641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.673723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.682526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.693403] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 143.701345] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 143.709396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.716534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.724334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.731968] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.738283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.745608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.752812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.761308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.769186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.776187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.783946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.791969] Bluetooth: hci2 command 0x041b tx timeout [ 143.792795] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 143.803921] Bluetooth: hci5 command 0x041b tx timeout [ 143.810547] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.817550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.825015] Bluetooth: hci1 command 0x041b tx timeout [ 143.828765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.831347] Bluetooth: hci4 command 0x041b tx timeout [ 143.843403] Bluetooth: hci0 command 0x041b tx timeout [ 143.844902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.848666] Bluetooth: hci3 command 0x041b tx timeout [ 143.862127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.869447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.876134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.883990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.891202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.899538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.907309] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.913728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.921104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.928717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.936284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.950002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.958753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.972166] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.978235] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.987366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.997143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.005334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.013762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.025821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.034149] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.040557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.047593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.055860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.064729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.074624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.083215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.092706] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.102946] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.110496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.118241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.126327] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.132719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.140048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.147647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.155256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.162751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.169880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.178256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.187865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.200746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.209685] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.215713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.224231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.232657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.240509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.248123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.255960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.263867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.270915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.280067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.287196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.295142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.304996] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.311404] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.323026] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.331425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.340219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.349786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.358173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.371633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.381827] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.389141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.389651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.404521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.412276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.419965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.427380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.435300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.444081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.451757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.460022] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.468563] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.477934] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.491658] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.498541] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.505858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.513510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.521058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.528703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.536320] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.542713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.549906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.556584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.563510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.570531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.577194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.586281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.595726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.606345] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.612939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.622268] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.633900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.656863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.672964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.681207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.688539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.699224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.706899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.715217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.723132] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.729526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.737324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.746935] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.761988] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.779598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.788095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.796472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.809602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.821341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.831203] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.838414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.848539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.856456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.870973] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.877967] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.885320] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.896985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.908499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.930556] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 144.937484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.947015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.958097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.965829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.974879] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.984158] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.991642] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.999229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.007634] device veth0_vlan entered promiscuous mode [ 145.014878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.022741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.030790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.037799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.046177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.058004] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.071134] device veth1_vlan entered promiscuous mode [ 145.077072] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.086698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.094119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.106272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.114074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.122135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.129722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.137292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.144338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.153360] device veth0_vlan entered promiscuous mode [ 145.168069] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.177417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.190144] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.201117] device veth1_vlan entered promiscuous mode [ 145.210992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.218452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.227499] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.233763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.243871] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.253465] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.266132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.274136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.290070] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.298691] device veth0_macvtap entered promiscuous mode [ 145.305643] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.314761] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.325107] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.335112] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.342502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.350548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.358095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.366125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.374303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.383354] device veth1_macvtap entered promiscuous mode [ 145.390403] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.399745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.407871] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.420490] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.431307] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.441730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 145.449042] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.458288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.466085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.474000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.482119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.494086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.503664] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.511955] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.518537] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.530055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 145.537246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.547053] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.559200] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.565830] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.574137] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.583821] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.591005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.598611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.606735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.614394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.622049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.630803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.638196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.645279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.654690] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 145.662997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.672257] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.682680] device veth0_macvtap entered promiscuous mode [ 145.689736] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.731133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.738226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.747641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.755885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.763407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.771465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.778278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.786331] device veth0_vlan entered promiscuous mode [ 145.793284] device veth0_vlan entered promiscuous mode [ 145.800494] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.807385] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.814749] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.822117] device veth1_macvtap entered promiscuous mode [ 145.828118] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.851041] device veth1_vlan entered promiscuous mode [ 145.860569] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.870809] Bluetooth: hci3 command 0x040f tx timeout [ 145.871581] Bluetooth: hci5 command 0x040f tx timeout [ 145.878270] Bluetooth: hci0 command 0x040f tx timeout [ 145.883360] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.895015] Bluetooth: hci4 command 0x040f tx timeout [ 145.896255] Bluetooth: hci2 command 0x040f tx timeout [ 145.905075] Bluetooth: hci1 command 0x040f tx timeout [ 145.911905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.920357] device veth1_vlan entered promiscuous mode [ 145.926238] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.936124] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.946497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.954765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.962165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.969398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.976441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.984542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.992445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.999693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.009206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.017621] device veth0_vlan entered promiscuous mode [ 146.026610] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.039597] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.046887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.057372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.067321] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.074444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.087078] device veth1_vlan entered promiscuous mode [ 146.095728] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.107595] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.119654] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.128068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.138643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.146030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.153880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.162004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.170241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.180458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.191838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.202041] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.209164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.233677] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.242066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.250512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.265528] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.274740] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.284614] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.294315] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.302316] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.309123] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.320060] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.326643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.334708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.342449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.350572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.358050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.365558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.374052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.381082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.389862] device veth0_macvtap entered promiscuous mode [ 146.395884] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.403827] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.412805] device veth0_vlan entered promiscuous mode [ 146.421022] device veth0_macvtap entered promiscuous mode [ 146.427089] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.443423] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.450951] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.458150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.466942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.480982] device veth0_macvtap entered promiscuous mode [ 146.489865] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.497673] device veth1_macvtap entered promiscuous mode [ 146.505187] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.523398] device veth1_vlan entered promiscuous mode [ 146.529497] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.536301] device veth1_macvtap entered promiscuous mode [ 146.544116] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.555606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 01:44:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@setlink={0x20, 0x15, 0xd64b}, 0x20}}, 0x0) 01:44:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000400)={'TPROXY\x00'}, &(0x7f0000000440)=0x1e) 01:44:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x40104593, &(0x7f00000000c0)=""/155) [ 146.586621] device veth1_macvtap entered promiscuous mode [ 146.605837] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.628130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 01:44:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) [ 146.656584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.666116] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.686879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.696776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 01:44:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x3, 0x0) 01:44:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_getnexthop={0x18, 0x43, 0x1}, 0x18}}, 0x0) [ 146.710117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.721131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.736396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.746347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.774817] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.784442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.797350] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.815569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.830494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.840668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.851194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.860434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.870306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.880359] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.887263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.895026] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.902406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.909912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.917096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.924684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.932082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.939774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.947385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.955431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.963674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.973690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.982647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.993835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.003342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.013137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.023249] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.030355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.039342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.049516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.058616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.070188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.079571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.089418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.099674] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.106539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.116166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.126949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.136279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.146073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.155477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.165498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.174665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.184611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.194823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.201922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.208489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.216274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.224434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.233195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.241320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.249115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.265309] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.280301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.291660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.302016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.312309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.321745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.331642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.340814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.350548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.360797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.367763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.380311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.388087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.404098] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.419721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.427419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.446868] device veth0_macvtap entered promiscuous mode [ 147.453650] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.476766] device veth1_macvtap entered promiscuous mode 01:44:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='fd/4\x00') [ 147.493598] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.503946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.521347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.552460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.574905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.591165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.601001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.610564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.620680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.631116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.641495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.650733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.660526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.670970] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.677890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.695517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.703720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.717791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.725869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.738394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.752470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.762059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.772335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.781523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.791709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.800897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.810875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.820034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.830023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.842301] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.849598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.858290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.866550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.949265] Bluetooth: hci4 command 0x0419 tx timeout [ 147.953076] Bluetooth: hci1 command 0x0419 tx timeout [ 147.954514] Bluetooth: hci5 command 0x0419 tx timeout [ 147.965230] Bluetooth: hci2 command 0x0419 tx timeout [ 147.970361] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 147.976768] Bluetooth: hci0 command 0x0419 tx timeout [ 147.985045] Bluetooth: hci3 command 0x0419 tx timeout 01:44:49 executing program 2: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 148.021125] print_req_error: I/O error, dev loop2, sector 0 [ 148.027078] Buffer I/O error on dev loop2, logical block 0, async page read [ 148.035868] print_req_error: I/O error, dev loop2, sector 4 [ 148.042426] Buffer I/O error on dev loop2, logical block 2, async page read [ 148.049967] print_req_error: I/O error, dev loop2, sector 6 [ 148.055686] Buffer I/O error on dev loop2, logical block 3, async page read 01:44:49 executing program 5: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000300)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {r0}}, 0x0) 01:44:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000014c0)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'sit0\x00'}) 01:44:49 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/49) 01:44:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='loginuid\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='89', 0x2}], 0x1) 01:44:49 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x8, 0xfffffffffffffffa) 01:44:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000140)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 01:44:49 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') 01:44:49 executing program 5: request_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0) 01:44:49 executing program 0: alarm(0x6) 01:44:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="f273b0ed198468b1d68fc31ee20b1a8ebc4f656dc6efd00b", 0x18}], 0x1) 01:44:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0xc0002) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, 0x0) 01:44:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@dellinkprop={0x20, 0x1e, 0x0, 0x0, 0x0, {0x0, 0x2}}, 0xf}}, 0x0) 01:44:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000180)='cifs.spnego\x00', 0x0, 0x0, 0x0, r0) 01:44:49 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) 01:44:49 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x105000) 01:44:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000006600)=@base={0x0, 0x0, 0x0, 0x0, 0x48c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 01:44:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0xb69}], 0x1) 01:44:49 executing program 1: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}}, 0x0) 01:44:49 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 01:44:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0x30}}, 0x0) 01:44:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@dellinkprop={0x10, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x2}}, 0x20}}, 0x0) 01:44:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0xc0002) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000002c0)={0x0, "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"}) 01:44:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:44:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x55}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:44:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x1) 01:44:49 executing program 0: io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 01:44:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 01:44:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x400445a0, 0x0) 01:44:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="11", 0x20000001}], 0x1) 01:44:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) [ 148.451898] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:44:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$evdev(r0, 0x0, 0x0) 01:44:49 executing program 5: mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 01:44:49 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000180)="2925ccd16ff36717e0539f7ca1a481f4986169ddd97188da722ec0a78c1700715896e0f7d7b5cdc12f68aa46e03dc91695a615eecd1eb3081af453620483b7823c19c29288eba6ca8cf6bc2b6d485564ab785f9ce27dcadbd925d12b568767e63b4e6b91f30d5d18ea3d08215722d8e4d5f5f8250946f637b12bf4f7098d80a5cf9c11c67c98d593123d307ca7b4106759b7728b1a1256b03e376e721d3d641ccb8aea8bbcf64b258689d201aa1eddfa2a3b1ef1800f8d7b4a20f33fb75492ccbb6bc565ffc292ede6670d1ab8d4dc44ade51d1a0238859066b6f123092fce4b47d89fb4b73f70d527094bb7273b0cb190dfaacd936afcdbb39aa98525e5711e95f55181c4064caf60181bc0097f85df311d3d3b1b5829d982823f2c792eca89d988bc9fb40af5a3d11c39961553e77bde2616d198a3d28f7b122584f997fce1a59925d95517a9d2c904c7dd5fa25ca90434908ce1fb26156fdb9d50cb4102ba9b8ed8b8967a542d3ea602112dd95e70379fd457f6490656b212e6ac2c4de99f19bac8b32e6233d30fc02c5da470a47e448dd230073ce552bbcfe91aba3c6fe9988001c2d62c005c1ca6670c17b31d32dcd8d2851bc24185138f63f5fb87bcc3eddebea67688185d9fafba23c5b79db5236f2072a63eb0fb057c59c2bc490d3e6727144b4948400cde6c89e74f68b242849a233f1c9ae0241d7125f914958ac0da901773b31a19f1b86c292165f3ae4e64c2bc53a1f9ece2b7a08ef8c70c3b055dfb650269e8c1147f0233c0ffc10261c81150f2c5b1755b3afee057f7f41b370ffadff056af731f4975d15b8ef3b9f4f5c3865161c232deebf5e311b22e9a85ced105ff80491306690f573ef54d359a1c056bb22a1e55c65cff4d8f282d4bb7071797ab0dc30a36bf5d59c7eaf6647f462ea896d1e26a4dc8632230e05bf3e198061f5a1bae07724877fa56630fa01b61f81de43fa108da82eed2be947e995980486ac69279db2cc21cb1ba17d36b91b8e504c8ec6cbfca8893a7c3b0465d6c5235369c0b7bd2c33936f80076ccb067f5d9b22f5da0f97f444cdea725b3857dcd6e25df3567bf67aeef73d017f290b5fcf981988240956312acabe176f8bf6aba2a28bb1533e6d34ac4ba47cca351e9ea7b16673bef7827ca70253cefcd0d4a3968c6073136879c6486b6089203a5ac17b9c8725a528b27baf2fbf74000124fea46444a58ae7193f606b5ed90380dcca20b0c2158a9229688a83cd16cbfd70e23d8a420bc1fc126e3969563e30fa929de1de82f4fe0528648e4e1525fe6d709196b07feae7bb43452904082d33d04f8152993015641c4764de5c8c69865ca3ba939b0b35f93ce478084ffff97f2efd0f8559f600f99cf8e3ea9c8dd080173844c8198332b2040cf8ab5f14b3455c4a1f924653dd9f0ce8d922250b23ce6b548e7f79c895c5dfd1625ab58f55b42e56255a0f340a277edd2f611e46e57d3b67d93baa0f7209b9d3513cdcf709813aee3d9da9ccefac62fec4fa3867690dae2b910ffc65fb07bfc5794545874a5a11091e45da7e3a1125ba40d897fca9e1dc4803c2e2d7b8c74444494e31461eaee4e7612a69ae6444591293384fe7cf9cc3d6bc7080e750a1abea298bc693b926f219f2073cb6ad2317afc25c3ed8d58fe47b824bd0e3fdfc3ff9cfb1a3f704619dbcccca0bc69c0e059a02936a1f2b06dc3d3c91b28144a6a482d86a524bd13ce00e64115ecdbd1b45a2b46ce13272ce3aaf6e78f01ac2319cf8eeb9771b2d36c81b9b3f5186a15956e0932ade5d2a628365da8197f80ebe06217058d79b3c1dd01174105dbdb2b64377f04f869ec74f49b65aac06686b97da3afeea7ccfc42c3656f6298838d64e06526c9ba9080b6f58000180f76a84acc89682248a4fc434041d793c32e23ffaafb40a372fb7d272b1eddff093cdc4a60790994815a96bd2ed2c079bec6b0bc22d856f03fc58b59aa5809a03a62af1a2b18dbedeecbcb204bb528e6dd6f496582428812bdf85808a0b95b07e67bfda059cede82dbcc8090feaa5e72ed3069916beab98ff61180705869c61311ea1417327350a6df23322bbd3966ded63d81be6d00d1d6c276917debdd24bfe535a9fa92da3dc1dc31f637d50c8914d0bf508d769f1873cdead099aa769b24bbf3c6e5cacac199732fb90fab204c863c1ad6c2af57b0fdcd5312198c19ab51f2b83a6ff9abb80403f701df63c594bb4920751f890ce259b785d4feb548b1f0fbcbaeada4b0efdcba06c5d67b977a257e4c4f98185a1b8b72fbe1e2f98929cf2f4d8a80fdc021ecfc6856c00d8d747df34ade543833701b79efb16a73ac667b1ab6e74b5a57eb24c0b05d9f088e32e43d095c764917677e73655ca50205c627ac3d20c561d9d6dc6a329efa18319eb8afc91c0ffbfedb6801a66a9e557ee78d9f69bdddd5af7e9da458fc6fbfcf7c6cadf72f59a95ba7d4a55c1dfe6829016eec4c479b7c0f988d3ffd09009f8bfd988a4f07da758e0001ae6989f57e8d3147220f9f138c139b33b33e30ea7577433be124b4a73e6af3f73b65df26d37eea67ae5064400adcdd55218b67e01a725ac03dcd8aefc925f286182b23e48a59ad24bcf6448fef18f87aca6958417f6efba60965e0431cade29dc28dadee0cd83f93a5fe3830fb305fa80526bdbee411ca2eaa0a78efb87cc51956e9dc4b5b733734e379045cf8e72218e7763275d0e20ffefea71ac8b18121a6b54167531f09a7415be55429ffb23ab02370a89ce6da988956cf3ccac0a17d49d8e85ac919f631a8f48b147d8905925cc29863997015f8a5535025dfb62c9fbe622fb2a6c8c96fb6cf5d125a71844995a0707d69b4900fdedd36b1cadd042156869805a9bafa93e41387f061a95311dbce2ffa87a0ddff1e778ca10afe46a2924433ae89533b8a5426f53ce71a8e11d31b6d919d60395dc0a4300ed240dbb3a0cbb20952be3e313ff6e6c71dc907e6ceb70f63f9f1136d7de40c83bb2e078bc5649a0303b81b93b69acf4aaa0edd4755cc7b9d580e585e7bae7bc0e787ab2d2dfc173f49d78f62bce6e57a729b7081c91057c94010f02e805559998e68da40d99dbc74e7be82d30acaac55bf79a05ddbac7a17e2ea9a2e258eab7e6c841b3eadab0453a2250fa9c7d6e0503a8be28d7ab12fa867568e7424f2d3e04cb1f9200c4c7403d646d790125b3b9c8037a251606ebfcfba34faadadc02cd35c71d903bdfafc15806e7ab8bb1bfdfc12a4b3e18c8824921eda59b342ad3096ec5f84bc128139cd4f06876a9f87346a77b97ce347ea40a26e58cfa7374c554fe542c263b62f386bf9c661a74a0cebcb8ae1d969f29dd4b3a8debbd6bc8ffec13cacca0994384104e186235a908d831f10ceca3a3f039584787afb5674db4e76891502d582bbaca170d7f8c00dcc13bbcbc465014fb863f859bb31509f8970d444978df799f4343c5399be15ea779ae888a660550a43f5fef456ba29dc6faaf0716d5b3d1f69596823bb292ed324c6db799de3c443d368c338b4f03d54d24ecf09b650fbe4638e7a04da8dc3589ef72fd834d31107827fead3b955d68fb976044d02584806a1d513eec3db3c08931455d30eab8a272da399fc5a06040e8b58c8bdb421fcb974e2eeac140b01a8cec2ae20f1f2e17fabe5d23e65fe2dbef0ad1420a4593b45779ce76b37c88677945fafc06a8c570427aca11f8ad6408580bdb5a98f0330ef8aa37e6ea3719fea43805f6a90bda5d7c332c8a4be8641d11d2f8d1d56715c7f73b21ed8b304507c691736911826d5f0f04c4902aa35b9643edae5fca67706cc02c1b6b698ed714685518d9e4b7d5caea8572d2e66073cf9f6fa55178f3226baa546f9b60fea70c3acb955fe4fb4b10a9a06b2777c1aa5dc4ee4ae6325ca10c15b12b29ac716ac243a4cc16a7a37190c3c2cce8bf4080e18b1378597b375acaec4f666a8568c5fa03b0e357dee5f34f580b8b8fd89f201cbb31181d9ef4c59352b8146bf0c04cddaefdb92539f419baee81d49443a882ff37bae0e5f1911fe2ef3aebc1815f51089f98d2e4bc2f5b9aa0546571c65e57546a368bb219a6e4952013d2c0f9a42915c837dd0595d7090b8141cc158c756b34d1ada6cbeee4dd027109081ce2c2825c90687a6469a3ab847c0162176a75b3c9dd2b9fc78537bdc05295b461064527fc5500965c7d60f69a3a1b66994726fa90145468e3a68541194efad39b451c198c97c160b23e1ca712a4f2abf73b2665e4c1223436a0024376db63c778a703c2871f00ab073c9261ac924536c6ecc18b535950e9058f871d10e40787f684909f386b39abf2bf70880f0a4c2eabd627f69ce4b2b80a2d92c7f9d4fe9dc7327b7c525928f8b1ebdb38f2c9eeeb9faaf4a589f29bfe449a49a25ff3c632124d2fde0cdebaa8743332a1980adde82756eec85cafffedb30a30bfb5a8019351af7a2ee095af93bc9cd249577f59a3987169e511cb54c3a847b5a2a049b02c8d663c9fe820fc9fa5db0d0cc7b0ce3cee6cd59e616771ba74a9fd6802fe3a781593f2dd2d1fc81796704ab8004b1ca7bd1e6a5d7008206b2f5cb06fff4471f240d051159ed81a4b01ef70e2cd5c6b851f83a9393b5f9093462953e49e4dd6e02727803e2c86348b45b90d61527ba003f21bf29a1664cd60757eacff31c8ada0a045b3e5f3b8723addcd5541f7a666ea7e66f8503ea8108b14f5e1ec225369e79faa7d3421688a02acf578b361aa30261588ecc94140a40f2b1e9ce74eb3f518981105b6f92eceb2a5f81bea6622b0bee162de116910570423ab8e0d9de771486d802cd8cc0d9357bc990d7017c133816be0cf96da11bdcd32a16265ac0f83c5a468be37940f8479fd9c517081322e547035e93bd7a311e29146fafffc02ac8fce4dcdee3e0a3a5666a40598086763ac3e63fb5747639b8a314d54efe8141deda151378015b7d526010655bbf13110978ec63b95e74c8ee639f6cc7353c6647877e21605d9a3c9f50cf9c4d8509fafee5aaceb5a1b58160c108d76ddb3e830110a4733feef16fb29ddd67547395d2f46e7c730540a481155d1631e7e80f279f22f9a8074f7f008c2c9319cf481250f6122b60061f5539cb0a2bf48ff9ed571a8dd195b63e841fbab3bbd70397993fabbf5699c69104a17d4322d052cce7daab7338202067c92bc49c3a4238d07ea062d2e9576c9bd7ec59d855f50f745066efac3d76d21eff30a6fa90dea652f9afb1360990e483a3ffdd914474eb164576430919003e61a824b8615c3f892fad9eac3e6ad061a8e2df7ed509763bb3009fab55bb882dbecf6f758170396ac5f41c7b66f1b46594b6a7b7d7db6a90605a15dadfdcb6623c6e3dc34b13703842411f352e54d80776d4b5e4eaf0a51d7d69b17b5824d7a0869e36fbc7c6b457718d09ffd2f7494b3f71f822a768e46648bab5f701748ecdf3c248323454245dbcafc879985c8d3bbd488935eec1d262b4258052688a2f43ce839eed279b0109b7b3ed963b4cfa361c8b5a26119e8bca20217449b01b95f80119284f591876f0cd32558292e3bd230ae8d2dd13fa58055e071c1a5c79bd9a822478162930e02c2a1853c7483a0a0be7283f2357e45e5391914a393347650077708e293c12021b4d4151655936fb17d0661867f2193c1867a6c1248540375d2281185b4865e177b8c638b66a62b4f5ced9ab429f9797942bbd3076c1f1d52da58dfe47919cf372a3823f5cdd3d6f73dc6d8c67d7bac36ff86d0a1b1a0a32bbe8", 0x1000, 0x80000001}], 0x0, 0x0) 01:44:49 executing program 5: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0xc080, &(0x7f0000001780)) 01:44:49 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 148.540618] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.543493] input: syz1 as /devices/virtual/input/input6 01:44:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 01:44:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 01:44:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x701}}) 01:44:49 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 01:44:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 01:44:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x200500, 0x0) write$ppp(r0, 0x0, 0x0) 01:44:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={0x0, &(0x7f0000000780)=""/216, 0x0, 0xd8, 0x1}, 0x20) 01:44:49 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) 01:44:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x40084504, &(0x7f00000000c0)=""/155) 01:44:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="628bdbd10afba543406d0e13bfc3b577df790eb7203726356c46825c0672cff23b03a38956ce2a5dd1e3314fc94aa7373c893d0f39ac9008238bc1ba8d213c9fe07e978da9c15f21ba65d6d57b8a098eb8dd396f1d715fae445363f2d577f061513b56cff3c91153a307f7526e2a9c3cd3acd59b294ee0b189dfb95e1115c67fbc4a44d8175ed7ce2f37b591b7248125fb1d8c5154a2055ce919135dc96b90656eb92ff8e7db05e8f2faf621b4eb15ee473f070c0f5ed1e1", 0xb8, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x55}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x30) ioctl$UI_DEV_CREATE(r1, 0x5501) 01:44:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0x5421, 0x1ffff000) 01:44:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x40044591, &(0x7f00000000c0)=""/155) 01:44:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000780)=""/216, 0x26, 0xd8, 0x1}, 0x20) 01:44:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004800)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc}]}, 0x28}}, 0x0) 01:44:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@ipv6_delrule={0x30, 0x21, 0x123, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'pimreg1\x00'}]}, 0x30}}, 0x0) 01:44:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='loginuid\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='6', 0x1}, {&(0x7f0000000100)="f0", 0x1}], 0x2) 01:44:49 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x7fffffff, 0x0) [ 148.738427] input: syz1 as /devices/virtual/input/input9 01:44:49 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) 01:44:49 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/sdio', 0x418002, 0x0) 01:44:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@setlink={0x20, 0x26, 0xd64b}, 0x20}}, 0x0) 01:44:49 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000b80)) 01:44:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') writev(r0, &(0x7f00000000c0)=[{0x0, 0x2}, {&(0x7f0000002240)="eb", 0x1}], 0x2) 01:44:49 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x200, 0x40082) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0xb}) 01:44:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="5c5dc2eec7f3f7d81fc736d7259feb429808bf02d0d355a45a3052e6b0aa68304e9f6d9017ba18339711ffb8a76d27201117be36244365cd2a51b09f81de9bc9561abc8a6d92b2fbf8c2699cdd3e4f5533a35af4cf96e2bf7334fd7d9b72", 0x5e}], 0x1) 01:44:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@dellinkprop={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 01:44:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80284504, &(0x7f00000000c0)=""/155) 01:44:49 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 01:44:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0xfffffe89) [ 148.875657] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:44:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_getnexthop={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_GROUPS={0x4}]}, 0x20}}, 0x0) 01:44:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x40084504, 0x0) 01:44:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="f23a", 0x2}], 0x1) 01:44:49 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:44:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_getnexthop={0x1c, 0x15, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x3}]}, 0x1c}}, 0x0) 01:44:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 01:44:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 01:44:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f00000001c0)="cc452fc49e0af9ec967c31d18f9118e909928c3f", 0x14, 0x2}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000180)) 01:44:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) writev(r0, 0x0, 0x0) 01:44:50 executing program 0: io_cancel(0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000500), r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 01:44:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="11", 0x1}], 0x300) 01:44:50 executing program 5: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='/dev/uinput\x00', 0x0) [ 148.995921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:44:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=':', 0x1}], 0x1) 01:44:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="ac0000002d00210627bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="040008000d00ffff00000f00060005048020000008000b00020000000900010066"], 0xac}}, 0x0) 01:44:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xffffffffffffffa8, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 01:44:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@setlink={0x10, 0x12, 0xd64b}, 0x20}}, 0x0) 01:44:50 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0xc0002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)) [ 149.063895] FAT-fs (loop1): invalid media value (0x3f) [ 149.076879] audit: type=1326 audit(1657158290.036:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9659 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f34149a8109 code=0x0 [ 149.097466] FAT-fs (loop1): Can't find a valid FAT filesystem 01:44:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) [ 149.139987] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. 01:44:50 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740), &(0x7f0000000780)={'U+'}, 0x16, 0x0) 01:44:50 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "25da07b124bd8760257400000007cdda09000000482cb063fe5e16945263a7f5f6008f8c41c57411833445d962f100"}, 0x60) 01:44:50 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0x9) 01:44:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@dellinkprop={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xc}}, 0x20}}, 0x0) 01:44:50 executing program 3: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{}, {@blksize}, {@blksize}, {@default_permissions}], [{@obj_user={'obj_user', 0x3d, '%!&*.'}}]}}) 01:44:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x8}, 0x4) 01:44:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000880)='ceph\x00', &(0x7f00000008c0)={'syz', 0x3}, r2) 01:44:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f00000000c0)={'wg1\x00'}) 01:44:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_getnexthop={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 01:44:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:44:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002c80)={@multicast1, @broadcast}, 0x10) 01:44:50 executing program 5: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x80400) 01:44:50 executing program 4: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 01:44:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 01:44:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x2000, 0x0, 0x0}) 01:44:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="628bdbd10afba543406d0e13bfc3b577df790eb7203726356c46825c0672cff23b03a38956ce2a5dd1e3314fc94aa7373c893d0f39ac9008238bc1ba8d213c9fe07e978da9c15f21ba65d6d57b8a098eb8dd396f1d715fae445363f2d577f061513b56cff3c91153a307f7526e2a9c3cd3acd59b294ee0b189dfb95e1115c67fbc4a44d8175ed7ce2f37b591b7248125fb1d8c5154a2055ce919135dc96b90656eb92ff8e7db05e8f2faf621b4eb15ee473f070c0f5ed1e1", 0xb8, r2) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x9}, 'syz1\x00', 0x55}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x30) ioctl$UI_DEV_CREATE(r1, 0x5501) 01:44:50 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 01:44:50 executing program 2: socketpair(0x2, 0x5, 0x0, &(0x7f0000000940)) 01:44:50 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000000180)) 01:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000056000000000000000000000004"], 0x68) 01:44:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@setlink={0x20, 0x13, 0xd64b}, 0x20}}, 0x0) 01:44:51 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x35]}}, {@size}]}) 01:44:51 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 01:44:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004800)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x94}, [@FRA_SRC={0x8}]}, 0x24}}, 0x0) 01:44:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000600), &(0x7f0000000580)=0x44) 01:44:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x40044591, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 01:44:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x3, &(0x7f0000001400)=@framed, &(0x7f00000014c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001580), 0x8, 0x10, 0x0}, 0x80) [ 150.024787] input: syz1 as /devices/virtual/input/input12 01:44:51 executing program 0: timer_create(0x2, 0x0, &(0x7f00000002c0)) 01:44:51 executing program 1: add_key(&(0x7f0000000100)='logon\x00', 0x0, &(0x7f0000000180)='&', 0x1, 0xfffffffffffffffb) 01:44:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) 01:44:51 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20804, &(0x7f00000000c0)) 01:44:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5452, &(0x7f0000000000)={0x2000, 0xb, 0x0}) 01:44:51 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)) 01:44:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000a00)=""/64, 0x40, 0x20, 0x0, 0x0) 01:44:51 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="717008006886", @local, @val, {@ipv4}}, 0x0) 01:44:51 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f00000003c0)='\n', 0x1}], 0x0, 0x0) 01:44:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delneigh={0x38, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_CACHEINFO={0x14}, @NDA_VLAN={0x6}]}, 0x38}}, 0x0) 01:44:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x8401) write$evdev(r0, 0x0, 0x0) 01:44:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x4, 0x1, 0x4}, 0x48) 01:44:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0xffffffff}, 0x10) 01:44:51 executing program 0: syz_mount_image$iso9660(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a40)={[{@nojoliet}]}) 01:44:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x10, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x40}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa3) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r4, &(0x7f0000000100)="0503460008003e00000002008100", 0xe, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 01:44:51 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000080)=""/207, 0xcf) 01:44:51 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x7) 01:44:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000c9000000000000000000183e00000000000000000000000000004000000000000000184a0001"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:44:51 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, &(0x7f0000000380), &(0x7f0000000180), &(0x7f0000000300), 0x80a, r2, 0x0, 0x700000000000000}, 0x38) 01:44:51 executing program 3: r0 = socket(0x2, 0x2, 0x1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x8}}, 0x0) 01:44:51 executing program 5: socket(0x6, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x20, r1, 0x40e0eb983ba3c579, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80004010}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0), r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) [ 150.263481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.275450] ISOFS: Unable to identify CD-ROM format. 01:44:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001340)="e8", 0x1}], 0x1) connect(r0, &(0x7f0000931ff4)=@un=@abs, 0x80) 01:44:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast1, @mcast2, @loopback, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3000180}) 01:44:51 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000000)={@remote, @multicast, @val={@void}}, 0x0) [ 150.335975] IPVS: ftp: loaded support on port[0] = 21 01:44:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x0) 01:44:51 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x89, 0x2}]}}}], 0x68}, 0x0) [ 150.634382] HSR: VLAN not yet supported [ 150.634787] ------------[ cut here ]------------ [ 150.643675] WARNING: CPU: 0 PID: 9810 at net/hsr/hsr_forward.c:336 hsr_forward_skb.cold+0x18/0xef [ 150.652679] Kernel panic - not syncing: panic_on_warn set ... [ 150.652679] [ 150.660044] CPU: 0 PID: 9810 Comm: syz-executor.2 Not tainted 4.14.286-syzkaller #0 [ 150.667827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 150.677171] Call Trace: [ 150.679759] dump_stack+0x1b2/0x281 [ 150.683382] panic+0x1f9/0x42d [ 150.686566] ? add_taint.cold+0x16/0x16 [ 150.690535] ? hsr_forward_skb.cold+0x18/0xef [ 150.695023] ? __warn.cold+0x5/0x44 [ 150.698646] ? hsr_forward_skb.cold+0x18/0xef [ 150.703131] __warn.cold+0x20/0x44 [ 150.706665] ? ist_end_non_atomic+0x10/0x10 [ 150.710978] ? hsr_forward_skb.cold+0x18/0xef [ 150.715464] report_bug+0x208/0x250 [ 150.719085] do_error_trap+0x195/0x2d0 [ 150.722968] ? math_error+0x2d0/0x2d0 [ 150.726768] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 150.731605] invalid_op+0x1b/0x40 [ 150.735052] RIP: 0010:hsr_forward_skb.cold+0x18/0xef [ 150.740143] RSP: 0018:ffff8880b02d7600 EFLAGS: 00010282 [ 150.745502] RAX: 000000000000001b RBX: ffff8880a19fecc2 RCX: 0000000000000000 [ 150.752760] RDX: 00000000000003de RSI: ffffffff81443110 RDI: ffffed101605aeb6 [ 150.760021] RBP: ffff8880a1d98180 R08: 000000000000001b R09: 0000000000000000 [ 150.767284] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a1d98246 [ 150.774570] R13: ffff8880a070d700 R14: ffff8880a19fecce R15: ffff8880a1d98250 [ 150.781847] ? vprintk_func+0x60/0x160 [ 150.785736] ? dev_queue_xmit_nit+0x6ef/0x950 [ 150.790226] hsr_dev_xmit+0x6b/0xa0 [ 150.793846] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 150.798855] dev_hard_start_xmit+0x188/0x890 [ 150.803265] sch_direct_xmit+0x251/0x500 [ 150.807322] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 150.813028] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 150.818473] __qdisc_run+0x25d/0xe00 [ 150.822187] __dev_queue_xmit+0x13ac/0x2480 [ 150.826508] ? netdev_pick_tx+0x2e0/0x2e0 [ 150.830654] ? __check_object_size+0x179/0x230 [ 150.835232] ? skb_copy_datagram_from_iter+0x3c1/0x5f0 [ 150.840505] ? lock_downgrade+0x740/0x740 [ 150.844654] packet_snd+0x13aa/0x26f0 [ 150.848458] ? prb_retire_rx_blk_timer_expired+0x630/0x630 [ 150.854078] ? __lock_acquire+0x5fc/0x3f20 [ 150.858308] ? set_cpu_itimer+0x320/0x750 [ 150.862453] ? futex_wait_setup+0x260/0x260 [ 150.866769] packet_sendmsg+0x12ed/0x33a0 [ 150.870911] ? futex_wake+0x116/0x3c0 [ 150.874709] ? __fget+0x23e/0x3e0 [ 150.878153] ? lock_acquire+0x170/0x3f0 [ 150.882119] ? lock_downgrade+0x740/0x740 [ 150.886259] ? compat_packet_setsockopt+0x140/0x140 [ 150.891268] ? __fget+0x265/0x3e0 [ 150.894717] ? security_socket_sendmsg+0x83/0xb0 [ 150.899465] ? compat_packet_setsockopt+0x140/0x140 [ 150.904476] sock_sendmsg+0xb5/0x100 [ 150.908183] SyS_sendto+0x1c7/0x2c0 [ 150.911805] ? SyS_getpeername+0x220/0x220 [ 150.916049] ? SyS_futex+0x1da/0x290 [ 150.919757] ? SyS_futex+0x1e3/0x290 [ 150.923467] ? do_futex+0x1570/0x1570 [ 150.927260] ? move_addr_to_kernel+0x60/0x60 [ 150.931661] ? __do_page_fault+0x159/0xad0 [ 150.935886] ? do_syscall_64+0x4c/0x640 [ 150.939862] ? SyS_getpeername+0x220/0x220 [ 150.944090] do_syscall_64+0x1d5/0x640 [ 150.947984] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 150.953166] RIP: 0033:0x7f46e52dd109 [ 150.956866] RSP: 002b:00007f46e3c52168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 150.964566] RAX: ffffffffffffffda RBX: 00007f46e53eff60 RCX: 00007f46e52dd109 [ 150.971826] RDX: 000000000000000e RSI: 0000000020000100 RDI: 0000000000000006 [ 150.979087] RBP: 00007f46e533705d R08: 0000000000000000 R09: 0000000000000000 [ 150.986346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 150.993606] R13: 00007ffdd62c382f R14: 00007f46e3c52300 R15: 0000000000022000 [ 151.001219] Kernel Offset: disabled [ 151.004890] Rebooting in 86400 seconds..