DUID 00:04:a1:84:1b:e0:48:24:35:f8:15:f9:55:b5:79:ea:e6:3e forked to background, child pid 3187 [ 25.685028][ T3188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.696653][ T3188] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2022/10/08 03:01:47 fuzzer started 2022/10/08 03:01:47 dialing manager at 10.128.0.169:35081 syzkaller login: [ 47.989808][ T3608] cgroup: Unknown subsys name 'net' [ 48.121440][ T3608] cgroup: Unknown subsys name 'rlimit' 2022/10/08 03:01:48 syscalls: 3746 2022/10/08 03:01:48 code coverage: enabled 2022/10/08 03:01:48 comparison tracing: enabled 2022/10/08 03:01:48 extra coverage: enabled 2022/10/08 03:01:48 delay kcov mmap: enabled 2022/10/08 03:01:48 setuid sandbox: enabled 2022/10/08 03:01:48 namespace sandbox: enabled 2022/10/08 03:01:48 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/08 03:01:48 fault injection: enabled 2022/10/08 03:01:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/08 03:01:48 net packet injection: enabled 2022/10/08 03:01:48 net device setup: enabled 2022/10/08 03:01:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/08 03:01:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/08 03:01:48 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/08 03:01:48 USB emulation: enabled 2022/10/08 03:01:48 hci packet injection: enabled 2022/10/08 03:01:48 wifi device emulation: failed to parse kernel version (6.0.0-syzkaller-06475-g4c86114194e6) 2022/10/08 03:01:48 802.15.4 emulation: enabled 2022/10/08 03:01:48 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/08 03:01:48 fetching corpus: 50, signal 22845/26731 (executing program) 2022/10/08 03:01:48 fetching corpus: 100, signal 40056/45758 (executing program) 2022/10/08 03:01:48 fetching corpus: 150, signal 48311/55810 (executing program) 2022/10/08 03:01:48 fetching corpus: 200, signal 58323/67565 (executing program) 2022/10/08 03:01:48 fetching corpus: 250, signal 62905/73931 (executing program) 2022/10/08 03:01:49 fetching corpus: 300, signal 66423/79238 (executing program) 2022/10/08 03:01:49 fetching corpus: 350, signal 72185/86696 (executing program) 2022/10/08 03:01:49 fetching corpus: 400, signal 77451/93674 (executing program) 2022/10/08 03:01:49 fetching corpus: 450, signal 81993/99895 (executing program) 2022/10/08 03:01:49 fetching corpus: 500, signal 86533/106128 (executing program) 2022/10/08 03:01:49 fetching corpus: 550, signal 90011/111278 (executing program) 2022/10/08 03:01:49 fetching corpus: 600, signal 93280/116230 (executing program) 2022/10/08 03:01:49 fetching corpus: 650, signal 96078/120700 (executing program) 2022/10/08 03:01:49 fetching corpus: 700, signal 100025/126291 (executing program) 2022/10/08 03:01:49 fetching corpus: 750, signal 103128/131022 (executing program) 2022/10/08 03:01:49 fetching corpus: 800, signal 106634/136141 (executing program) 2022/10/08 03:01:49 fetching corpus: 850, signal 109438/140518 (executing program) 2022/10/08 03:01:49 fetching corpus: 900, signal 113114/145737 (executing program) 2022/10/08 03:01:49 fetching corpus: 950, signal 116646/150821 (executing program) 2022/10/08 03:01:49 fetching corpus: 1000, signal 119961/155660 (executing program) 2022/10/08 03:01:50 fetching corpus: 1050, signal 123083/160273 (executing program) 2022/10/08 03:01:50 fetching corpus: 1100, signal 127706/166271 (executing program) 2022/10/08 03:01:50 fetching corpus: 1150, signal 130069/170196 (executing program) 2022/10/08 03:01:50 fetching corpus: 1200, signal 132160/173820 (executing program) 2022/10/08 03:01:50 fetching corpus: 1250, signal 134969/178124 (executing program) 2022/10/08 03:01:50 fetching corpus: 1300, signal 137153/181777 (executing program) 2022/10/08 03:01:50 fetching corpus: 1350, signal 139251/185312 (executing program) 2022/10/08 03:01:50 fetching corpus: 1400, signal 142056/189576 (executing program) 2022/10/08 03:01:50 fetching corpus: 1450, signal 143499/192558 (executing program) 2022/10/08 03:01:50 fetching corpus: 1500, signal 145136/195681 (executing program) 2022/10/08 03:01:50 fetching corpus: 1550, signal 146653/198677 (executing program) 2022/10/08 03:01:50 fetching corpus: 1600, signal 148893/202375 (executing program) 2022/10/08 03:01:50 fetching corpus: 1650, signal 150655/205585 (executing program) 2022/10/08 03:01:51 fetching corpus: 1700, signal 152771/209178 (executing program) 2022/10/08 03:01:51 fetching corpus: 1750, signal 155660/213390 (executing program) 2022/10/08 03:01:51 fetching corpus: 1800, signal 159335/218362 (executing program) 2022/10/08 03:01:51 fetching corpus: 1850, signal 162396/222690 (executing program) 2022/10/08 03:01:51 fetching corpus: 1900, signal 164448/226119 (executing program) 2022/10/08 03:01:51 fetching corpus: 1950, signal 166896/229913 (executing program) 2022/10/08 03:01:51 fetching corpus: 2000, signal 168930/233335 (executing program) 2022/10/08 03:01:51 fetching corpus: 2050, signal 170277/236117 (executing program) 2022/10/08 03:01:51 fetching corpus: 2100, signal 172182/239392 (executing program) 2022/10/08 03:01:52 fetching corpus: 2150, signal 173966/242542 (executing program) 2022/10/08 03:01:52 fetching corpus: 2200, signal 175724/245678 (executing program) 2022/10/08 03:01:52 fetching corpus: 2250, signal 177444/248763 (executing program) 2022/10/08 03:01:52 fetching corpus: 2300, signal 178841/251561 (executing program) 2022/10/08 03:01:52 fetching corpus: 2350, signal 180491/254588 (executing program) 2022/10/08 03:01:52 fetching corpus: 2400, signal 182334/257717 (executing program) 2022/10/08 03:01:52 fetching corpus: 2450, signal 184040/260740 (executing program) 2022/10/08 03:01:52 fetching corpus: 2500, signal 185143/263275 (executing program) 2022/10/08 03:01:52 fetching corpus: 2550, signal 187144/266520 (executing program) 2022/10/08 03:01:53 fetching corpus: 2600, signal 188537/269295 (executing program) 2022/10/08 03:01:53 fetching corpus: 2650, signal 189722/271830 (executing program) 2022/10/08 03:01:53 fetching corpus: 2700, signal 190715/274224 (executing program) 2022/10/08 03:01:53 fetching corpus: 2750, signal 191855/276720 (executing program) 2022/10/08 03:01:53 fetching corpus: 2800, signal 193610/279720 (executing program) 2022/10/08 03:01:53 fetching corpus: 2850, signal 195200/282603 (executing program) 2022/10/08 03:01:53 fetching corpus: 2900, signal 196304/285028 (executing program) 2022/10/08 03:01:53 fetching corpus: 2950, signal 197585/287617 (executing program) 2022/10/08 03:01:53 fetching corpus: 3000, signal 201100/292055 (executing program) 2022/10/08 03:01:53 fetching corpus: 3050, signal 202698/294907 (executing program) 2022/10/08 03:01:53 fetching corpus: 3100, signal 204503/297879 (executing program) 2022/10/08 03:01:53 fetching corpus: 3150, signal 205885/300532 (executing program) 2022/10/08 03:01:53 fetching corpus: 3200, signal 207055/302968 (executing program) 2022/10/08 03:01:53 fetching corpus: 3250, signal 208229/305442 (executing program) 2022/10/08 03:01:54 fetching corpus: 3300, signal 209294/307816 (executing program) 2022/10/08 03:01:54 fetching corpus: 3350, signal 211159/310827 (executing program) 2022/10/08 03:01:54 fetching corpus: 3400, signal 212202/313132 (executing program) 2022/10/08 03:01:54 fetching corpus: 3450, signal 214533/316530 (executing program) 2022/10/08 03:01:54 fetching corpus: 3500, signal 215489/318728 (executing program) 2022/10/08 03:01:54 fetching corpus: 3550, signal 216874/321308 (executing program) 2022/10/08 03:01:54 fetching corpus: 3600, signal 218155/323796 (executing program) 2022/10/08 03:01:54 fetching corpus: 3650, signal 219720/326507 (executing program) 2022/10/08 03:01:54 fetching corpus: 3700, signal 220725/328761 (executing program) 2022/10/08 03:01:54 fetching corpus: 3750, signal 222272/331462 (executing program) 2022/10/08 03:01:54 fetching corpus: 3800, signal 223388/333770 (executing program) 2022/10/08 03:01:55 fetching corpus: 3850, signal 224450/336068 (executing program) 2022/10/08 03:01:55 fetching corpus: 3900, signal 225274/338174 (executing program) 2022/10/08 03:01:55 fetching corpus: 3950, signal 226343/340469 (executing program) 2022/10/08 03:01:55 fetching corpus: 4000, signal 227699/342972 (executing program) 2022/10/08 03:01:55 fetching corpus: 4050, signal 228704/345192 (executing program) 2022/10/08 03:01:55 fetching corpus: 4100, signal 229681/347364 (executing program) 2022/10/08 03:01:56 fetching corpus: 4150, signal 231038/349840 (executing program) 2022/10/08 03:01:56 fetching corpus: 4200, signal 231872/351917 (executing program) 2022/10/08 03:01:56 fetching corpus: 4250, signal 232829/354063 (executing program) 2022/10/08 03:01:56 fetching corpus: 4300, signal 234027/356421 (executing program) 2022/10/08 03:01:56 fetching corpus: 4350, signal 234896/358482 (executing program) 2022/10/08 03:01:56 fetching corpus: 4400, signal 236022/360745 (executing program) 2022/10/08 03:01:56 fetching corpus: 4450, signal 237754/363474 (executing program) 2022/10/08 03:01:56 fetching corpus: 4500, signal 238849/365686 (executing program) 2022/10/08 03:01:56 fetching corpus: 4550, signal 240129/368053 (executing program) 2022/10/08 03:01:56 fetching corpus: 4600, signal 241525/370507 (executing program) 2022/10/08 03:01:56 fetching corpus: 4650, signal 242149/372365 (executing program) 2022/10/08 03:01:56 fetching corpus: 4700, signal 242989/374393 (executing program) 2022/10/08 03:01:56 fetching corpus: 4750, signal 244734/377063 (executing program) 2022/10/08 03:01:56 fetching corpus: 4800, signal 245990/379369 (executing program) 2022/10/08 03:01:57 fetching corpus: 4850, signal 247082/381530 (executing program) 2022/10/08 03:01:57 fetching corpus: 4900, signal 248776/384170 (executing program) 2022/10/08 03:01:57 fetching corpus: 4950, signal 249797/386318 (executing program) 2022/10/08 03:01:57 fetching corpus: 5000, signal 250506/388222 (executing program) 2022/10/08 03:01:57 fetching corpus: 5050, signal 252210/390860 (executing program) 2022/10/08 03:01:57 fetching corpus: 5100, signal 253041/392825 (executing program) 2022/10/08 03:01:57 fetching corpus: 5150, signal 253968/394880 (executing program) 2022/10/08 03:01:57 fetching corpus: 5200, signal 254849/396853 (executing program) 2022/10/08 03:01:57 fetching corpus: 5250, signal 255688/398787 (executing program) 2022/10/08 03:01:57 fetching corpus: 5300, signal 256559/400760 (executing program) 2022/10/08 03:01:57 fetching corpus: 5350, signal 257561/402881 (executing program) 2022/10/08 03:01:57 fetching corpus: 5400, signal 258901/405191 (executing program) 2022/10/08 03:01:57 fetching corpus: 5450, signal 259647/407033 (executing program) 2022/10/08 03:01:57 fetching corpus: 5500, signal 260314/408843 (executing program) 2022/10/08 03:01:58 fetching corpus: 5550, signal 261205/410824 (executing program) 2022/10/08 03:01:58 fetching corpus: 5600, signal 261867/412629 (executing program) 2022/10/08 03:01:58 fetching corpus: 5650, signal 262593/414508 (executing program) 2022/10/08 03:01:58 fetching corpus: 5700, signal 263455/416459 (executing program) 2022/10/08 03:01:58 fetching corpus: 5750, signal 264145/418356 (executing program) 2022/10/08 03:01:58 fetching corpus: 5800, signal 264638/420021 (executing program) 2022/10/08 03:01:58 fetching corpus: 5850, signal 265373/421861 (executing program) 2022/10/08 03:01:58 fetching corpus: 5900, signal 266255/423792 (executing program) 2022/10/08 03:01:58 fetching corpus: 5950, signal 266810/425505 (executing program) 2022/10/08 03:01:58 fetching corpus: 6000, signal 267442/427267 (executing program) 2022/10/08 03:01:58 fetching corpus: 6050, signal 268215/429120 (executing program) 2022/10/08 03:01:59 fetching corpus: 6100, signal 268988/430951 (executing program) 2022/10/08 03:01:59 fetching corpus: 6150, signal 269901/432861 (executing program) 2022/10/08 03:01:59 fetching corpus: 6200, signal 270735/434732 (executing program) 2022/10/08 03:01:59 fetching corpus: 6250, signal 271510/436546 (executing program) 2022/10/08 03:01:59 fetching corpus: 6300, signal 272611/438609 (executing program) 2022/10/08 03:01:59 fetching corpus: 6350, signal 273520/440494 (executing program) 2022/10/08 03:01:59 fetching corpus: 6400, signal 275018/442772 (executing program) 2022/10/08 03:01:59 fetching corpus: 6450, signal 275685/444479 (executing program) 2022/10/08 03:01:59 fetching corpus: 6500, signal 276746/446406 (executing program) 2022/10/08 03:02:00 fetching corpus: 6550, signal 277473/448132 (executing program) 2022/10/08 03:02:00 fetching corpus: 6600, signal 278176/449866 (executing program) 2022/10/08 03:02:00 fetching corpus: 6650, signal 279214/451854 (executing program) 2022/10/08 03:02:00 fetching corpus: 6700, signal 279990/453677 (executing program) 2022/10/08 03:02:00 fetching corpus: 6750, signal 280755/455472 (executing program) 2022/10/08 03:02:00 fetching corpus: 6800, signal 281527/457285 (executing program) 2022/10/08 03:02:00 fetching corpus: 6850, signal 282447/459171 (executing program) 2022/10/08 03:02:01 fetching corpus: 6900, signal 283418/461105 (executing program) 2022/10/08 03:02:01 fetching corpus: 6950, signal 284042/462832 (executing program) 2022/10/08 03:02:01 fetching corpus: 7000, signal 284938/464675 (executing program) 2022/10/08 03:02:01 fetching corpus: 7050, signal 285908/466597 (executing program) 2022/10/08 03:02:01 fetching corpus: 7100, signal 286585/468275 (executing program) 2022/10/08 03:02:01 fetching corpus: 7150, signal 287325/470031 (executing program) 2022/10/08 03:02:01 fetching corpus: 7200, signal 288169/471812 (executing program) 2022/10/08 03:02:01 fetching corpus: 7250, signal 289085/473649 (executing program) 2022/10/08 03:02:01 fetching corpus: 7300, signal 289946/475485 (executing program) 2022/10/08 03:02:01 fetching corpus: 7350, signal 290604/477118 (executing program) 2022/10/08 03:02:01 fetching corpus: 7400, signal 291450/478878 (executing program) 2022/10/08 03:02:01 fetching corpus: 7450, signal 292708/480892 (executing program) 2022/10/08 03:02:02 fetching corpus: 7500, signal 293845/482885 (executing program) 2022/10/08 03:02:02 fetching corpus: 7550, signal 294637/484638 (executing program) 2022/10/08 03:02:02 fetching corpus: 7600, signal 295322/486324 (executing program) 2022/10/08 03:02:02 fetching corpus: 7650, signal 295914/487916 (executing program) 2022/10/08 03:02:02 fetching corpus: 7700, signal 296724/489630 (executing program) 2022/10/08 03:02:02 fetching corpus: 7750, signal 297516/491357 (executing program) 2022/10/08 03:02:02 fetching corpus: 7800, signal 298411/493176 (executing program) 2022/10/08 03:02:02 fetching corpus: 7850, signal 299150/494817 (executing program) 2022/10/08 03:02:02 fetching corpus: 7900, signal 299993/496526 (executing program) 2022/10/08 03:02:02 fetching corpus: 7950, signal 300691/498187 (executing program) 2022/10/08 03:02:02 fetching corpus: 8000, signal 301336/499773 (executing program) 2022/10/08 03:02:02 fetching corpus: 8050, signal 302047/501424 (executing program) 2022/10/08 03:02:02 fetching corpus: 8100, signal 302886/503140 (executing program) 2022/10/08 03:02:02 fetching corpus: 8150, signal 303466/504706 (executing program) 2022/10/08 03:02:03 fetching corpus: 8200, signal 303976/506231 (executing program) 2022/10/08 03:02:03 fetching corpus: 8250, signal 304566/507771 (executing program) 2022/10/08 03:02:03 fetching corpus: 8300, signal 305185/509342 (executing program) 2022/10/08 03:02:03 fetching corpus: 8350, signal 306079/511029 (executing program) 2022/10/08 03:02:03 fetching corpus: 8400, signal 306703/512607 (executing program) 2022/10/08 03:02:03 fetching corpus: 8450, signal 307294/514201 (executing program) 2022/10/08 03:02:03 fetching corpus: 8500, signal 308196/515917 (executing program) 2022/10/08 03:02:03 fetching corpus: 8550, signal 308606/517340 (executing program) 2022/10/08 03:02:03 fetching corpus: 8600, signal 309105/518829 (executing program) 2022/10/08 03:02:03 fetching corpus: 8650, signal 310405/520787 (executing program) 2022/10/08 03:02:03 fetching corpus: 8700, signal 311215/522435 (executing program) 2022/10/08 03:02:03 fetching corpus: 8750, signal 312073/524118 (executing program) 2022/10/08 03:02:03 fetching corpus: 8800, signal 312740/525721 (executing program) 2022/10/08 03:02:03 fetching corpus: 8850, signal 313313/527268 (executing program) 2022/10/08 03:02:03 fetching corpus: 8900, signal 313969/528875 (executing program) 2022/10/08 03:02:04 fetching corpus: 8950, signal 314670/530456 (executing program) 2022/10/08 03:02:04 fetching corpus: 9000, signal 315910/532326 (executing program) 2022/10/08 03:02:04 fetching corpus: 9050, signal 316819/534060 (executing program) 2022/10/08 03:02:04 fetching corpus: 9100, signal 317296/535494 (executing program) 2022/10/08 03:02:04 fetching corpus: 9150, signal 317846/536978 (executing program) 2022/10/08 03:02:04 fetching corpus: 9200, signal 318497/538522 (executing program) 2022/10/08 03:02:04 fetching corpus: 9250, signal 319093/540035 (executing program) 2022/10/08 03:02:04 fetching corpus: 9300, signal 319643/541503 (executing program) 2022/10/08 03:02:04 fetching corpus: 9350, signal 320311/543040 (executing program) 2022/10/08 03:02:04 fetching corpus: 9400, signal 320791/544501 (executing program) 2022/10/08 03:02:04 fetching corpus: 9450, signal 321345/545973 (executing program) 2022/10/08 03:02:04 fetching corpus: 9500, signal 322049/547497 (executing program) 2022/10/08 03:02:04 fetching corpus: 9550, signal 322834/549115 (executing program) 2022/10/08 03:02:04 fetching corpus: 9600, signal 323585/550630 (executing program) 2022/10/08 03:02:04 fetching corpus: 9650, signal 324142/552113 (executing program) 2022/10/08 03:02:05 fetching corpus: 9700, signal 324781/553596 (executing program) 2022/10/08 03:02:05 fetching corpus: 9750, signal 325575/555174 (executing program) 2022/10/08 03:02:05 fetching corpus: 9800, signal 326300/556681 (executing program) 2022/10/08 03:02:05 fetching corpus: 9850, signal 326914/558128 (executing program) 2022/10/08 03:02:05 fetching corpus: 9900, signal 327654/559683 (executing program) 2022/10/08 03:02:05 fetching corpus: 9950, signal 328091/561078 (executing program) 2022/10/08 03:02:05 fetching corpus: 10000, signal 328622/562480 (executing program) 2022/10/08 03:02:05 fetching corpus: 10050, signal 328994/563829 (executing program) 2022/10/08 03:02:05 fetching corpus: 10100, signal 329852/565409 (executing program) 2022/10/08 03:02:05 fetching corpus: 10150, signal 330564/566922 (executing program) 2022/10/08 03:02:05 fetching corpus: 10200, signal 331425/568448 (executing program) 2022/10/08 03:02:06 fetching corpus: 10250, signal 332135/569919 (executing program) 2022/10/08 03:02:06 fetching corpus: 10300, signal 332944/571458 (executing program) 2022/10/08 03:02:06 fetching corpus: 10350, signal 333545/572881 (executing program) 2022/10/08 03:02:06 fetching corpus: 10400, signal 333895/574195 (executing program) 2022/10/08 03:02:06 fetching corpus: 10450, signal 334702/575733 (executing program) 2022/10/08 03:02:06 fetching corpus: 10500, signal 335355/577148 (executing program) 2022/10/08 03:02:06 fetching corpus: 10550, signal 335879/578499 (executing program) 2022/10/08 03:02:06 fetching corpus: 10600, signal 336480/579940 (executing program) 2022/10/08 03:02:06 fetching corpus: 10650, signal 336884/581292 (executing program) 2022/10/08 03:02:06 fetching corpus: 10700, signal 337642/582755 (executing program) 2022/10/08 03:02:06 fetching corpus: 10750, signal 338070/584062 (executing program) 2022/10/08 03:02:06 fetching corpus: 10800, signal 338700/585494 (executing program) 2022/10/08 03:02:06 fetching corpus: 10850, signal 339165/586831 (executing program) 2022/10/08 03:02:07 fetching corpus: 10900, signal 339740/588217 (executing program) 2022/10/08 03:02:07 fetching corpus: 10950, signal 340639/589736 (executing program) 2022/10/08 03:02:07 fetching corpus: 11000, signal 341124/591087 (executing program) 2022/10/08 03:02:07 fetching corpus: 11050, signal 341496/592387 (executing program) 2022/10/08 03:02:07 fetching corpus: 11100, signal 341953/593729 (executing program) 2022/10/08 03:02:07 fetching corpus: 11150, signal 342483/595078 (executing program) 2022/10/08 03:02:07 fetching corpus: 11200, signal 343009/596427 (executing program) 2022/10/08 03:02:07 fetching corpus: 11250, signal 343493/597731 (executing program) 2022/10/08 03:02:07 fetching corpus: 11300, signal 344100/599081 (executing program) 2022/10/08 03:02:07 fetching corpus: 11350, signal 344775/600484 (executing program) 2022/10/08 03:02:07 fetching corpus: 11400, signal 345517/601887 (executing program) 2022/10/08 03:02:07 fetching corpus: 11450, signal 346281/603311 (executing program) 2022/10/08 03:02:07 fetching corpus: 11500, signal 346752/604610 (executing program) 2022/10/08 03:02:07 fetching corpus: 11550, signal 347433/606001 (executing program) 2022/10/08 03:02:08 fetching corpus: 11600, signal 348063/607355 (executing program) 2022/10/08 03:02:08 fetching corpus: 11650, signal 348491/608645 (executing program) 2022/10/08 03:02:08 fetching corpus: 11700, signal 349179/610033 (executing program) 2022/10/08 03:02:08 fetching corpus: 11750, signal 349774/611411 (executing program) 2022/10/08 03:02:08 fetching corpus: 11800, signal 350221/612684 (executing program) 2022/10/08 03:02:08 fetching corpus: 11850, signal 350756/613961 (executing program) 2022/10/08 03:02:08 fetching corpus: 11900, signal 351314/615306 (executing program) 2022/10/08 03:02:08 fetching corpus: 11950, signal 351843/616639 (executing program) 2022/10/08 03:02:08 fetching corpus: 12000, signal 352362/617914 (executing program) 2022/10/08 03:02:08 fetching corpus: 12050, signal 352799/619198 (executing program) 2022/10/08 03:02:08 fetching corpus: 12100, signal 353081/620394 (executing program) 2022/10/08 03:02:09 fetching corpus: 12150, signal 353689/621769 (executing program) 2022/10/08 03:02:09 fetching corpus: 12200, signal 354135/623000 (executing program) 2022/10/08 03:02:09 fetching corpus: 12250, signal 354886/624397 (executing program) 2022/10/08 03:02:09 fetching corpus: 12300, signal 355342/625636 (executing program) 2022/10/08 03:02:09 fetching corpus: 12350, signal 355908/626958 (executing program) 2022/10/08 03:02:09 fetching corpus: 12400, signal 356507/628256 (executing program) 2022/10/08 03:02:09 fetching corpus: 12450, signal 356825/629433 (executing program) 2022/10/08 03:02:09 fetching corpus: 12500, signal 357287/630683 (executing program) 2022/10/08 03:02:09 fetching corpus: 12550, signal 357825/631943 (executing program) 2022/10/08 03:02:09 fetching corpus: 12600, signal 358684/633337 (executing program) 2022/10/08 03:02:09 fetching corpus: 12650, signal 359046/634533 (executing program) 2022/10/08 03:02:09 fetching corpus: 12700, signal 359490/635808 (executing program) 2022/10/08 03:02:10 fetching corpus: 12750, signal 360328/637193 (executing program) 2022/10/08 03:02:10 fetching corpus: 12800, signal 360817/638418 (executing program) 2022/10/08 03:02:10 fetching corpus: 12850, signal 361500/639758 (executing program) 2022/10/08 03:02:10 fetching corpus: 12900, signal 361942/641040 (executing program) 2022/10/08 03:02:10 fetching corpus: 12950, signal 362528/642327 (executing program) 2022/10/08 03:02:10 fetching corpus: 13000, signal 363108/643585 (executing program) 2022/10/08 03:02:10 fetching corpus: 13050, signal 363445/644802 (executing program) 2022/10/08 03:02:10 fetching corpus: 13100, signal 363940/646019 (executing program) 2022/10/08 03:02:10 fetching corpus: 13150, signal 364525/647301 (executing program) 2022/10/08 03:02:11 fetching corpus: 13200, signal 365068/648566 (executing program) 2022/10/08 03:02:11 fetching corpus: 13250, signal 365462/649768 (executing program) [ 71.066728][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.073181][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/08 03:02:11 fetching corpus: 13300, signal 366525/651158 (executing program) 2022/10/08 03:02:11 fetching corpus: 13350, signal 367034/652386 (executing program) 2022/10/08 03:02:11 fetching corpus: 13400, signal 367617/653705 (executing program) 2022/10/08 03:02:11 fetching corpus: 13450, signal 368020/654880 (executing program) 2022/10/08 03:02:12 fetching corpus: 13500, signal 368574/656116 (executing program) 2022/10/08 03:02:12 fetching corpus: 13550, signal 368871/657280 (executing program) 2022/10/08 03:02:12 fetching corpus: 13600, signal 369354/658469 (executing program) 2022/10/08 03:02:12 fetching corpus: 13650, signal 370044/659717 (executing program) 2022/10/08 03:02:12 fetching corpus: 13700, signal 370722/660957 (executing program) 2022/10/08 03:02:12 fetching corpus: 13750, signal 371365/662206 (executing program) 2022/10/08 03:02:12 fetching corpus: 13800, signal 371852/663419 (executing program) 2022/10/08 03:02:12 fetching corpus: 13850, signal 372589/664704 (executing program) 2022/10/08 03:02:12 fetching corpus: 13900, signal 373309/665973 (executing program) 2022/10/08 03:02:12 fetching corpus: 13950, signal 373854/667182 (executing program) 2022/10/08 03:02:12 fetching corpus: 14000, signal 374307/668390 (executing program) 2022/10/08 03:02:12 fetching corpus: 14050, signal 374762/669545 (executing program) 2022/10/08 03:02:12 fetching corpus: 14100, signal 375243/670749 (executing program) 2022/10/08 03:02:12 fetching corpus: 14150, signal 375749/671936 (executing program) 2022/10/08 03:02:13 fetching corpus: 14200, signal 376173/673133 (executing program) 2022/10/08 03:02:13 fetching corpus: 14250, signal 376533/674289 (executing program) 2022/10/08 03:02:13 fetching corpus: 14300, signal 376858/675404 (executing program) 2022/10/08 03:02:13 fetching corpus: 14350, signal 377277/676557 (executing program) 2022/10/08 03:02:13 fetching corpus: 14400, signal 377864/677727 (executing program) 2022/10/08 03:02:13 fetching corpus: 14450, signal 378513/678935 (executing program) 2022/10/08 03:02:13 fetching corpus: 14500, signal 378977/680077 (executing program) 2022/10/08 03:02:13 fetching corpus: 14550, signal 379441/681250 (executing program) 2022/10/08 03:02:13 fetching corpus: 14600, signal 379841/682397 (executing program) 2022/10/08 03:02:13 fetching corpus: 14650, signal 380292/683554 (executing program) 2022/10/08 03:02:14 fetching corpus: 14700, signal 380661/684670 (executing program) 2022/10/08 03:02:14 fetching corpus: 14750, signal 381247/685837 (executing program) 2022/10/08 03:02:14 fetching corpus: 14800, signal 381726/686991 (executing program) 2022/10/08 03:02:14 fetching corpus: 14850, signal 382121/688128 (executing program) 2022/10/08 03:02:14 fetching corpus: 14900, signal 382434/689259 (executing program) 2022/10/08 03:02:14 fetching corpus: 14950, signal 382882/690384 (executing program) 2022/10/08 03:02:14 fetching corpus: 15000, signal 383180/691480 (executing program) 2022/10/08 03:02:14 fetching corpus: 15050, signal 383732/692636 (executing program) 2022/10/08 03:02:15 fetching corpus: 15100, signal 384110/693743 (executing program) 2022/10/08 03:02:15 fetching corpus: 15150, signal 384431/694847 (executing program) 2022/10/08 03:02:15 fetching corpus: 15200, signal 384847/695946 (executing program) 2022/10/08 03:02:15 fetching corpus: 15250, signal 385382/697102 (executing program) 2022/10/08 03:02:15 fetching corpus: 15300, signal 385651/698157 (executing program) 2022/10/08 03:02:15 fetching corpus: 15350, signal 386168/699320 (executing program) 2022/10/08 03:02:15 fetching corpus: 15400, signal 386706/700452 (executing program) 2022/10/08 03:02:15 fetching corpus: 15450, signal 387125/701554 (executing program) 2022/10/08 03:02:15 fetching corpus: 15500, signal 387631/702652 (executing program) 2022/10/08 03:02:15 fetching corpus: 15550, signal 388052/703755 (executing program) 2022/10/08 03:02:15 fetching corpus: 15600, signal 388596/704875 (executing program) 2022/10/08 03:02:15 fetching corpus: 15650, signal 389125/705978 (executing program) 2022/10/08 03:02:16 fetching corpus: 15700, signal 389741/707083 (executing program) 2022/10/08 03:02:16 fetching corpus: 15750, signal 390291/708209 (executing program) 2022/10/08 03:02:16 fetching corpus: 15800, signal 390626/709264 (executing program) 2022/10/08 03:02:16 fetching corpus: 15850, signal 391081/710349 (executing program) 2022/10/08 03:02:16 fetching corpus: 15900, signal 391422/711425 (executing program) 2022/10/08 03:02:16 fetching corpus: 15950, signal 391884/712477 (executing program) 2022/10/08 03:02:16 fetching corpus: 16000, signal 392829/713666 (executing program) [ 76.186946][ T15] cfg80211: failed to load regulatory.db 2022/10/08 03:02:16 fetching corpus: 16050, signal 393194/714703 (executing program) 2022/10/08 03:02:16 fetching corpus: 16100, signal 393640/715762 (executing program) 2022/10/08 03:02:16 fetching corpus: 16150, signal 394239/716844 (executing program) 2022/10/08 03:02:16 fetching corpus: 16200, signal 394820/717926 (executing program) 2022/10/08 03:02:16 fetching corpus: 16250, signal 395417/719045 (executing program) 2022/10/08 03:02:16 fetching corpus: 16300, signal 395864/720090 (executing program) 2022/10/08 03:02:16 fetching corpus: 16350, signal 396178/721084 (executing program) 2022/10/08 03:02:17 fetching corpus: 16400, signal 396896/722192 (executing program) 2022/10/08 03:02:17 fetching corpus: 16450, signal 397276/723217 (executing program) 2022/10/08 03:02:17 fetching corpus: 16500, signal 397620/724246 (executing program) 2022/10/08 03:02:17 fetching corpus: 16550, signal 397938/725288 (executing program) 2022/10/08 03:02:17 fetching corpus: 16600, signal 398344/726357 (executing program) 2022/10/08 03:02:17 fetching corpus: 16650, signal 398871/727377 (executing program) 2022/10/08 03:02:17 fetching corpus: 16700, signal 399192/728414 (executing program) 2022/10/08 03:02:17 fetching corpus: 16750, signal 399499/729432 (executing program) 2022/10/08 03:02:17 fetching corpus: 16800, signal 400182/730535 (executing program) 2022/10/08 03:02:17 fetching corpus: 16850, signal 400679/731565 (executing program) 2022/10/08 03:02:17 fetching corpus: 16900, signal 401233/732629 (executing program) 2022/10/08 03:02:17 fetching corpus: 16950, signal 401654/733632 (executing program) 2022/10/08 03:02:18 fetching corpus: 17000, signal 402040/734646 (executing program) 2022/10/08 03:02:18 fetching corpus: 17050, signal 402446/735713 (executing program) 2022/10/08 03:02:18 fetching corpus: 17100, signal 402714/736718 (executing program) 2022/10/08 03:02:18 fetching corpus: 17150, signal 403056/737755 (executing program) 2022/10/08 03:02:18 fetching corpus: 17200, signal 403540/738751 (executing program) 2022/10/08 03:02:18 fetching corpus: 17250, signal 403929/739764 (executing program) 2022/10/08 03:02:18 fetching corpus: 17300, signal 404443/740812 (executing program) 2022/10/08 03:02:18 fetching corpus: 17350, signal 404880/741826 (executing program) 2022/10/08 03:02:18 fetching corpus: 17400, signal 405373/742851 (executing program) 2022/10/08 03:02:18 fetching corpus: 17450, signal 405723/743838 (executing program) 2022/10/08 03:02:18 fetching corpus: 17500, signal 405986/744851 (executing program) 2022/10/08 03:02:18 fetching corpus: 17550, signal 406408/745828 (executing program) 2022/10/08 03:02:19 fetching corpus: 17600, signal 406986/746846 (executing program) 2022/10/08 03:02:19 fetching corpus: 17650, signal 407387/747797 (executing program) 2022/10/08 03:02:19 fetching corpus: 17700, signal 407707/748796 (executing program) 2022/10/08 03:02:19 fetching corpus: 17750, signal 408005/749768 (executing program) 2022/10/08 03:02:19 fetching corpus: 17800, signal 408353/750794 (executing program) 2022/10/08 03:02:19 fetching corpus: 17850, signal 408762/751777 (executing program) 2022/10/08 03:02:19 fetching corpus: 17900, signal 409220/752767 (executing program) 2022/10/08 03:02:19 fetching corpus: 17950, signal 409734/753762 (executing program) 2022/10/08 03:02:19 fetching corpus: 18000, signal 410211/754748 (executing program) 2022/10/08 03:02:19 fetching corpus: 18050, signal 410660/755743 (executing program) 2022/10/08 03:02:19 fetching corpus: 18100, signal 410921/756698 (executing program) 2022/10/08 03:02:19 fetching corpus: 18150, signal 411386/757668 (executing program) 2022/10/08 03:02:19 fetching corpus: 18200, signal 411807/758644 (executing program) 2022/10/08 03:02:19 fetching corpus: 18250, signal 412254/759636 (executing program) 2022/10/08 03:02:19 fetching corpus: 18300, signal 412667/760609 (executing program) 2022/10/08 03:02:20 fetching corpus: 18350, signal 413038/761589 (executing program) 2022/10/08 03:02:20 fetching corpus: 18400, signal 413502/762576 (executing program) 2022/10/08 03:02:20 fetching corpus: 18450, signal 413964/763551 (executing program) 2022/10/08 03:02:20 fetching corpus: 18500, signal 414330/764530 (executing program) 2022/10/08 03:02:20 fetching corpus: 18550, signal 414643/765454 (executing program) 2022/10/08 03:02:20 fetching corpus: 18600, signal 415036/766450 (executing program) 2022/10/08 03:02:20 fetching corpus: 18650, signal 415433/767421 (executing program) 2022/10/08 03:02:20 fetching corpus: 18700, signal 415785/768380 (executing program) 2022/10/08 03:02:20 fetching corpus: 18750, signal 416344/769348 (executing program) 2022/10/08 03:02:20 fetching corpus: 18800, signal 416775/770332 (executing program) 2022/10/08 03:02:20 fetching corpus: 18850, signal 417176/771287 (executing program) 2022/10/08 03:02:20 fetching corpus: 18900, signal 417442/772246 (executing program) 2022/10/08 03:02:20 fetching corpus: 18950, signal 417828/773186 (executing program) 2022/10/08 03:02:21 fetching corpus: 19000, signal 418227/774143 (executing program) 2022/10/08 03:02:21 fetching corpus: 19050, signal 418746/775083 (executing program) 2022/10/08 03:02:21 fetching corpus: 19100, signal 419055/775995 (executing program) 2022/10/08 03:02:21 fetching corpus: 19150, signal 419433/776928 (executing program) 2022/10/08 03:02:21 fetching corpus: 19200, signal 419777/777888 (executing program) 2022/10/08 03:02:21 fetching corpus: 19250, signal 420138/778853 (executing program) 2022/10/08 03:02:21 fetching corpus: 19300, signal 420711/779844 (executing program) 2022/10/08 03:02:21 fetching corpus: 19350, signal 421002/780739 (executing program) 2022/10/08 03:02:21 fetching corpus: 19400, signal 421311/781664 (executing program) 2022/10/08 03:02:21 fetching corpus: 19450, signal 421760/782613 (executing program) 2022/10/08 03:02:21 fetching corpus: 19500, signal 422064/783530 (executing program) 2022/10/08 03:02:21 fetching corpus: 19550, signal 422435/784479 (executing program) 2022/10/08 03:02:21 fetching corpus: 19600, signal 422782/784812 (executing program) 2022/10/08 03:02:21 fetching corpus: 19650, signal 423187/784812 (executing program) 2022/10/08 03:02:21 fetching corpus: 19700, signal 423694/784812 (executing program) 2022/10/08 03:02:22 fetching corpus: 19750, signal 424404/784812 (executing program) 2022/10/08 03:02:22 fetching corpus: 19800, signal 424784/784813 (executing program) 2022/10/08 03:02:22 fetching corpus: 19850, signal 425413/784813 (executing program) 2022/10/08 03:02:22 fetching corpus: 19900, signal 425779/784813 (executing program) 2022/10/08 03:02:22 fetching corpus: 19950, signal 426131/784813 (executing program) 2022/10/08 03:02:22 fetching corpus: 20000, signal 426717/784813 (executing program) 2022/10/08 03:02:22 fetching corpus: 20050, signal 427122/784813 (executing program) 2022/10/08 03:02:22 fetching corpus: 20100, signal 427531/784813 (executing program) 2022/10/08 03:02:22 fetching corpus: 20150, signal 428648/784813 (executing program) 2022/10/08 03:02:22 fetching corpus: 20200, signal 429014/784813 (executing program) 2022/10/08 03:02:22 fetching corpus: 20250, signal 429506/784813 (executing program) 2022/10/08 03:02:23 fetching corpus: 20300, signal 429950/784813 (executing program) 2022/10/08 03:02:23 fetching corpus: 20350, signal 430358/784813 (executing program) 2022/10/08 03:02:23 fetching corpus: 20400, signal 430640/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20450, signal 431229/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20500, signal 431659/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20550, signal 432015/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20600, signal 432482/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20650, signal 432989/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20700, signal 433356/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20750, signal 433771/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20800, signal 434186/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20850, signal 434470/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20899, signal 434843/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20949, signal 435209/784814 (executing program) 2022/10/08 03:02:23 fetching corpus: 20999, signal 435589/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21049, signal 435915/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21099, signal 436316/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21149, signal 436774/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21199, signal 437085/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21249, signal 437404/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21299, signal 437751/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21349, signal 438255/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21399, signal 438844/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21449, signal 439181/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21499, signal 439785/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21549, signal 440123/784814 (executing program) 2022/10/08 03:02:24 fetching corpus: 21599, signal 440535/784814 (executing program) 2022/10/08 03:02:25 fetching corpus: 21649, signal 440885/784814 (executing program) 2022/10/08 03:02:25 fetching corpus: 21699, signal 441257/784814 (executing program) 2022/10/08 03:02:25 fetching corpus: 21749, signal 441578/784814 (executing program) 2022/10/08 03:02:25 fetching corpus: 21799, signal 442219/784814 (executing program) 2022/10/08 03:02:25 fetching corpus: 21849, signal 442618/784814 (executing program) 2022/10/08 03:02:25 fetching corpus: 21899, signal 442994/784814 (executing program) 2022/10/08 03:02:25 fetching corpus: 21949, signal 443393/784814 (executing program) 2022/10/08 03:02:25 fetching corpus: 21999, signal 443728/784814 (executing program) 2022/10/08 03:02:25 fetching corpus: 22049, signal 444081/784814 (executing program) 2022/10/08 03:02:26 fetching corpus: 22099, signal 444445/784814 (executing program) 2022/10/08 03:02:26 fetching corpus: 22149, signal 444892/784814 (executing program) 2022/10/08 03:02:26 fetching corpus: 22199, signal 445481/784814 (executing program) 2022/10/08 03:02:26 fetching corpus: 22249, signal 446021/784814 (executing program) 2022/10/08 03:02:26 fetching corpus: 22299, signal 446869/784814 (executing program) 2022/10/08 03:02:26 fetching corpus: 22349, signal 447127/784814 (executing program) 2022/10/08 03:02:26 fetching corpus: 22399, signal 447625/784814 (executing program) 2022/10/08 03:02:27 fetching corpus: 22449, signal 447862/784814 (executing program) 2022/10/08 03:02:27 fetching corpus: 22499, signal 448220/784814 (executing program) 2022/10/08 03:02:27 fetching corpus: 22549, signal 448604/784814 (executing program) 2022/10/08 03:02:27 fetching corpus: 22599, signal 449006/784814 (executing program) 2022/10/08 03:02:27 fetching corpus: 22649, signal 449476/784814 (executing program) 2022/10/08 03:02:27 fetching corpus: 22699, signal 449933/784814 (executing program) 2022/10/08 03:02:27 fetching corpus: 22749, signal 450341/784814 (executing program) 2022/10/08 03:02:27 fetching corpus: 22799, signal 450608/784814 (executing program) 2022/10/08 03:02:28 fetching corpus: 22849, signal 450952/784814 (executing program) 2022/10/08 03:02:28 fetching corpus: 22899, signal 451318/784814 (executing program) 2022/10/08 03:02:28 fetching corpus: 22949, signal 451747/784817 (executing program) 2022/10/08 03:02:28 fetching corpus: 22999, signal 452070/784818 (executing program) 2022/10/08 03:02:28 fetching corpus: 23049, signal 452497/784818 (executing program) 2022/10/08 03:02:28 fetching corpus: 23099, signal 452750/784818 (executing program) 2022/10/08 03:02:28 fetching corpus: 23149, signal 453067/784818 (executing program) 2022/10/08 03:02:28 fetching corpus: 23199, signal 453467/784818 (executing program) 2022/10/08 03:02:28 fetching corpus: 23249, signal 453934/784818 (executing program) 2022/10/08 03:02:28 fetching corpus: 23299, signal 454190/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23349, signal 454779/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23399, signal 455073/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23449, signal 455517/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23499, signal 455993/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23549, signal 456441/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23599, signal 456754/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23649, signal 457021/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23699, signal 457550/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23749, signal 458036/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23799, signal 458356/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23849, signal 458783/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23899, signal 459206/784818 (executing program) 2022/10/08 03:02:29 fetching corpus: 23949, signal 459496/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 23999, signal 459798/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24049, signal 460137/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24099, signal 461013/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24149, signal 461417/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24199, signal 461691/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24249, signal 462031/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24299, signal 462384/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24349, signal 462686/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24399, signal 463199/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24449, signal 463547/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24499, signal 463824/784818 (executing program) 2022/10/08 03:02:30 fetching corpus: 24549, signal 464171/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 24599, signal 464360/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 24649, signal 464602/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 24699, signal 464890/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 24749, signal 465542/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 24799, signal 465820/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 24849, signal 466047/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 24899, signal 466359/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 24949, signal 466673/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 24999, signal 466913/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 25049, signal 467146/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 25099, signal 467469/784818 (executing program) 2022/10/08 03:02:31 fetching corpus: 25149, signal 467967/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25199, signal 468386/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25249, signal 468686/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25299, signal 469031/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25349, signal 469223/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25399, signal 469566/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25449, signal 469805/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25499, signal 470208/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25549, signal 470583/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25599, signal 470975/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25649, signal 471392/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25699, signal 471606/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25749, signal 471845/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25799, signal 472088/784818 (executing program) 2022/10/08 03:02:32 fetching corpus: 25849, signal 472382/784818 (executing program) 2022/10/08 03:02:33 fetching corpus: 25899, signal 472941/784818 (executing program) 2022/10/08 03:02:33 fetching corpus: 25949, signal 473238/784818 (executing program) 2022/10/08 03:02:33 fetching corpus: 25999, signal 473684/784818 (executing program) 2022/10/08 03:02:33 fetching corpus: 26049, signal 474019/784818 (executing program) 2022/10/08 03:02:33 fetching corpus: 26099, signal 474435/784818 (executing program) 2022/10/08 03:02:33 fetching corpus: 26149, signal 474763/784818 (executing program) 2022/10/08 03:02:33 fetching corpus: 26199, signal 475096/784818 (executing program) 2022/10/08 03:02:33 fetching corpus: 26249, signal 475373/784818 (executing program) 2022/10/08 03:02:33 fetching corpus: 26299, signal 475622/784820 (executing program) 2022/10/08 03:02:33 fetching corpus: 26349, signal 475826/784820 (executing program) 2022/10/08 03:02:33 fetching corpus: 26399, signal 476570/784820 (executing program) 2022/10/08 03:02:33 fetching corpus: 26449, signal 476814/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26499, signal 477122/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26549, signal 477343/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26599, signal 477582/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26649, signal 477903/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26699, signal 478212/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26749, signal 478573/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26799, signal 478846/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26849, signal 479142/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26899, signal 479540/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26949, signal 479878/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 26999, signal 480152/784820 (executing program) 2022/10/08 03:02:34 fetching corpus: 27049, signal 480748/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27099, signal 481041/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27149, signal 481461/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27199, signal 481738/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27249, signal 482019/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27299, signal 482354/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27349, signal 482613/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27399, signal 482967/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27449, signal 483253/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27499, signal 483750/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27549, signal 483964/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27599, signal 484296/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27649, signal 484595/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27699, signal 484844/784820 (executing program) 2022/10/08 03:02:35 fetching corpus: 27749, signal 485047/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 27799, signal 485318/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 27849, signal 485562/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 27899, signal 485806/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 27949, signal 486183/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 27999, signal 486509/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28049, signal 486805/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28099, signal 487110/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28149, signal 487445/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28199, signal 487706/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28249, signal 487931/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28299, signal 488100/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28349, signal 488504/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28399, signal 488866/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28449, signal 489210/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28499, signal 489450/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28549, signal 489857/784820 (executing program) 2022/10/08 03:02:36 fetching corpus: 28599, signal 490183/784820 (executing program) 2022/10/08 03:02:37 fetching corpus: 28649, signal 490387/784820 (executing program) 2022/10/08 03:02:37 fetching corpus: 28699, signal 490630/784820 (executing program) 2022/10/08 03:02:37 fetching corpus: 28749, signal 490829/784820 (executing program) 2022/10/08 03:02:37 fetching corpus: 28799, signal 491263/784820 (executing program) 2022/10/08 03:02:37 fetching corpus: 28849, signal 491583/784820 (executing program) 2022/10/08 03:02:37 fetching corpus: 28899, signal 491954/784820 (executing program) 2022/10/08 03:02:37 fetching corpus: 28949, signal 492247/784820 (executing program) 2022/10/08 03:02:37 fetching corpus: 28999, signal 492515/784822 (executing program) 2022/10/08 03:02:38 fetching corpus: 29049, signal 492822/784822 (executing program) 2022/10/08 03:02:38 fetching corpus: 29099, signal 493110/784822 (executing program) 2022/10/08 03:02:38 fetching corpus: 29149, signal 493380/784822 (executing program) 2022/10/08 03:02:38 fetching corpus: 29199, signal 493577/784822 (executing program) 2022/10/08 03:02:38 fetching corpus: 29249, signal 493889/784822 (executing program) 2022/10/08 03:02:38 fetching corpus: 29299, signal 494255/784822 (executing program) 2022/10/08 03:02:38 fetching corpus: 29349, signal 494515/784822 (executing program) 2022/10/08 03:02:38 fetching corpus: 29399, signal 494731/784824 (executing program) 2022/10/08 03:02:38 fetching corpus: 29449, signal 495213/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29499, signal 496026/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29549, signal 496404/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29599, signal 496792/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29649, signal 497097/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29699, signal 497365/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29749, signal 497641/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29799, signal 497935/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29849, signal 498214/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29899, signal 498403/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29949, signal 498691/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 29999, signal 498931/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 30049, signal 499126/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 30099, signal 499472/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 30149, signal 499911/784824 (executing program) 2022/10/08 03:02:39 fetching corpus: 30199, signal 500150/784824 (executing program) 2022/10/08 03:02:40 fetching corpus: 30249, signal 500453/784824 (executing program) 2022/10/08 03:02:40 fetching corpus: 30299, signal 500687/784824 (executing program) 2022/10/08 03:02:40 fetching corpus: 30349, signal 500911/784824 (executing program) 2022/10/08 03:02:40 fetching corpus: 30399, signal 501355/784824 (executing program) 2022/10/08 03:02:40 fetching corpus: 30449, signal 501649/784824 (executing program) 2022/10/08 03:02:41 fetching corpus: 30499, signal 501918/784824 (executing program) 2022/10/08 03:02:41 fetching corpus: 30549, signal 502140/784824 (executing program) 2022/10/08 03:02:41 fetching corpus: 30599, signal 502534/784824 (executing program) 2022/10/08 03:02:41 fetching corpus: 30649, signal 502938/784824 (executing program) 2022/10/08 03:02:41 fetching corpus: 30699, signal 503204/784824 (executing program) 2022/10/08 03:02:41 fetching corpus: 30749, signal 503539/784824 (executing program) 2022/10/08 03:02:41 fetching corpus: 30799, signal 503851/784824 (executing program) 2022/10/08 03:02:41 fetching corpus: 30849, signal 504151/784824 (executing program) 2022/10/08 03:02:41 fetching corpus: 30899, signal 504410/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 30949, signal 504687/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 30999, signal 504864/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31049, signal 505110/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31099, signal 505530/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31149, signal 505922/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31199, signal 506153/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31249, signal 506451/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31299, signal 506730/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31349, signal 506970/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31399, signal 507332/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31449, signal 507512/784824 (executing program) 2022/10/08 03:02:42 fetching corpus: 31499, signal 507704/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31549, signal 507911/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31599, signal 508370/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31649, signal 508718/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31699, signal 509096/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31749, signal 509455/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31799, signal 509738/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31849, signal 509989/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31899, signal 510234/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31949, signal 510545/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 31999, signal 510813/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 32049, signal 511040/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 32099, signal 511284/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 32149, signal 511511/784824 (executing program) 2022/10/08 03:02:43 fetching corpus: 32199, signal 511736/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32249, signal 512079/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32299, signal 512501/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32349, signal 512761/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32399, signal 512944/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32449, signal 513330/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32499, signal 513542/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32549, signal 513870/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32599, signal 514138/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32649, signal 514365/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32699, signal 514520/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32749, signal 514796/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32799, signal 515058/784824 (executing program) 2022/10/08 03:02:44 fetching corpus: 32849, signal 515499/784824 (executing program) 2022/10/08 03:02:45 fetching corpus: 32899, signal 515783/784824 (executing program) 2022/10/08 03:02:45 fetching corpus: 32949, signal 516071/784824 (executing program) 2022/10/08 03:02:45 fetching corpus: 32999, signal 516399/784824 (executing program) 2022/10/08 03:02:45 fetching corpus: 33049, signal 516591/784824 (executing program) 2022/10/08 03:02:45 fetching corpus: 33099, signal 516852/784824 (executing program) 2022/10/08 03:02:45 fetching corpus: 33149, signal 517086/784824 (executing program) 2022/10/08 03:02:45 fetching corpus: 33199, signal 517329/784824 (executing program) 2022/10/08 03:02:45 fetching corpus: 33249, signal 517545/784824 (executing program) 2022/10/08 03:02:45 fetching corpus: 33299, signal 517875/784825 (executing program) 2022/10/08 03:02:45 fetching corpus: 33349, signal 518123/784825 (executing program) 2022/10/08 03:02:45 fetching corpus: 33399, signal 518333/784825 (executing program) 2022/10/08 03:02:45 fetching corpus: 33449, signal 518500/784825 (executing program) 2022/10/08 03:02:45 fetching corpus: 33499, signal 518760/784825 (executing program) 2022/10/08 03:02:45 fetching corpus: 33549, signal 519080/784825 (executing program) 2022/10/08 03:02:45 fetching corpus: 33599, signal 519297/784825 (executing program) 2022/10/08 03:02:45 fetching corpus: 33649, signal 519825/784825 (executing program) 2022/10/08 03:02:46 fetching corpus: 33699, signal 520030/784825 (executing program) 2022/10/08 03:02:46 fetching corpus: 33749, signal 520285/784825 (executing program) 2022/10/08 03:02:46 fetching corpus: 33799, signal 520621/784825 (executing program) 2022/10/08 03:02:46 fetching corpus: 33849, signal 520886/784825 (executing program) 2022/10/08 03:02:46 fetching corpus: 33899, signal 521156/784825 (executing program) 2022/10/08 03:02:46 fetching corpus: 33949, signal 521353/784825 (executing program) 2022/10/08 03:02:46 fetching corpus: 33999, signal 521602/784825 (executing program) 2022/10/08 03:02:46 fetching corpus: 34049, signal 521765/784827 (executing program) 2022/10/08 03:02:46 fetching corpus: 34099, signal 522067/784827 (executing program) 2022/10/08 03:02:46 fetching corpus: 34149, signal 523387/784827 (executing program) 2022/10/08 03:02:46 fetching corpus: 34199, signal 523681/784827 (executing program) 2022/10/08 03:02:46 fetching corpus: 34249, signal 524027/784827 (executing program) 2022/10/08 03:02:46 fetching corpus: 34299, signal 524273/784827 (executing program) 2022/10/08 03:02:46 fetching corpus: 34349, signal 524538/784827 (executing program) 2022/10/08 03:02:46 fetching corpus: 34399, signal 524825/784827 (executing program) 2022/10/08 03:02:47 fetching corpus: 34449, signal 525014/784828 (executing program) 2022/10/08 03:02:47 fetching corpus: 34499, signal 525265/784828 (executing program) 2022/10/08 03:02:47 fetching corpus: 34549, signal 525469/784828 (executing program) 2022/10/08 03:02:47 fetching corpus: 34599, signal 525760/784828 (executing program) 2022/10/08 03:02:47 fetching corpus: 34649, signal 525996/784828 (executing program) 2022/10/08 03:02:47 fetching corpus: 34699, signal 526651/784829 (executing program) 2022/10/08 03:02:47 fetching corpus: 34749, signal 526874/784829 (executing program) 2022/10/08 03:02:47 fetching corpus: 34799, signal 527138/784829 (executing program) 2022/10/08 03:02:47 fetching corpus: 34849, signal 527731/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 34899, signal 528007/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 34949, signal 528242/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 34999, signal 528486/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 35049, signal 528676/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 35099, signal 528918/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 35149, signal 529128/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 35199, signal 529390/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 35249, signal 529673/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 35299, signal 529985/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 35349, signal 530352/784829 (executing program) 2022/10/08 03:02:48 fetching corpus: 35399, signal 530658/784829 (executing program) 2022/10/08 03:02:49 fetching corpus: 35449, signal 530928/784829 (executing program) 2022/10/08 03:02:49 fetching corpus: 35499, signal 531250/784829 (executing program) 2022/10/08 03:02:49 fetching corpus: 35549, signal 531425/784831 (executing program) 2022/10/08 03:02:49 fetching corpus: 35599, signal 531695/784831 (executing program) 2022/10/08 03:02:49 fetching corpus: 35649, signal 532192/784831 (executing program) 2022/10/08 03:02:49 fetching corpus: 35699, signal 532496/784831 (executing program) 2022/10/08 03:02:49 fetching corpus: 35749, signal 532744/784831 (executing program) 2022/10/08 03:02:49 fetching corpus: 35799, signal 533054/784831 (executing program) 2022/10/08 03:02:49 fetching corpus: 35849, signal 533255/784834 (executing program) 2022/10/08 03:02:49 fetching corpus: 35899, signal 533412/784834 (executing program) 2022/10/08 03:02:49 fetching corpus: 35949, signal 533672/784834 (executing program) 2022/10/08 03:02:49 fetching corpus: 35999, signal 533846/784834 (executing program) 2022/10/08 03:02:49 fetching corpus: 36049, signal 534125/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36099, signal 534326/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36149, signal 534608/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36199, signal 534759/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36249, signal 534975/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36299, signal 535211/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36349, signal 535552/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36399, signal 535819/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36449, signal 536082/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36499, signal 536433/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36549, signal 536952/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36599, signal 537187/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36649, signal 537662/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36699, signal 537901/784834 (executing program) 2022/10/08 03:02:50 fetching corpus: 36749, signal 538148/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 36799, signal 538416/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 36849, signal 538639/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 36899, signal 538932/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 36949, signal 539416/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 36999, signal 539667/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37049, signal 540025/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37099, signal 540461/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37149, signal 540765/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37199, signal 540996/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37249, signal 541255/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37299, signal 541421/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37349, signal 541743/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37399, signal 542064/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37449, signal 542234/784834 (executing program) 2022/10/08 03:02:51 fetching corpus: 37499, signal 542467/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37549, signal 542845/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37599, signal 543082/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37649, signal 543397/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37699, signal 543790/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37749, signal 543997/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37799, signal 544294/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37849, signal 544620/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37899, signal 544861/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37949, signal 545160/784836 (executing program) 2022/10/08 03:02:52 fetching corpus: 37999, signal 545410/784836 (executing program) 2022/10/08 03:02:53 fetching corpus: 38049, signal 545666/784836 (executing program) 2022/10/08 03:02:53 fetching corpus: 38099, signal 545836/784836 (executing program) 2022/10/08 03:02:53 fetching corpus: 38149, signal 546040/784836 (executing program) 2022/10/08 03:02:53 fetching corpus: 38199, signal 546331/784836 (executing program) 2022/10/08 03:02:53 fetching corpus: 38249, signal 546683/784838 (executing program) 2022/10/08 03:02:53 fetching corpus: 38299, signal 546985/784838 (executing program) 2022/10/08 03:02:53 fetching corpus: 38349, signal 547178/784838 (executing program) 2022/10/08 03:02:53 fetching corpus: 38399, signal 547347/784838 (executing program) 2022/10/08 03:02:53 fetching corpus: 38449, signal 547590/784838 (executing program) 2022/10/08 03:02:53 fetching corpus: 38499, signal 547909/784838 (executing program) 2022/10/08 03:02:53 fetching corpus: 38549, signal 548149/784838 (executing program) 2022/10/08 03:02:53 fetching corpus: 38599, signal 548441/784838 (executing program) 2022/10/08 03:02:53 fetching corpus: 38649, signal 548707/784838 (executing program) 2022/10/08 03:02:53 fetching corpus: 38699, signal 548928/784838 (executing program) 2022/10/08 03:02:54 fetching corpus: 38749, signal 549119/784838 (executing program) 2022/10/08 03:02:54 fetching corpus: 38799, signal 549358/784838 (executing program) 2022/10/08 03:02:54 fetching corpus: 38849, signal 549582/784838 (executing program) 2022/10/08 03:02:54 fetching corpus: 38899, signal 549750/784838 (executing program) 2022/10/08 03:02:54 fetching corpus: 38949, signal 550021/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 38999, signal 550420/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39049, signal 550599/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39099, signal 550961/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39149, signal 551154/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39199, signal 551394/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39249, signal 551584/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39299, signal 551847/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39349, signal 552029/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39399, signal 552305/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39449, signal 552572/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39499, signal 552816/784839 (executing program) 2022/10/08 03:02:54 fetching corpus: 39549, signal 553104/784839 (executing program) 2022/10/08 03:02:55 fetching corpus: 39599, signal 553296/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 39649, signal 553497/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 39699, signal 553710/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 39749, signal 553998/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 39799, signal 554343/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 39849, signal 554511/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 39899, signal 554713/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 39949, signal 554982/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 39999, signal 555200/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 40049, signal 555441/784840 (executing program) 2022/10/08 03:02:55 fetching corpus: 40099, signal 555696/784842 (executing program) 2022/10/08 03:02:55 fetching corpus: 40149, signal 555902/784842 (executing program) 2022/10/08 03:02:55 fetching corpus: 40199, signal 556112/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40249, signal 556354/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40299, signal 556569/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40349, signal 556816/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40399, signal 557006/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40449, signal 557259/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40499, signal 557605/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40549, signal 557799/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40599, signal 557976/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40649, signal 558172/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40699, signal 558484/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40749, signal 558749/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40799, signal 558949/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40849, signal 559162/784842 (executing program) 2022/10/08 03:02:56 fetching corpus: 40899, signal 559342/784842 (executing program) 2022/10/08 03:02:57 fetching corpus: 40949, signal 559943/784842 (executing program) 2022/10/08 03:02:57 fetching corpus: 40999, signal 560282/784842 (executing program) 2022/10/08 03:02:57 fetching corpus: 41049, signal 560470/784842 (executing program) 2022/10/08 03:02:57 fetching corpus: 41099, signal 560788/784866 (executing program) 2022/10/08 03:02:57 fetching corpus: 41149, signal 561017/784866 (executing program) 2022/10/08 03:02:57 fetching corpus: 41199, signal 561242/784866 (executing program) 2022/10/08 03:02:57 fetching corpus: 41249, signal 561524/784866 (executing program) 2022/10/08 03:02:57 fetching corpus: 41299, signal 561780/784866 (executing program) 2022/10/08 03:02:57 fetching corpus: 41349, signal 562046/784866 (executing program) 2022/10/08 03:02:57 fetching corpus: 41399, signal 562302/784866 (executing program) 2022/10/08 03:02:57 fetching corpus: 41449, signal 562480/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41499, signal 562693/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41549, signal 562864/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41599, signal 563147/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41649, signal 563356/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41699, signal 563795/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41749, signal 563989/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41799, signal 564240/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41849, signal 564500/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41899, signal 564746/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41949, signal 564987/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 41999, signal 565141/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 42049, signal 565422/784866 (executing program) 2022/10/08 03:02:58 fetching corpus: 42099, signal 565640/784868 (executing program) 2022/10/08 03:02:58 fetching corpus: 42149, signal 565920/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42199, signal 566236/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42249, signal 566455/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42299, signal 566632/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42349, signal 566840/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42399, signal 567022/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42449, signal 567227/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42499, signal 567401/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42549, signal 567588/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42599, signal 567835/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42649, signal 568052/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42699, signal 568311/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42749, signal 568469/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42799, signal 568810/784868 (executing program) 2022/10/08 03:02:59 fetching corpus: 42849, signal 569064/784868 (executing program) 2022/10/08 03:03:00 fetching corpus: 42899, signal 569261/784868 (executing program) 2022/10/08 03:03:00 fetching corpus: 42949, signal 569429/784868 (executing program) 2022/10/08 03:03:00 fetching corpus: 42999, signal 569631/784868 (executing program) 2022/10/08 03:03:00 fetching corpus: 43049, signal 569843/784868 (executing program) 2022/10/08 03:03:00 fetching corpus: 43099, signal 570021/784868 (executing program) 2022/10/08 03:03:00 fetching corpus: 43149, signal 570270/784870 (executing program) 2022/10/08 03:03:00 fetching corpus: 43199, signal 570431/784870 (executing program) 2022/10/08 03:03:00 fetching corpus: 43249, signal 570609/784870 (executing program) 2022/10/08 03:03:00 fetching corpus: 43299, signal 570783/784870 (executing program) 2022/10/08 03:03:00 fetching corpus: 43349, signal 571030/784870 (executing program) 2022/10/08 03:03:00 fetching corpus: 43399, signal 571264/784870 (executing program) 2022/10/08 03:03:00 fetching corpus: 43449, signal 571442/784870 (executing program) 2022/10/08 03:03:00 fetching corpus: 43499, signal 571727/784870 (executing program) 2022/10/08 03:03:00 fetching corpus: 43549, signal 572119/784870 (executing program) 2022/10/08 03:03:01 fetching corpus: 43599, signal 572296/784870 (executing program) 2022/10/08 03:03:01 fetching corpus: 43649, signal 572490/784870 (executing program) 2022/10/08 03:03:01 fetching corpus: 43699, signal 572706/784870 (executing program) 2022/10/08 03:03:01 fetching corpus: 43749, signal 572892/784870 (executing program) 2022/10/08 03:03:01 fetching corpus: 43799, signal 573070/784870 (executing program) 2022/10/08 03:03:01 fetching corpus: 43849, signal 573315/784870 (executing program) 2022/10/08 03:03:01 fetching corpus: 43899, signal 573583/784870 (executing program) 2022/10/08 03:03:01 fetching corpus: 43949, signal 573822/784870 (executing program) 2022/10/08 03:03:01 fetching corpus: 43999, signal 574072/784878 (executing program) 2022/10/08 03:03:01 fetching corpus: 44049, signal 574302/784878 (executing program) 2022/10/08 03:03:01 fetching corpus: 44099, signal 574446/784878 (executing program) 2022/10/08 03:03:01 fetching corpus: 44149, signal 574669/784878 (executing program) 2022/10/08 03:03:02 fetching corpus: 44199, signal 574937/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44249, signal 575092/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44299, signal 575303/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44349, signal 575490/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44399, signal 575752/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44449, signal 576014/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44499, signal 576229/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44549, signal 576435/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44599, signal 576591/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44649, signal 576791/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44699, signal 577059/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44749, signal 577304/784879 (executing program) 2022/10/08 03:03:02 fetching corpus: 44799, signal 577502/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 44849, signal 577694/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 44899, signal 577977/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 44949, signal 578140/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 44999, signal 578426/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45049, signal 578649/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45099, signal 578835/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45149, signal 579094/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45199, signal 579619/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45249, signal 579850/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45299, signal 579991/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45349, signal 580177/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45399, signal 580326/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45449, signal 580524/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45499, signal 580760/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45549, signal 580985/784879 (executing program) 2022/10/08 03:03:03 fetching corpus: 45599, signal 581363/784879 (executing program) 2022/10/08 03:03:04 fetching corpus: 45649, signal 581660/784879 (executing program) 2022/10/08 03:03:04 fetching corpus: 45699, signal 581922/784881 (executing program) 2022/10/08 03:03:04 fetching corpus: 45749, signal 582071/784881 (executing program) 2022/10/08 03:03:04 fetching corpus: 45799, signal 582257/784881 (executing program) 2022/10/08 03:03:04 fetching corpus: 45849, signal 582506/784881 (executing program) 2022/10/08 03:03:04 fetching corpus: 45899, signal 582685/784882 (executing program) 2022/10/08 03:03:04 fetching corpus: 45949, signal 582875/784882 (executing program) 2022/10/08 03:03:04 fetching corpus: 45999, signal 583113/784882 (executing program) 2022/10/08 03:03:04 fetching corpus: 46049, signal 583262/784882 (executing program) 2022/10/08 03:03:04 fetching corpus: 46099, signal 583403/784882 (executing program) 2022/10/08 03:03:04 fetching corpus: 46149, signal 583573/784882 (executing program) 2022/10/08 03:03:04 fetching corpus: 46199, signal 583786/784882 (executing program) 2022/10/08 03:03:04 fetching corpus: 46249, signal 583978/784882 (executing program) 2022/10/08 03:03:04 fetching corpus: 46299, signal 584148/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46349, signal 584303/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46399, signal 584545/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46449, signal 584763/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46499, signal 585007/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46549, signal 585194/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46599, signal 585432/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46649, signal 585577/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46699, signal 585811/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46749, signal 586096/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46799, signal 587953/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46849, signal 588148/784882 (executing program) 2022/10/08 03:03:05 fetching corpus: 46899, signal 588323/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 46949, signal 588554/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 46999, signal 588758/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 47049, signal 588956/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 47099, signal 589145/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 47149, signal 589391/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 47199, signal 589546/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 47249, signal 589800/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 47299, signal 589996/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 47349, signal 590375/784882 (executing program) 2022/10/08 03:03:06 fetching corpus: 47399, signal 590661/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47449, signal 590850/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47499, signal 591136/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47549, signal 591309/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47599, signal 591473/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47649, signal 591656/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47699, signal 591889/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47749, signal 592060/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47799, signal 592355/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47849, signal 592516/784882 (executing program) 2022/10/08 03:03:07 fetching corpus: 47899, signal 592737/784883 (executing program) 2022/10/08 03:03:07 fetching corpus: 47949, signal 592888/784883 (executing program) 2022/10/08 03:03:08 fetching corpus: 47999, signal 593189/784883 (executing program) 2022/10/08 03:03:08 fetching corpus: 48049, signal 593395/784883 (executing program) 2022/10/08 03:03:08 fetching corpus: 48099, signal 593604/784883 (executing program) 2022/10/08 03:03:08 fetching corpus: 48149, signal 593795/784885 (executing program) 2022/10/08 03:03:08 fetching corpus: 48199, signal 594026/784885 (executing program) 2022/10/08 03:03:08 fetching corpus: 48249, signal 594235/784885 (executing program) 2022/10/08 03:03:08 fetching corpus: 48299, signal 594430/784885 (executing program) 2022/10/08 03:03:08 fetching corpus: 48349, signal 594704/784885 (executing program) 2022/10/08 03:03:08 fetching corpus: 48399, signal 594886/784885 (executing program) 2022/10/08 03:03:08 fetching corpus: 48449, signal 595037/784885 (executing program) 2022/10/08 03:03:08 fetching corpus: 48499, signal 595257/784885 (executing program) 2022/10/08 03:03:08 fetching corpus: 48549, signal 595544/784885 (executing program) 2022/10/08 03:03:08 fetching corpus: 48599, signal 595729/784887 (executing program) 2022/10/08 03:03:09 fetching corpus: 48649, signal 595936/784887 (executing program) 2022/10/08 03:03:09 fetching corpus: 48699, signal 596153/784887 (executing program) 2022/10/08 03:03:09 fetching corpus: 48749, signal 596405/784887 (executing program) 2022/10/08 03:03:09 fetching corpus: 48799, signal 596612/784887 (executing program) 2022/10/08 03:03:09 fetching corpus: 48849, signal 596850/784887 (executing program) 2022/10/08 03:03:09 fetching corpus: 48899, signal 597142/784887 (executing program) 2022/10/08 03:03:09 fetching corpus: 48949, signal 597269/784887 (executing program) 2022/10/08 03:03:09 fetching corpus: 48999, signal 597460/784887 (executing program) 2022/10/08 03:03:09 fetching corpus: 49049, signal 597670/784889 (executing program) 2022/10/08 03:03:09 fetching corpus: 49099, signal 597896/784889 (executing program) 2022/10/08 03:03:09 fetching corpus: 49149, signal 598221/784889 (executing program) 2022/10/08 03:03:09 fetching corpus: 49198, signal 598421/784889 (executing program) 2022/10/08 03:03:09 fetching corpus: 49248, signal 598633/784889 (executing program) 2022/10/08 03:03:09 fetching corpus: 49298, signal 598764/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49348, signal 599014/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49398, signal 599252/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49448, signal 599436/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49498, signal 599616/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49548, signal 599850/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49598, signal 600078/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49648, signal 600297/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49698, signal 600488/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49748, signal 600720/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49798, signal 600904/784889 (executing program) 2022/10/08 03:03:10 fetching corpus: 49848, signal 601112/784889 (executing program) 2022/10/08 03:03:11 fetching corpus: 49898, signal 601350/784889 (executing program) [ 132.506341][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.512698][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/08 03:03:17 fetching corpus: 49948, signal 601565/784898 (executing program) 2022/10/08 03:03:17 fetching corpus: 49997, signal 601759/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50047, signal 601909/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50097, signal 602185/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50147, signal 602331/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50197, signal 602547/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50247, signal 602771/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50297, signal 603013/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50347, signal 603215/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50397, signal 603439/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50447, signal 603586/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50497, signal 603798/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50547, signal 604015/784903 (executing program) 2022/10/08 03:03:17 fetching corpus: 50597, signal 604208/784903 (executing program) 2022/10/08 03:03:18 fetching corpus: 50647, signal 604446/784903 (executing program) 2022/10/08 03:03:18 fetching corpus: 50697, signal 604562/784903 (executing program) 2022/10/08 03:03:18 fetching corpus: 50747, signal 604793/784905 (executing program) 2022/10/08 03:03:18 fetching corpus: 50797, signal 604960/784905 (executing program) 2022/10/08 03:03:18 fetching corpus: 50847, signal 605183/784907 (executing program) 2022/10/08 03:03:18 fetching corpus: 50897, signal 605487/784907 (executing program) 2022/10/08 03:03:18 fetching corpus: 50947, signal 605617/784907 (executing program) 2022/10/08 03:03:18 fetching corpus: 50997, signal 605827/784907 (executing program) 2022/10/08 03:03:18 fetching corpus: 51047, signal 605976/784907 (executing program) 2022/10/08 03:03:18 fetching corpus: 51097, signal 606161/784907 (executing program) 2022/10/08 03:03:18 fetching corpus: 51147, signal 606336/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51197, signal 606728/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51247, signal 606918/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51297, signal 607106/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51347, signal 607276/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51397, signal 607466/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51447, signal 607692/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51497, signal 607876/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51547, signal 608042/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51597, signal 608242/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51647, signal 608414/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51697, signal 608640/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51747, signal 608822/784907 (executing program) 2022/10/08 03:03:19 fetching corpus: 51797, signal 608968/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 51847, signal 609253/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 51897, signal 609413/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 51947, signal 609625/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 51997, signal 609784/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52047, signal 610007/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52097, signal 610246/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52147, signal 610392/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52197, signal 610571/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52247, signal 610862/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52297, signal 611095/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52347, signal 611277/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52397, signal 611469/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52447, signal 611674/784907 (executing program) 2022/10/08 03:03:20 fetching corpus: 52497, signal 611812/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52547, signal 612004/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52597, signal 612149/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52647, signal 612352/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52697, signal 612553/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52747, signal 612774/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52797, signal 612972/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52847, signal 613116/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52897, signal 613340/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52947, signal 613498/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 52997, signal 613672/784907 (executing program) 2022/10/08 03:03:21 fetching corpus: 53047, signal 613811/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53097, signal 613921/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53147, signal 614132/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53197, signal 614324/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53247, signal 614552/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53297, signal 614789/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53347, signal 614984/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53397, signal 615171/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53447, signal 615331/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53497, signal 615589/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53547, signal 615813/784907 (executing program) 2022/10/08 03:03:22 fetching corpus: 53597, signal 615986/784911 (executing program) 2022/10/08 03:03:22 fetching corpus: 53647, signal 616145/784914 (executing program) 2022/10/08 03:03:22 fetching corpus: 53697, signal 616327/784914 (executing program) 2022/10/08 03:03:22 fetching corpus: 53747, signal 616475/784914 (executing program) 2022/10/08 03:03:23 fetching corpus: 53797, signal 616782/784914 (executing program) 2022/10/08 03:03:23 fetching corpus: 53847, signal 616995/784914 (executing program) 2022/10/08 03:03:23 fetching corpus: 53897, signal 617174/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 53947, signal 617371/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 53997, signal 617597/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 54047, signal 617727/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 54097, signal 617898/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 54147, signal 618085/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 54197, signal 618266/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 54247, signal 618411/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 54297, signal 618620/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 54347, signal 618778/784917 (executing program) 2022/10/08 03:03:23 fetching corpus: 54397, signal 619005/784917 (executing program) 2022/10/08 03:03:24 fetching corpus: 54447, signal 619275/784917 (executing program) 2022/10/08 03:03:24 fetching corpus: 54497, signal 619550/784917 (executing program) 2022/10/08 03:03:24 fetching corpus: 54547, signal 619692/784917 (executing program) 2022/10/08 03:03:24 fetching corpus: 54597, signal 619859/784917 (executing program) 2022/10/08 03:03:24 fetching corpus: 54647, signal 620013/784917 (executing program) 2022/10/08 03:03:24 fetching corpus: 54697, signal 620139/784917 (executing program) 2022/10/08 03:03:24 fetching corpus: 54747, signal 620321/784917 (executing program) 2022/10/08 03:03:24 fetching corpus: 54797, signal 620584/784919 (executing program) 2022/10/08 03:03:24 fetching corpus: 54847, signal 620840/784919 (executing program) 2022/10/08 03:03:24 fetching corpus: 54897, signal 621057/784919 (executing program) 2022/10/08 03:03:24 fetching corpus: 54947, signal 621237/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 54997, signal 621380/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55047, signal 621520/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55097, signal 621671/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55147, signal 621853/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55197, signal 622050/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55247, signal 622254/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55297, signal 622465/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55347, signal 622665/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55397, signal 622884/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55447, signal 625270/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55497, signal 625403/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55547, signal 625564/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55597, signal 625707/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55647, signal 625837/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55697, signal 626034/784921 (executing program) 2022/10/08 03:03:25 fetching corpus: 55747, signal 626213/784927 (executing program) 2022/10/08 03:03:26 fetching corpus: 55797, signal 626376/784927 (executing program) 2022/10/08 03:03:26 fetching corpus: 55847, signal 626606/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 55897, signal 626752/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 55947, signal 626888/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 55997, signal 627129/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 56047, signal 627352/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 56097, signal 627524/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 56147, signal 627743/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 56197, signal 628155/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 56247, signal 628420/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 56297, signal 628838/784928 (executing program) 2022/10/08 03:03:26 fetching corpus: 56347, signal 629021/784930 (executing program) 2022/10/08 03:03:26 fetching corpus: 56397, signal 629181/784930 (executing program) 2022/10/08 03:03:26 fetching corpus: 56447, signal 629355/784930 (executing program) 2022/10/08 03:03:27 fetching corpus: 56497, signal 629560/784930 (executing program) 2022/10/08 03:03:27 fetching corpus: 56547, signal 629730/784930 (executing program) 2022/10/08 03:03:27 fetching corpus: 56597, signal 629977/784930 (executing program) 2022/10/08 03:03:27 fetching corpus: 56647, signal 630112/784930 (executing program) 2022/10/08 03:03:27 fetching corpus: 56697, signal 630348/784930 (executing program) 2022/10/08 03:03:27 fetching corpus: 56747, signal 630510/784930 (executing program) 2022/10/08 03:03:27 fetching corpus: 56797, signal 630666/784930 (executing program) 2022/10/08 03:03:27 fetching corpus: 56847, signal 630807/784930 (executing program) 2022/10/08 03:03:27 fetching corpus: 56897, signal 630947/784930 (executing program) 2022/10/08 03:03:28 fetching corpus: 56947, signal 631085/784930 (executing program) 2022/10/08 03:03:28 fetching corpus: 56997, signal 631228/784930 (executing program) 2022/10/08 03:03:28 fetching corpus: 57047, signal 631421/784930 (executing program) 2022/10/08 03:03:28 fetching corpus: 57097, signal 631567/784930 (executing program) 2022/10/08 03:03:28 fetching corpus: 57147, signal 631791/784936 (executing program) 2022/10/08 03:03:28 fetching corpus: 57197, signal 631982/784936 (executing program) 2022/10/08 03:03:28 fetching corpus: 57247, signal 632137/784936 (executing program) 2022/10/08 03:03:28 fetching corpus: 57297, signal 632269/784936 (executing program) 2022/10/08 03:03:28 fetching corpus: 57347, signal 632515/784936 (executing program) 2022/10/08 03:03:28 fetching corpus: 57397, signal 632671/784936 (executing program) 2022/10/08 03:03:28 fetching corpus: 57447, signal 632960/784936 (executing program) 2022/10/08 03:03:28 fetching corpus: 57497, signal 633128/784939 (executing program) 2022/10/08 03:03:28 fetching corpus: 57547, signal 633338/784939 (executing program) 2022/10/08 03:03:28 fetching corpus: 57597, signal 633522/784939 (executing program) 2022/10/08 03:03:28 fetching corpus: 57647, signal 633813/784939 (executing program) 2022/10/08 03:03:28 fetching corpus: 57697, signal 633927/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 57747, signal 634111/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 57797, signal 634302/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 57847, signal 634478/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 57897, signal 634685/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 57947, signal 634802/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 57997, signal 634975/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 58047, signal 635147/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 58097, signal 635275/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 58147, signal 635547/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 58197, signal 635755/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 58247, signal 635914/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 58297, signal 637075/784939 (executing program) 2022/10/08 03:03:29 fetching corpus: 58347, signal 637354/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58397, signal 637499/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58447, signal 637877/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58497, signal 638052/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58547, signal 638242/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58597, signal 638409/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58647, signal 638664/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58697, signal 638844/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58747, signal 638973/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58797, signal 639069/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58847, signal 639259/784939 (executing program) 2022/10/08 03:03:30 fetching corpus: 58897, signal 639603/784939 (executing program) 2022/10/08 03:03:31 fetching corpus: 58947, signal 639838/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 58997, signal 640051/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59047, signal 640244/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59097, signal 640406/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59147, signal 640544/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59197, signal 640719/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59247, signal 640910/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59297, signal 641103/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59347, signal 641248/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59397, signal 641446/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59447, signal 641569/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59497, signal 641740/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59547, signal 641985/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59597, signal 642103/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59647, signal 642297/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59697, signal 642488/784941 (executing program) 2022/10/08 03:03:31 fetching corpus: 59747, signal 642674/784941 (executing program) 2022/10/08 03:03:32 fetching corpus: 59797, signal 642872/784941 (executing program) 2022/10/08 03:03:32 fetching corpus: 59847, signal 643032/784941 (executing program) 2022/10/08 03:03:32 fetching corpus: 59897, signal 643400/784941 (executing program) 2022/10/08 03:03:32 fetching corpus: 59947, signal 643620/784941 (executing program) 2022/10/08 03:03:32 fetching corpus: 59997, signal 643822/784941 (executing program) 2022/10/08 03:03:32 fetching corpus: 60047, signal 643945/784941 (executing program) 2022/10/08 03:03:32 fetching corpus: 60097, signal 644163/784941 (executing program) 2022/10/08 03:03:32 fetching corpus: 60147, signal 644306/784941 (executing program) 2022/10/08 03:03:32 fetching corpus: 60197, signal 644502/784942 (executing program) 2022/10/08 03:03:32 fetching corpus: 60247, signal 644621/784942 (executing program) 2022/10/08 03:03:32 fetching corpus: 60297, signal 644842/784942 (executing program) 2022/10/08 03:03:32 fetching corpus: 60347, signal 644990/784942 (executing program) 2022/10/08 03:03:32 fetching corpus: 60397, signal 645201/784942 (executing program) 2022/10/08 03:03:33 fetching corpus: 60447, signal 645360/784942 (executing program) 2022/10/08 03:03:33 fetching corpus: 60497, signal 645537/784942 (executing program) 2022/10/08 03:03:33 fetching corpus: 60547, signal 645751/784942 (executing program) 2022/10/08 03:03:33 fetching corpus: 60597, signal 645930/784942 (executing program) 2022/10/08 03:03:33 fetching corpus: 60647, signal 646093/784943 (executing program) 2022/10/08 03:03:33 fetching corpus: 60697, signal 646532/784943 (executing program) 2022/10/08 03:03:33 fetching corpus: 60747, signal 646770/784943 (executing program) 2022/10/08 03:03:33 fetching corpus: 60797, signal 646894/784943 (executing program) 2022/10/08 03:03:33 fetching corpus: 60847, signal 647030/784943 (executing program) 2022/10/08 03:03:33 fetching corpus: 60897, signal 647178/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 60947, signal 647377/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 60997, signal 647543/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61047, signal 647668/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61097, signal 647793/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61147, signal 647967/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61197, signal 648182/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61247, signal 648326/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61297, signal 648546/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61347, signal 648735/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61397, signal 648902/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61447, signal 649134/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61497, signal 649334/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61547, signal 649508/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61597, signal 649647/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61647, signal 649855/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61697, signal 649997/784943 (executing program) 2022/10/08 03:03:34 fetching corpus: 61747, signal 650148/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 61797, signal 650265/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 61847, signal 650604/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 61897, signal 650832/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 61947, signal 650999/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 61997, signal 651173/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 62047, signal 651326/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 62097, signal 651606/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 62147, signal 651748/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 62197, signal 651899/784943 (executing program) 2022/10/08 03:03:35 fetching corpus: 62247, signal 652051/784945 (executing program) 2022/10/08 03:03:35 fetching corpus: 62297, signal 652303/784945 (executing program) 2022/10/08 03:03:35 fetching corpus: 62347, signal 652589/784945 (executing program) 2022/10/08 03:03:35 fetching corpus: 62397, signal 652740/784945 (executing program) 2022/10/08 03:03:35 fetching corpus: 62447, signal 652886/784945 (executing program) 2022/10/08 03:03:35 fetching corpus: 62497, signal 653157/784945 (executing program) 2022/10/08 03:03:35 fetching corpus: 62547, signal 653323/784945 (executing program) 2022/10/08 03:03:35 fetching corpus: 62597, signal 653471/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 62647, signal 653665/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 62696, signal 653932/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 62746, signal 654073/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 62796, signal 654263/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 62846, signal 654428/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 62896, signal 654585/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 62946, signal 654719/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 62996, signal 654894/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 63046, signal 655037/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 63096, signal 655220/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 63146, signal 655389/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 63196, signal 655645/784945 (executing program) 2022/10/08 03:03:36 fetching corpus: 63246, signal 655799/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63296, signal 655942/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63346, signal 656159/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63396, signal 656309/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63446, signal 656408/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63496, signal 656659/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63546, signal 656793/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63596, signal 656981/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63646, signal 657148/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63696, signal 657338/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63746, signal 657665/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63796, signal 657800/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63846, signal 658030/784945 (executing program) 2022/10/08 03:03:37 fetching corpus: 63896, signal 658188/784947 (executing program) 2022/10/08 03:03:38 fetching corpus: 63946, signal 658329/784947 (executing program) 2022/10/08 03:03:38 fetching corpus: 63996, signal 658487/784947 (executing program) 2022/10/08 03:03:38 fetching corpus: 64046, signal 658643/784947 (executing program) 2022/10/08 03:03:38 fetching corpus: 64096, signal 658842/784947 (executing program) 2022/10/08 03:03:38 fetching corpus: 64146, signal 659048/784947 (executing program) 2022/10/08 03:03:38 fetching corpus: 64196, signal 659248/784947 (executing program) 2022/10/08 03:03:38 fetching corpus: 64246, signal 659433/784948 (executing program) 2022/10/08 03:03:38 fetching corpus: 64296, signal 659543/784949 (executing program) 2022/10/08 03:03:38 fetching corpus: 64346, signal 659741/784949 (executing program) 2022/10/08 03:03:38 fetching corpus: 64396, signal 659872/784949 (executing program) 2022/10/08 03:03:38 fetching corpus: 64446, signal 660061/784949 (executing program) 2022/10/08 03:03:38 fetching corpus: 64496, signal 660235/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64546, signal 660385/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64596, signal 660529/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64646, signal 660794/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64696, signal 661275/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64746, signal 661499/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64796, signal 661624/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64846, signal 661788/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64896, signal 661946/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64946, signal 662072/784949 (executing program) 2022/10/08 03:03:39 fetching corpus: 64996, signal 662262/784966 (executing program) 2022/10/08 03:03:39 fetching corpus: 65046, signal 662404/784966 (executing program) 2022/10/08 03:03:39 fetching corpus: 65096, signal 662552/784966 (executing program) 2022/10/08 03:03:40 fetching corpus: 65146, signal 662738/784966 (executing program) 2022/10/08 03:03:40 fetching corpus: 65196, signal 662870/784966 (executing program) 2022/10/08 03:03:40 fetching corpus: 65246, signal 662982/784966 (executing program) 2022/10/08 03:03:40 fetching corpus: 65296, signal 663162/784967 (executing program) 2022/10/08 03:03:40 fetching corpus: 65346, signal 663277/784967 (executing program) 2022/10/08 03:03:40 fetching corpus: 65396, signal 663433/784967 (executing program) 2022/10/08 03:03:40 fetching corpus: 65446, signal 663611/784967 (executing program) 2022/10/08 03:03:40 fetching corpus: 65496, signal 663774/784967 (executing program) 2022/10/08 03:03:40 fetching corpus: 65546, signal 663975/784970 (executing program) 2022/10/08 03:03:40 fetching corpus: 65596, signal 664136/784970 (executing program) 2022/10/08 03:03:40 fetching corpus: 65646, signal 664309/784970 (executing program) 2022/10/08 03:03:40 fetching corpus: 65696, signal 664444/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 65746, signal 664636/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 65796, signal 664836/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 65846, signal 664985/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 65896, signal 665171/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 65946, signal 665417/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 65996, signal 665575/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 66046, signal 665754/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 66096, signal 665861/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 66146, signal 666052/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 66196, signal 666202/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 66246, signal 666409/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 66296, signal 666606/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 66346, signal 666765/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 66396, signal 666886/784970 (executing program) 2022/10/08 03:03:41 fetching corpus: 66446, signal 667054/784970 (executing program) 2022/10/08 03:03:42 fetching corpus: 66496, signal 667208/784970 (executing program) 2022/10/08 03:03:42 fetching corpus: 66546, signal 667390/784970 (executing program) 2022/10/08 03:03:42 fetching corpus: 66596, signal 667565/784970 (executing program) 2022/10/08 03:03:42 fetching corpus: 66646, signal 667824/784970 (executing program) 2022/10/08 03:03:42 fetching corpus: 66696, signal 668039/784973 (executing program) 2022/10/08 03:03:42 fetching corpus: 66746, signal 668154/784973 (executing program) 2022/10/08 03:03:42 fetching corpus: 66796, signal 668280/784973 (executing program) 2022/10/08 03:03:42 fetching corpus: 66846, signal 668513/784973 (executing program) 2022/10/08 03:03:42 fetching corpus: 66896, signal 668611/784973 (executing program) 2022/10/08 03:03:42 fetching corpus: 66946, signal 668929/784973 (executing program) 2022/10/08 03:03:42 fetching corpus: 66996, signal 669094/784973 (executing program) 2022/10/08 03:03:42 fetching corpus: 67046, signal 669219/784973 (executing program) 2022/10/08 03:03:42 fetching corpus: 67096, signal 669408/784973 (executing program) 2022/10/08 03:03:42 fetching corpus: 67146, signal 669581/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67196, signal 669802/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67246, signal 670030/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67296, signal 670183/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67346, signal 670386/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67396, signal 670536/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67446, signal 670677/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67496, signal 670819/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67546, signal 671001/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67596, signal 671129/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67646, signal 671302/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67696, signal 671490/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67746, signal 671638/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67796, signal 671824/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67846, signal 672005/784973 (executing program) 2022/10/08 03:03:43 fetching corpus: 67896, signal 672246/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 67946, signal 672364/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 67996, signal 672534/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68046, signal 672729/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68096, signal 672849/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68146, signal 673010/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68196, signal 673142/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68246, signal 673315/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68296, signal 673652/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68346, signal 673843/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68396, signal 673985/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68446, signal 674092/784973 (executing program) 2022/10/08 03:03:44 fetching corpus: 68496, signal 674334/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68546, signal 674479/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68596, signal 674654/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68646, signal 674840/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68696, signal 675405/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68746, signal 675566/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68796, signal 675691/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68846, signal 675837/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68896, signal 675954/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68946, signal 676097/784973 (executing program) 2022/10/08 03:03:45 fetching corpus: 68996, signal 676212/784973 (executing program) 2022/10/08 03:03:46 fetching corpus: 69046, signal 676463/784973 (executing program) 2022/10/08 03:03:46 fetching corpus: 69096, signal 676635/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69146, signal 676752/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69196, signal 676913/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69246, signal 677101/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69296, signal 677326/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69346, signal 677479/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69396, signal 677733/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69446, signal 677881/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69496, signal 678016/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69546, signal 678140/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69596, signal 678386/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69646, signal 678518/784977 (executing program) 2022/10/08 03:03:46 fetching corpus: 69696, signal 678605/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 69746, signal 678859/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 69796, signal 678996/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 69846, signal 679188/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 69896, signal 679449/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 69946, signal 679653/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 69996, signal 679781/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 70046, signal 679895/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 70096, signal 680034/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 70146, signal 680153/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 70196, signal 680270/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 70246, signal 680391/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 70296, signal 680516/784977 (executing program) 2022/10/08 03:03:47 fetching corpus: 70346, signal 680847/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70396, signal 681007/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70446, signal 681169/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70496, signal 681292/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70546, signal 681463/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70596, signal 681763/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70646, signal 681947/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70696, signal 682063/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70746, signal 682332/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70796, signal 682559/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70846, signal 682735/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70896, signal 682912/784977 (executing program) 2022/10/08 03:03:48 fetching corpus: 70946, signal 683096/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 70996, signal 683398/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71046, signal 683572/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71096, signal 683713/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71146, signal 683840/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71196, signal 683996/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71246, signal 684144/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71296, signal 684276/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71346, signal 684414/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71396, signal 684551/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71446, signal 684721/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71496, signal 684880/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71546, signal 685037/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71596, signal 685183/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71646, signal 685371/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71696, signal 685509/784977 (executing program) 2022/10/08 03:03:49 fetching corpus: 71746, signal 685670/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 71796, signal 685865/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 71846, signal 686042/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 71896, signal 686187/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 71946, signal 686318/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 71996, signal 686481/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 72046, signal 686636/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 72096, signal 686768/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 72146, signal 686872/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 72195, signal 687025/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 72245, signal 687247/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 72295, signal 687378/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 72345, signal 687502/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 72395, signal 687625/784977 (executing program) 2022/10/08 03:03:50 fetching corpus: 72445, signal 687738/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72495, signal 687880/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72545, signal 688029/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72595, signal 688187/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72645, signal 688325/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72695, signal 688482/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72745, signal 688622/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72795, signal 688811/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72845, signal 688986/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72895, signal 689166/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72945, signal 689317/784977 (executing program) 2022/10/08 03:03:51 fetching corpus: 72995, signal 689444/784977 (executing program) 2022/10/08 03:03:52 fetching corpus: 73045, signal 689648/784977 (executing program) 2022/10/08 03:03:52 fetching corpus: 73095, signal 689905/784978 (executing program) 2022/10/08 03:03:52 fetching corpus: 73145, signal 690019/784978 (executing program) 2022/10/08 03:03:52 fetching corpus: 73195, signal 690160/784978 (executing program) 2022/10/08 03:03:52 fetching corpus: 73245, signal 690370/784979 (executing program) 2022/10/08 03:03:52 fetching corpus: 73295, signal 690491/784979 (executing program) 2022/10/08 03:03:52 fetching corpus: 73345, signal 690609/784979 (executing program) 2022/10/08 03:03:52 fetching corpus: 73395, signal 690775/784979 (executing program) 2022/10/08 03:03:52 fetching corpus: 73445, signal 690924/784979 (executing program) 2022/10/08 03:03:52 fetching corpus: 73495, signal 691034/784979 (executing program) 2022/10/08 03:03:52 fetching corpus: 73545, signal 691176/784983 (executing program) 2022/10/08 03:03:52 fetching corpus: 73595, signal 691281/784983 (executing program) 2022/10/08 03:03:52 fetching corpus: 73645, signal 691635/784983 (executing program) 2022/10/08 03:03:53 fetching corpus: 73695, signal 691820/784983 (executing program) 2022/10/08 03:03:53 fetching corpus: 73745, signal 691968/784983 (executing program) 2022/10/08 03:03:53 fetching corpus: 73795, signal 692116/784983 (executing program) 2022/10/08 03:03:53 fetching corpus: 73845, signal 692423/784983 (executing program) 2022/10/08 03:03:53 fetching corpus: 73895, signal 692568/784983 (executing program) 2022/10/08 03:03:53 fetching corpus: 73944, signal 692722/784983 (executing program) 2022/10/08 03:03:53 fetching corpus: 73994, signal 692852/784983 (executing program) 2022/10/08 03:03:53 fetching corpus: 74044, signal 692980/784983 (executing program) 2022/10/08 03:03:53 fetching corpus: 74094, signal 693186/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74144, signal 693318/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74194, signal 693680/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74244, signal 693857/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74294, signal 693984/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74344, signal 694132/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74394, signal 694278/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74444, signal 694407/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74494, signal 694580/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74544, signal 694767/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74594, signal 695017/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74644, signal 695156/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74694, signal 695343/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74744, signal 695527/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74794, signal 695636/784983 (executing program) 2022/10/08 03:03:54 fetching corpus: 74844, signal 695826/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 74894, signal 695977/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 74944, signal 696117/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 74994, signal 696297/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 75044, signal 696464/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 75094, signal 696686/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 75144, signal 696787/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 75194, signal 696965/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 75244, signal 697105/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 75294, signal 697210/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 75344, signal 697384/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 75394, signal 697510/784983 (executing program) 2022/10/08 03:03:55 fetching corpus: 75444, signal 697672/784987 (executing program) 2022/10/08 03:03:55 fetching corpus: 75494, signal 697834/784987 (executing program) 2022/10/08 03:03:55 fetching corpus: 75544, signal 697951/784987 (executing program) 2022/10/08 03:03:55 fetching corpus: 75594, signal 698083/784987 (executing program) 2022/10/08 03:03:56 fetching corpus: 75644, signal 698226/784987 (executing program) 2022/10/08 03:03:56 fetching corpus: 75694, signal 698393/784987 (executing program) 2022/10/08 03:03:56 fetching corpus: 75744, signal 698596/784987 (executing program) 2022/10/08 03:03:56 fetching corpus: 75794, signal 698798/784987 (executing program) 2022/10/08 03:03:56 fetching corpus: 75844, signal 698960/784987 (executing program) 2022/10/08 03:03:56 fetching corpus: 75894, signal 699113/784989 (executing program) 2022/10/08 03:03:56 fetching corpus: 75944, signal 699223/784989 (executing program) 2022/10/08 03:03:56 fetching corpus: 75994, signal 699427/784989 (executing program) 2022/10/08 03:03:56 fetching corpus: 76044, signal 699541/784989 (executing program) 2022/10/08 03:03:56 fetching corpus: 76094, signal 699660/784989 (executing program) 2022/10/08 03:03:56 fetching corpus: 76144, signal 699824/784989 (executing program) 2022/10/08 03:03:56 fetching corpus: 76194, signal 700162/784989 (executing program) 2022/10/08 03:03:56 fetching corpus: 76244, signal 700336/784989 (executing program) 2022/10/08 03:03:56 fetching corpus: 76294, signal 700484/784989 (executing program) 2022/10/08 03:03:56 fetching corpus: 76344, signal 700595/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76394, signal 700922/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76444, signal 701063/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76494, signal 701230/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76544, signal 701389/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76594, signal 701507/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76644, signal 701730/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76694, signal 701843/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76744, signal 701969/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76794, signal 702103/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76835, signal 702188/784989 (executing program) 2022/10/08 03:03:57 fetching corpus: 76835, signal 702188/784989 (executing program) 2022/10/08 03:04:00 starting 6 fuzzer processes 03:04:00 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000003700), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000003740)={r1}) 03:04:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000280)=0x10) 03:04:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0) 03:04:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000100)="fc", 0x1}], 0x1}}, {{&(0x7f0000002240)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 03:04:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4}) 03:04:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 181.321436][ T3643] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 181.332872][ T3646] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 181.341319][ T3646] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 181.343341][ T3649] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 181.349618][ T3646] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 181.357513][ T3650] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 181.363821][ T3646] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 181.370664][ T3650] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 181.376806][ T3646] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 181.384655][ T3650] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 181.420036][ T3657] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 181.421897][ T3659] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 181.428012][ T3657] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 181.442446][ T3657] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 181.442934][ T3659] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 181.457531][ T3659] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 181.458899][ T49] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 181.464841][ T3659] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 181.471823][ T3638] Bluetooth: hci1: HCI_REQ-0x0c1a [ 181.479439][ T3659] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 181.484664][ T49] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 181.491153][ T3659] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 181.497506][ T49] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 181.505744][ T3659] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 181.512003][ T49] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 181.519594][ T3659] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 181.533301][ T3637] Bluetooth: hci0: HCI_REQ-0x0c1a [ 181.533752][ T49] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 181.543499][ T3659] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 181.547688][ T49] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 181.553163][ T3659] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 181.566069][ T3643] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 181.567285][ T3659] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 181.573726][ T49] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 181.587597][ T3640] Bluetooth: hci3: HCI_REQ-0x0c1a [ 181.593396][ T49] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 181.593522][ T3643] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 181.608089][ T3643] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 181.615195][ T3646] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 181.622791][ T3639] Bluetooth: hci2: HCI_REQ-0x0c1a [ 181.633979][ T3642] Bluetooth: hci4: HCI_REQ-0x0c1a [ 181.639534][ T3641] Bluetooth: hci5: HCI_REQ-0x0c1a [ 181.974371][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 182.165920][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 182.187975][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 182.201421][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.208933][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.218550][ T3641] device bridge_slave_0 entered promiscuous mode [ 182.226730][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 182.247711][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 182.260720][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 182.269858][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.277556][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.285762][ T3641] device bridge_slave_1 entered promiscuous mode [ 182.396792][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.423848][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.431264][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.439973][ T3637] device bridge_slave_0 entered promiscuous mode [ 182.455009][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.484117][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.491384][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.499822][ T3637] device bridge_slave_1 entered promiscuous mode [ 182.540417][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.547631][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.556601][ T3639] device bridge_slave_0 entered promiscuous mode [ 182.596084][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.603164][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.615387][ T3639] device bridge_slave_1 entered promiscuous mode [ 182.640385][ T3641] team0: Port device team_slave_0 added [ 182.647137][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.654209][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.662203][ T3642] device bridge_slave_0 entered promiscuous mode [ 182.686073][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.695469][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.702534][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.710540][ T3640] device bridge_slave_0 entered promiscuous mode [ 182.719803][ T3641] team0: Port device team_slave_1 added [ 182.725826][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.732889][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.740795][ T3642] device bridge_slave_1 entered promiscuous mode [ 182.749016][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.756204][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.763814][ T3638] device bridge_slave_0 entered promiscuous mode [ 182.782019][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.806402][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.813489][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.821428][ T3640] device bridge_slave_1 entered promiscuous mode [ 182.844014][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.851127][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.859700][ T3638] device bridge_slave_1 entered promiscuous mode [ 182.868248][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.879886][ T3637] team0: Port device team_slave_0 added [ 182.916524][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.926778][ T3637] team0: Port device team_slave_1 added [ 182.941971][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.949073][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.975018][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.989034][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.021719][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.039597][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.046679][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.073252][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.086126][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.096731][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.125418][ T3639] team0: Port device team_slave_0 added [ 183.132688][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.162367][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.172238][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.179494][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.207166][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.222101][ T3639] team0: Port device team_slave_1 added [ 183.263463][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.270530][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.296554][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.317358][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.324326][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.350356][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.371750][ T3640] team0: Port device team_slave_0 added [ 183.380013][ T3642] team0: Port device team_slave_0 added [ 183.398664][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.405869][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.431861][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.452333][ T3640] team0: Port device team_slave_1 added [ 183.459680][ T3642] team0: Port device team_slave_1 added [ 183.467992][ T3638] team0: Port device team_slave_0 added [ 183.480894][ T3638] team0: Port device team_slave_1 added [ 183.497814][ T3641] device hsr_slave_0 entered promiscuous mode [ 183.504556][ T3641] device hsr_slave_1 entered promiscuous mode [ 183.545456][ T3649] Bluetooth: hci1: command 0x0409 tx timeout [ 183.585802][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.592775][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.619040][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.629683][ T3649] Bluetooth: hci3: command 0x0409 tx timeout [ 183.635020][ T3656] Bluetooth: hci0: command 0x0409 tx timeout [ 183.643917][ T3637] device hsr_slave_0 entered promiscuous mode [ 183.651479][ T3637] device hsr_slave_1 entered promiscuous mode [ 183.658365][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.666905][ T3637] Cannot create hsr debugfs directory [ 183.672725][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.679991][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.705998][ T3659] Bluetooth: hci5: command 0x0409 tx timeout [ 183.706157][ T3659] Bluetooth: hci2: command 0x0409 tx timeout [ 183.712551][ T3656] Bluetooth: hci4: command 0x0409 tx timeout [ 183.725378][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.748569][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.755585][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.781769][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.793438][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.800612][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.826978][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.849085][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.856125][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.882345][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.904685][ T3639] device hsr_slave_0 entered promiscuous mode [ 183.912449][ T3639] device hsr_slave_1 entered promiscuous mode [ 183.923033][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.930642][ T3639] Cannot create hsr debugfs directory [ 183.948009][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.955211][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.981172][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.116470][ T3642] device hsr_slave_0 entered promiscuous mode [ 184.123172][ T3642] device hsr_slave_1 entered promiscuous mode [ 184.130076][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.137906][ T3642] Cannot create hsr debugfs directory [ 184.154594][ T3638] device hsr_slave_0 entered promiscuous mode [ 184.161274][ T3638] device hsr_slave_1 entered promiscuous mode [ 184.168793][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.176644][ T3638] Cannot create hsr debugfs directory [ 184.207873][ T3640] device hsr_slave_0 entered promiscuous mode [ 184.214472][ T3640] device hsr_slave_1 entered promiscuous mode [ 184.221296][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.233312][ T3640] Cannot create hsr debugfs directory [ 184.537423][ T3641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.565249][ T3641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.582084][ T3641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 184.599187][ T3641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.639204][ T3637] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.654279][ T3637] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.667515][ T3637] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.687805][ T3637] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.771677][ T3638] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.781936][ T3638] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.791365][ T3638] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.801197][ T3638] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.891892][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.923733][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.950816][ T3639] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 184.966152][ T3639] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 184.974369][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.986842][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.994494][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.002701][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.017607][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.035665][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.061254][ T3639] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.076361][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.085761][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.094491][ T3695] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.101834][ T3695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.142739][ T3639] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.167208][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.176310][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.185138][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.194127][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.201286][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.209905][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.219009][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.227833][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.234967][ T3696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.242676][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.252195][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.260998][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.268220][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.276281][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.286980][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.295825][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.305132][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.313863][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.323134][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.333287][ T3642] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 185.398271][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.408626][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.417426][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.427164][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.438229][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.447331][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.456237][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.465966][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.474473][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.483364][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.492195][ T3642] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.527444][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.537772][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.547746][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.559745][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.569053][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.577940][ T3642] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.602195][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.620416][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.628364][ T3656] Bluetooth: hci1: command 0x041b tx timeout [ 185.637258][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.657864][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.673636][ T3642] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 185.691013][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.704932][ T3659] Bluetooth: hci3: command 0x041b tx timeout [ 185.705145][ T3656] Bluetooth: hci0: command 0x041b tx timeout [ 185.785028][ T3659] Bluetooth: hci2: command 0x041b tx timeout [ 185.788654][ T3656] Bluetooth: hci5: command 0x041b tx timeout [ 185.791066][ T3649] Bluetooth: hci4: command 0x041b tx timeout [ 185.818386][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.835175][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.848006][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.857687][ T3640] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.890266][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.900062][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.911268][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.918429][ T3696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.927227][ T3640] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.946313][ T3640] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.959736][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.982532][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.991308][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.000651][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.010218][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.017363][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.027959][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.036574][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.046266][ T3640] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.074674][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.086353][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.094915][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.103367][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.113069][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.120850][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.128369][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.136760][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.147311][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.165248][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.187182][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.199055][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.209344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.217081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.224466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.232818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.241099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.249038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.263284][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.289213][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.334882][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.345693][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.354338][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.361508][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.375320][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.383895][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.395269][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.402344][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.410490][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.419248][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.430137][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.468297][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.482763][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.493811][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.508272][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.526570][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.542232][ T3641] device veth0_vlan entered promiscuous mode [ 186.563514][ T3641] device veth1_vlan entered promiscuous mode [ 186.575554][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.583227][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.593001][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.601037][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.610543][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.619061][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.628189][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.637289][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.689513][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.702067][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.711074][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.719868][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.727755][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.735646][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.744015][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.763791][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.775653][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.787376][ T3641] device veth0_macvtap entered promiscuous mode [ 186.795520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.803621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.811547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.819445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.828323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.836824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.845395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.866276][ T3637] device veth0_vlan entered promiscuous mode [ 186.876568][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.900426][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.917742][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.926477][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.943515][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.952424][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.961414][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.968528][ T3696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.977731][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.986607][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.995409][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.002477][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.010455][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.019425][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.027410][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.035739][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.051355][ T3637] device veth1_vlan entered promiscuous mode [ 187.069129][ T3641] device veth1_macvtap entered promiscuous mode [ 187.080464][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.095350][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.103459][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.112085][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.121369][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.129648][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.138526][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.147855][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.181026][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.189505][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.198041][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.208180][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.217172][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.226018][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.234147][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.243004][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.255107][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.300157][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.313322][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.322106][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.329228][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.337383][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.346314][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.354734][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.361806][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.369595][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.378472][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.388057][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.398676][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.410535][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.432921][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.453929][ T3637] device veth0_macvtap entered promiscuous mode [ 187.478809][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.507369][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.516405][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.523892][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.531545][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.542402][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.551417][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.559940][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.568286][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.580434][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.600257][ T3637] device veth1_macvtap entered promiscuous mode [ 187.608944][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.625550][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.633371][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.655234][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.663944][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.674186][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.683269][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.704997][ T3649] Bluetooth: hci1: command 0x040f tx timeout [ 187.711178][ T3638] device veth0_vlan entered promiscuous mode [ 187.725807][ T3641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.735185][ T3641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.743886][ T3641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.753531][ T3641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.772444][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.783095][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.785000][ T3649] Bluetooth: hci3: command 0x040f tx timeout [ 187.795480][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.799789][ T3659] Bluetooth: hci0: command 0x040f tx timeout [ 187.807945][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.821651][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.830712][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.839468][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.848075][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.859793][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.866819][ T3656] Bluetooth: hci4: command 0x040f tx timeout [ 187.873514][ T3656] Bluetooth: hci2: command 0x040f tx timeout [ 187.874925][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.879626][ T3649] Bluetooth: hci5: command 0x040f tx timeout [ 187.898606][ T3638] device veth1_vlan entered promiscuous mode [ 187.918224][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.929689][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.944061][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.980020][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.995990][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.003518][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.020490][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.033441][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.073024][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.085004][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.102064][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.156324][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.175723][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.198356][ T3637] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.210467][ T3637] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.219644][ T3637] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.229211][ T3637] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.244863][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.253297][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.277881][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.316549][ T3638] device veth0_macvtap entered promiscuous mode [ 188.341703][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.359890][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.374363][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.383784][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.394152][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 03:04:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7000000}]}]}}, &(0x7f0000000100)=""/137, 0x32, 0x89, 0x1}, 0x20) [ 188.436996][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.452456][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.462130][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 03:04:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x401070ca, 0x0) [ 188.491318][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.537198][ T3638] device veth1_macvtap entered promiscuous mode [ 188.547683][ T3639] device veth0_vlan entered promiscuous mode 03:04:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/137, 0x27, 0x89, 0x1}, 0x20) [ 188.579957][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.588530][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.597136][ T3273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 03:04:08 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x6611, 0x0) [ 188.669245][ T3640] device veth0_vlan entered promiscuous mode [ 188.691222][ T3639] device veth1_vlan entered promiscuous mode 03:04:08 executing program 3: syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) [ 188.728013][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.736810][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.761329][ T3640] device veth1_vlan entered promiscuous mode [ 188.791920][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.818859][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.831395][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.842353][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.854327][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.874257][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.882497][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.890788][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.899173][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.908780][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.917669][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.926408][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.939246][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.951902][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.962273][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.973008][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.987636][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.998410][ T3638] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.011716][ T3638] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.020612][ T3638] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.030084][ T3638] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.045479][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.056658][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.066462][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.087314][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.095501][ T3697] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 189.104045][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.133892][ T3639] device veth0_macvtap entered promiscuous mode [ 189.142647][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.152827][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.161482][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.179050][ T3640] device veth0_macvtap entered promiscuous mode [ 189.191071][ T3639] device veth1_macvtap entered promiscuous mode [ 189.202651][ T3642] device veth0_vlan entered promiscuous mode [ 189.209843][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.218343][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.226771][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.235076][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.251394][ T3640] device veth1_macvtap entered promiscuous mode [ 189.273524][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.284239][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.294338][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.305216][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.315579][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.326441][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.338405][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.348737][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.356614][ T3697] usb 4-1: Using ep0 maxpacket: 16 [ 189.362452][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.370783][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.379349][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.390693][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.421139][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.438155][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.456037][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 03:04:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40081271, &(0x7f0000001040)) [ 189.473644][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.484870][ T3697] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 189.498281][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.510190][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.522144][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.531580][ T3642] device veth1_vlan entered promiscuous mode 03:04:09 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)='i', 0x1}], 0x1, 0x0, 0x0, 0x0) [ 189.564713][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.575949][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.595136][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.608485][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.624093][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.648519][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:04:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x11, 0x0, 0x70}]}}, &(0x7f0000000040)=""/151, 0x2a, 0x97, 0x1}, 0x20) [ 189.658911][ T3697] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.671603][ T3697] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.683682][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.694432][ T3697] usb 4-1: Product: syz [ 189.698881][ T3697] usb 4-1: Manufacturer: syz [ 189.703583][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.714432][ T3697] usb 4-1: SerialNumber: syz [ 189.731508][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.742924][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.752955][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.765203][ T3750] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 189.777300][ T3697] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 189.784765][ T3649] Bluetooth: hci1: command 0x0419 tx timeout [ 189.799817][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.810259][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.819231][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.834372][ T3639] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.843445][ T3639] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.853491][ T3639] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.862432][ T3639] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.871335][ T3649] Bluetooth: hci3: command 0x0419 tx timeout [ 189.871373][ T3649] Bluetooth: hci0: command 0x0419 tx timeout [ 189.897327][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.908466][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.918759][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.929525][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.939498][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.950453][ T3656] Bluetooth: hci5: command 0x0419 tx timeout [ 189.956819][ T3649] Bluetooth: hci2: command 0x0419 tx timeout [ 189.962839][ T3649] Bluetooth: hci4: command 0x0419 tx timeout [ 189.971894][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.981930][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.994615][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.002054][ T15] usb 4-1: USB disconnect, device number 2 [ 190.012337][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.040160][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.049219][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.061393][ T3640] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.071369][ T3640] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.083960][ T3640] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.096189][ T3640] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.175475][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.184015][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.220028][ T3642] device veth0_macvtap entered promiscuous mode [ 190.259403][ T3642] device veth1_macvtap entered promiscuous mode [ 190.285117][ T3764] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 190.311386][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.322290][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.333114][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.343837][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.355405][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.370906][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:04:10 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000200)=@v2, 0x9, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 03:04:10 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000200)=@v2={0x0, 0x0, 0x0, 0x0, 0x8, "8cc685e5d8106789"}, 0x11, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x0, 0x0, 0x0, 0x0, 0xc, "fcee6b699a12eb92785f8ab6"}, 0x15, 0x0) [ 190.381460][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.392469][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.403747][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.422043][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.435361][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.450774][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.462223][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.471022][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.483608][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.494863][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.513605][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.533973][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.559055][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.570057][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.595330][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.605895][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.616660][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.635304][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.648631][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.662838][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.674907][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.687907][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:04:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) [ 190.701407][ T3642] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.712487][ T3642] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.725299][ T3642] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.745341][ T3642] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:04:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/251) 03:04:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1279, &(0x7f0000001040)) 03:04:11 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000200)=@v2, 0x9, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 03:04:11 executing program 3: syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 03:04:11 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305828, 0x0) 03:04:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)='}\'/$)+#\'\x00', 0x0) pwritev2(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="dc", 0x1}, {0x0}, {&(0x7f0000000440)="f2", 0x1}], 0x3, 0x0, 0x0, 0x0) 03:04:11 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080), 0x0, &(0x7f0000001100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) 03:04:11 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x8010661b, 0x0) 03:04:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x201) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:04:11 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000200)=@v2, 0x9, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 03:04:11 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000200)=@v2, 0x9, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 191.774401][ T3791] fuse: Bad value for 'fd' 03:04:12 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080), 0x0, &(0x7f0000001100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) 03:04:12 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)='i', 0x1}], 0x1, 0x1f00, 0x0, 0x0) 03:04:12 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000200)=@v2, 0x9, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 03:04:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "855b92e6aa52316c1114fd2f737f7a1a00beaa00cb44f93c117726537441fdc2a515f16734051ba07a5536af67bb8d2edd229d14e9627373fc14fe4f59ed7f00", "6e8c1255347a7be251fd1b9571fb1019151d24229ff8076906d1615057f922ce5b8c5d9f80d691737b0e6d7a42b09737447db5b16a2b55ef361a3b4402e20e19", "2b2f8a2ec3a92ba0738562c12fe75a6173008c55bbaca8521a7b875cdcba5e93"}}) [ 191.919774][ T3802] fuse: Bad value for 'fd' [ 191.964855][ T27] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 192.214795][ T27] usb 4-1: Using ep0 maxpacket: 16 [ 192.334906][ T27] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 192.506619][ T27] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.516313][ T27] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.524317][ T27] usb 4-1: Product: syz [ 192.528575][ T27] usb 4-1: Manufacturer: syz [ 192.533181][ T27] usb 4-1: SerialNumber: syz [ 192.555452][ T3783] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 192.575612][ T27] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 192.786911][ T27] usb 4-1: USB disconnect, device number 3 03:04:13 executing program 3: syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 03:04:13 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 03:04:13 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080), 0x0, &(0x7f0000001100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) 03:04:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x1278, &(0x7f0000000100)) 03:04:13 executing program 1: r0 = memfd_create(&(0x7f0000000100)='}\'/$)+#\'\x00', 0x0) pwritev2(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="dc", 0x1}], 0x1, 0x0, 0x0, 0x0) 03:04:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)=0x3) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:04:13 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x801c581f, 0x0) 03:04:13 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x6609, 0x0) [ 193.344070][ T3815] fuse: Bad value for 'fd' 03:04:13 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080), 0x0, &(0x7f0000001100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) 03:04:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000200)=ANY=[]}) [ 194.005619][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.013007][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 03:04:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f00000001c0)=ANY=[], 0x7, 0x1) 03:04:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001380), 0x0, 0xab42) pwritev2(r0, &(0x7f00000011c0)=[{&(0x7f0000001140)="1c", 0x1}], 0x1, 0x0, 0x0, 0x9) [ 194.126366][ T28] audit: type=1804 audit(1665198254.318:2): pid=3825 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2394512006/syzkaller.MwodIv/8/file0" dev="sda1" ino=1173 res=1 errno=0 [ 194.228097][ T3833] fuse: Bad value for 'fd' [ 194.265867][ T3697] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 194.514694][ T3697] usb 4-1: Using ep0 maxpacket: 16 [ 194.635401][ T3697] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 194.814812][ T3697] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.827312][ T3697] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.842158][ T3697] usb 4-1: Product: syz [ 194.849794][ T3697] usb 4-1: Manufacturer: syz [ 194.857814][ T3697] usb 4-1: SerialNumber: syz [ 194.885629][ T3819] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 194.905712][ T3697] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 195.138875][ T144] usb 4-1: USB disconnect, device number 4 03:04:15 executing program 3: syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 03:04:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$802154_raw(r0, 0x0, 0x0) 03:04:15 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x800c6613, 0x0) 03:04:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001380), 0x0, 0xab42) pwritev2(r0, &(0x7f00000011c0)=[{&(0x7f0000001140)="1c", 0x1}], 0x1, 0x0, 0x0, 0x9) 03:04:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80041285, &(0x7f0000001040)) 03:04:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)=0x3) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:04:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x0, 0x0, 0x7e, 0x0, 0x1}, 0x48) 03:04:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000100)=""/137, 0x32, 0x89, 0x1}, 0x20) 03:04:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) unlinkat(0xffffffffffffffff, 0x0, 0x200) 03:04:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001380), 0x0, 0xab42) pwritev2(r0, &(0x7f00000011c0)=[{&(0x7f0000001140)="1c", 0x1}], 0x1, 0x0, 0x0, 0x9) 03:04:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001380), 0x0, 0xab42) pwritev2(r0, &(0x7f00000011c0)=[{&(0x7f0000001140)="1c", 0x1}], 0x1, 0x0, 0x0, 0x9) 03:04:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) [ 196.645217][ T27] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 196.884661][ T27] usb 4-1: Using ep0 maxpacket: 16 [ 197.004914][ T27] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 197.174790][ T27] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.187311][ T27] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.200779][ T27] usb 4-1: Product: syz [ 197.207898][ T27] usb 4-1: Manufacturer: syz [ 197.212598][ T27] usb 4-1: SerialNumber: syz [ 197.245088][ T3846] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 197.267093][ T27] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 197.482180][ T27] usb 4-1: USB disconnect, device number 5 03:04:18 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40286608, 0x0) 03:04:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x4c00, 0x0) 03:04:18 executing program 0: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) 03:04:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)=0x3) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:04:18 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) flistxattr(r0, 0x0, 0x8000000) 03:04:18 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, 0x0) 03:04:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev2(r0, &(0x7f0000001600)=[{&(0x7f0000000200)="c4", 0x1}], 0x1, 0x0, 0x0, 0x0) 03:04:18 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000200)=ANY=[], 0x2b, 0x0) 03:04:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x541b, 0x0) 03:04:18 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x4030582a, 0x0) 03:04:18 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40106614, 0x0) 03:04:18 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x43) 03:04:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@tclass={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 03:04:18 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x6609, 0x0) 03:04:18 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0xfffffffffffffffe, 0x4ea40) 03:04:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)=0x3) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:04:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/17, 0x11) 03:04:18 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001800)=[{&(0x7f0000000480)="848448653e0672c50aefefe9d6066a4fae9e721c803f69610248c44f0738655c829ec7960003d45fb0aca8082b35f1f2fe10d8dc2eec087db7466aed1498be4abe97f00d053970b35383a4204aa7f03debfc0dc2ea2ba1819ed67b4e5dcfc711e51df70d19cd76af87df6731d3150dd39f3e11e7", 0x74}, {&(0x7f0000000500)="69b6049a3c1d4fd9809fa40f80a8fdbee78ea23d53933c59efc7f08a05482b4248e705e7087ebd86ec5e8dab6cbff5c85a6074502f7b19be95e6f23ed895f157b5c8bf87672f76b1fd0f2fbe2519eeb65dbdbef4385e156876be", 0x5a}, {&(0x7f0000000580)='K', 0x1}, {&(0x7f00000005c0)="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", 0xf2d}], 0x4, 0x4, 0x0, 0x0) 03:04:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0xc0481273, 0x0) 03:04:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x18) 03:04:18 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x80108907, 0x0) 03:04:18 executing program 1: process_vm_readv(0x0, &(0x7f0000002680)=[{&(0x7f0000000180)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 03:04:18 executing program 2: r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, r1+10000000}}, &(0x7f0000000100)) 03:04:18 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/irq', 0x4000, 0x0) 03:04:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1c, "855b92e6aa52316c1114fd2f737f7a1a00beaa00cb44f93c117726537441fdc2a515f16734051ba07a5536af67bb8d2edd229d14e9627373fc14fe4f59ed7f00", "6e8c1255347a7be251fd1b9571fb1019151d24229ff8076906d1615057f922ce5b8c5d9f80d691737b0e6d7a42b09737447db5b16a2b55ef361a3b4402e20e19", "2b2f8a2ec3a92ba0738562c12fe75a6173008c55bbaca8521a7b875cdcba5e93", [0x8]}}) 03:04:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0xc0481273, 0x0) 03:04:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x11, 0x0, 0x0, 0x0, 0x4}, 0x48) 03:04:20 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/irq', 0x4000, 0x0) 03:04:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000400), 0x0, 0x0, 0x1) 03:04:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0xc0481273, 0x0) 03:04:20 executing program 2: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}}, &(0x7f0000000100)) 03:04:20 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0185879, 0x0) 03:04:20 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40086607, 0x0) 03:04:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x3, 0x0, 0x11, &(0x7f0000000040)="3e2700bfab7aaeb58978b7e4e7696fccc7"}) 03:04:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000400), 0x0, 0x0, 0x1) 03:04:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0xc0481273, 0x0) 03:04:20 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/irq', 0x4000, 0x0) 03:04:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000400), 0x0, 0x0, 0x1) 03:04:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1, 0x2, 0x1}]}]}, {0x0, [0x70]}}, &(0x7f0000000100)=""/137, 0x33, 0x89, 0x1}, 0x20) 03:04:20 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000200)=@v2={0x0, 0x0, 0x0, 0x0, 0x22, "8cc685e5d810678902445bcff945dd5fb9dc5132a4a41e79ba20d3051828386b46f1"}, 0x2b, 0x0) 03:04:20 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/irq', 0x4000, 0x0) 03:04:20 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40008c5, 0x0, 0x0) 03:04:20 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40086602, 0x0) 03:04:20 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000010000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x100000000000000) 03:04:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x340f, 0x0) ioctl$EVIOCGABS2F(r0, 0x40305829, 0x0) 03:04:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80041284, &(0x7f0000001040)) 03:04:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000400), 0x0, 0x0, 0x1) 03:04:20 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x344, 0x0) 03:04:20 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x660c, 0x0) 03:04:20 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)='i', 0x1}], 0x300, 0x0, 0x0, 0x0) 03:04:20 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev2(r0, &(0x7f0000001600)=[{&(0x7f0000000200)="c4", 0x1}], 0x300, 0x0, 0x0, 0x4000) 03:04:20 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 03:04:20 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f0000000200)=ANY=[], 0x9, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 03:04:20 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x2002) 03:04:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000001bac0)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002240)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) 03:04:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1274, 0x0) 03:04:20 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:04:20 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x100000001, 0x181201) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0xea60}, 0x0, 0x3, 0x9}, {{0x0, 0xea60}, 0x16, 0x4, 0x4}], 0x30) pipe(0x0) pipe(0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000014d00)={0x2020}, 0x2020) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0xd3c, 0x5, 0x0, 0x7, 0x9dc7, 0x6}) pipe(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 03:04:20 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x0, 0x0) [ 200.487140][ T28] audit: type=1804 audit(1665198260.678:3): pid=3988 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2394512006/syzkaller.MwodIv/21/file0" dev="sda1" ino=1174 res=1 errno=0 03:04:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev2(r0, &(0x7f0000001600)=[{&(0x7f0000000200)="c4", 0x1}], 0x1, 0x0, 0x0, 0x1a) 03:04:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000500)=""/139, 0x26, 0x8b, 0x1}, 0x20) 03:04:20 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "fcee6b699a12eb92785f8ab6306aa41873fd4ea8cc0a43b1397c240536152b1899a69da85a6c99461e13071ce65b21ebc924fa939cafc832cdb74cfb"}, 0x45, 0x0) 03:04:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2b42) ioctl$BLKSECDISCARD(r0, 0x1277, &(0x7f0000000100)) 03:04:20 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x344, 0x0) 03:04:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000280)={0x0, 0x1, &(0x7f00000001c0)="d2"}) 03:04:20 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x344, 0x0) 03:04:20 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x340f, 0xc4081) 03:04:20 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)='i', 0xfffffffffffffdef}], 0x1, 0x0, 0x0, 0x0) 03:04:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x3, &(0x7f0000000780)=@framed, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:04:20 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0x800000000000340f, 0x0) 03:04:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/137, 0x26, 0x89, 0x1}, 0x20) 03:04:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40101283, 0x0) 03:04:21 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, &(0x7f0000000040)) 03:04:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x88780) ioctl$BLKSECTGET(r0, 0x4c00, 0x0) [ 200.917861][ T4006] ================================================================== [ 200.925970][ T4006] BUG: KASAN: use-after-free in __kernfs_remove+0xf2d/0x1180 [ 200.933375][ T4006] Read of size 2 at addr ffff888079d53f18 by task syz-executor.4/4006 [ 200.941525][ T4006] [ 200.943850][ T4006] CPU: 0 PID: 4006 Comm: syz-executor.4 Not tainted 6.0.0-syzkaller-06475-g4c86114194e6 #0 [ 200.953830][ T4006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 200.963884][ T4006] Call Trace: [ 200.967157][ T4006] [ 200.970081][ T4006] dump_stack_lvl+0x1e3/0x2cb [ 200.974767][ T4006] ? io_alloc_page_table+0x110/0x110 [ 200.980042][ T4006] ? _printk+0xcf/0x10f [ 200.984193][ T4006] ? __wake_up_klogd+0xd6/0x100 [ 200.989046][ T4006] ? __wake_up_klogd+0xcd/0x100 [ 200.993892][ T4006] ? panic+0x76b/0x76b [ 200.997957][ T4006] ? _printk+0xcf/0x10f [ 201.002109][ T4006] print_address_description+0x65/0x4b0 [ 201.007649][ T4006] print_report+0x108/0x220 [ 201.012145][ T4006] ? kernfs_put+0x340/0x490 [ 201.016640][ T4006] ? kmem_cache_free+0x95/0x1d0 [ 201.021484][ T4006] ? __kernfs_remove+0xf2d/0x1180 [ 201.026503][ T4006] kasan_report+0xfb/0x130 [ 201.030997][ T4006] ? __kernfs_remove+0xf2d/0x1180 [ 201.036017][ T4006] __kernfs_remove+0xf2d/0x1180 [ 201.040863][ T4006] ? kernfs_iop_rename+0x7d0/0x7d0 [ 201.045972][ T4006] ? kernfs_find_ns+0x4d6/0x550 [ 201.050814][ T4006] kernfs_remove_by_name_ns+0x96/0xe0 [ 201.056181][ T4006] sysfs_slab_add+0x54/0x2a0 [ 201.060765][ T4006] __kmem_cache_create+0x34/0x170 [ 201.065779][ T4006] kmem_cache_create_usercopy+0x1a6/0x340 [ 201.071496][ T4006] p9_client_create+0xbbe/0x1030 [ 201.076428][ T4006] ? do_trace_9p_fid_put+0x20/0x20 [ 201.081535][ T4006] ? lockdep_softirqs_off+0x420/0x420 [ 201.086902][ T4006] ? __raw_spin_lock_init+0x41/0x100 [ 201.092183][ T4006] v9fs_session_init+0x1e3/0x1990 [ 201.097206][ T4006] ? v9fs_show_options+0x600/0x600 [ 201.102308][ T4006] ? kmem_cache_alloc_trace+0x97/0x310 [ 201.107756][ T4006] ? v9fs_mount+0xae/0xcb0 [ 201.112170][ T4006] v9fs_mount+0xd2/0xcb0 [ 201.116407][ T4006] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 201.121774][ T4006] ? legacy_init_fs_context+0x4d/0xb0 [ 201.127139][ T4006] ? smack_sb_eat_lsm_opts+0x3cd/0x990 [ 201.132590][ T4006] ? cap_capable+0x1b5/0x250 [ 201.137173][ T4006] legacy_get_tree+0xea/0x180 [ 201.141839][ T4006] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 201.147201][ T4006] vfs_get_tree+0x88/0x270 [ 201.151606][ T4006] do_new_mount+0x289/0xad0 [ 201.156098][ T4006] ? do_move_mount_old+0x160/0x160 [ 201.161196][ T4006] ? user_path_at_empty+0x149/0x1a0 [ 201.166386][ T4006] __se_sys_mount+0x2e3/0x3d0 [ 201.171054][ T4006] ? __x64_sys_mount+0xc0/0xc0 [ 201.175812][ T4006] ? syscall_enter_from_user_mode+0x2e/0x1d0 [ 201.181804][ T4006] ? __x64_sys_mount+0x1c/0xc0 [ 201.186560][ T4006] do_syscall_64+0x2b/0x70 [ 201.190966][ T4006] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 201.196869][ T4006] RIP: 0033:0x7fac37e8a5a9 [ 201.201272][ T4006] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 201.220863][ T4006] RSP: 002b:00007fac38f38168 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 201.229268][ T4006] RAX: ffffffffffffffda RBX: 00007fac37fabf80 RCX: 00007fac37e8a5a9 [ 201.237228][ T4006] RDX: 0000000020000140 RSI: 0000000020000200 RDI: 0000000000000000 [ 201.245186][ T4006] RBP: 00007fac37ee5580 R08: 0000000020000580 R09: 0000000000000000 [ 201.253146][ T4006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 201.261103][ T4006] R13: 00007ffee12433af R14: 00007fac38f38300 R15: 0000000000022000 [ 201.269068][ T4006] [ 201.272074][ T4006] [ 201.274384][ T4006] Allocated by task 3970: [ 201.278704][ T4006] __kasan_slab_alloc+0xb2/0xe0 [ 201.283550][ T4006] kmem_cache_alloc+0x1a6/0x310 [ 201.288395][ T4006] __kernfs_new_node+0xdb/0x730 [ 201.293243][ T4006] kernfs_create_dir_ns+0x90/0x220 [ 201.298349][ T4006] sysfs_create_dir_ns+0x181/0x390 [ 201.303454][ T4006] kobject_add_internal+0x6dd/0xd10 [ 201.308695][ T4006] kobject_init_and_add+0x123/0x190 [ 201.313887][ T4006] sysfs_slab_add+0x80/0x2a0 [ 201.318477][ T4006] __kmem_cache_create+0x34/0x170 [ 201.323492][ T4006] kmem_cache_create_usercopy+0x1a6/0x340 [ 201.329229][ T4006] p9_client_create+0xbbe/0x1030 [ 201.334156][ T4006] v9fs_session_init+0x1e3/0x1990 [ 201.339169][ T4006] v9fs_mount+0xd2/0xcb0 [ 201.343400][ T4006] legacy_get_tree+0xea/0x180 [ 201.348063][ T4006] vfs_get_tree+0x88/0x270 [ 201.352469][ T4006] do_new_mount+0x289/0xad0 [ 201.356958][ T4006] __se_sys_mount+0x2e3/0x3d0 [ 201.361706][ T4006] do_syscall_64+0x2b/0x70 [ 201.366123][ T4006] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 201.372026][ T4006] [ 201.374341][ T4006] Freed by task 4006: [ 201.378314][ T4006] kasan_set_track+0x4c/0x70 [ 201.382901][ T4006] kasan_set_free_info+0x1f/0x40 [ 201.387832][ T4006] ____kasan_slab_free+0xd8/0x120 [ 201.392847][ T4006] slab_free_freelist_hook+0x12e/0x1a0 [ 201.398303][ T4006] kmem_cache_free+0x95/0x1d0 [ 201.402978][ T4006] kernfs_put+0x340/0x490 [ 201.407303][ T4006] __kernfs_remove+0xec0/0x1180 [ 201.412146][ T4006] kernfs_remove_by_name_ns+0x96/0xe0 [ 201.417510][ T4006] sysfs_slab_add+0x54/0x2a0 [ 201.422089][ T4006] __kmem_cache_create+0x34/0x170 [ 201.427101][ T4006] kmem_cache_create_usercopy+0x1a6/0x340 [ 201.432810][ T4006] p9_client_create+0xbbe/0x1030 [ 201.437734][ T4006] v9fs_session_init+0x1e3/0x1990 [ 201.442743][ T4006] v9fs_mount+0xd2/0xcb0 [ 201.446977][ T4006] legacy_get_tree+0xea/0x180 [ 201.451641][ T4006] vfs_get_tree+0x88/0x270 [ 201.456044][ T4006] do_new_mount+0x289/0xad0 [ 201.460532][ T4006] __se_sys_mount+0x2e3/0x3d0 [ 201.465194][ T4006] do_syscall_64+0x2b/0x70 [ 201.469595][ T4006] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 201.475488][ T4006] [ 201.477795][ T4006] The buggy address belongs to the object at ffff888079d53e80 [ 201.477795][ T4006] which belongs to the cache kernfs_node_cache of size 168 [ 201.492482][ T4006] The buggy address is located 152 bytes inside of [ 201.492482][ T4006] 168-byte region [ffff888079d53e80, ffff888079d53f28) [ 201.505759][ T4006] [ 201.508078][ T4006] The buggy address belongs to the physical page: [ 201.514472][ T4006] page:ffffea0001e754c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x79d53 [ 201.524610][ T4006] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 201.532147][ T4006] raw: 00fff00000000200 0000000000000000 dead000000000122 ffff888140004c80 [ 201.540716][ T4006] raw: 0000000000000000 0000000000110011 00000001ffffffff 0000000000000000 [ 201.549279][ T4006] page dumped because: kasan: bad access detected [ 201.555670][ T4006] page_owner tracks the page as allocated [ 201.561365][ T4006] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 3916, tgid 3901 (syz-executor.5), ts 199738648345, free_ts 199696754222 [ 201.579927][ T4006] get_page_from_freelist+0x72b/0x7a0 [ 201.585297][ T4006] __alloc_pages+0x259/0x560 [ 201.589879][ T4006] alloc_slab_page+0x70/0xf0 [ 201.594459][ T4006] allocate_slab+0x5e/0x520 [ 201.598973][ T4006] ___slab_alloc+0x42e/0xce0 [ 201.603550][ T4006] kmem_cache_alloc+0x25d/0x310 [ 201.608392][ T4006] __kernfs_new_node+0xdb/0x730 [ 201.613233][ T4006] kernfs_create_dir_ns+0x90/0x220 [ 201.618331][ T4006] sysfs_create_dir_ns+0x181/0x390 [ 201.623427][ T4006] kobject_add_internal+0x6dd/0xd10 [ 201.628616][ T4006] kset_create_and_add+0x201/0x280 [ 201.633718][ T4006] netdev_register_kobject+0x1a2/0x310 [ 201.639163][ T4006] register_netdevice+0x136c/0x1a20 [ 201.644355][ T4006] register_netdev+0x37/0x50 [ 201.648930][ T4006] ip6gre_init_net+0x20f/0x2e0 [ 201.653698][ T4006] ops_init+0x313/0x430 [ 201.657842][ T4006] page last free stack trace: [ 201.662495][ T4006] free_pcp_prepare+0x812/0x900 [ 201.667332][ T4006] free_unref_page+0x7d/0x630 [ 201.671997][ T4006] qlist_free_all+0x2b/0x70 [ 201.676491][ T4006] kasan_quarantine_reduce+0x169/0x180 [ 201.681941][ T4006] __kasan_slab_alloc+0x2f/0xe0 [ 201.686776][ T4006] kmem_cache_alloc+0x1a6/0x310 [ 201.691614][ T4006] getname_flags+0xb8/0x4e0 [ 201.696107][ T4006] user_path_at_empty+0x2a/0x1a0 [ 201.701033][ T4006] do_readlinkat+0x11b/0x3b0 [ 201.705607][ T4006] __x64_sys_readlink+0x7b/0x90 [ 201.710443][ T4006] do_syscall_64+0x2b/0x70 [ 201.714861][ T4006] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 201.720743][ T4006] [ 201.723053][ T4006] Memory state around the buggy address: [ 201.728666][ T4006] ffff888079d53e00: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 201.736711][ T4006] ffff888079d53e80: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.744756][ T4006] >ffff888079d53f00: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 201.752798][ T4006] ^ [ 201.757640][ T4006] ffff888079d53f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 201.765692][ T4006] ffff888079d54000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 201.773734][ T4006] ================================================================== 03:04:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000280)={0x0, 0x0, 0x0}) [ 201.931384][ T4006] Kernel panic - not syncing: panic_on_warn set ... [ 201.938022][ T4006] CPU: 0 PID: 4006 Comm: syz-executor.4 Not tainted 6.0.0-syzkaller-06475-g4c86114194e6 #0 [ 201.948017][ T4006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 201.958086][ T4006] Call Trace: [ 201.961371][ T4006] [ 201.964301][ T4006] dump_stack_lvl+0x1e3/0x2cb [ 201.968988][ T4006] ? io_alloc_page_table+0x110/0x110 [ 201.974277][ T4006] ? panic+0x76b/0x76b [ 201.978353][ T4006] ? preempt_schedule_common+0xb7/0xe0 [ 201.983816][ T4006] ? preempt_schedule+0xd9/0xe0 [ 201.988674][ T4006] ? vscnprintf+0x59/0x80 [ 201.993009][ T4006] panic+0x316/0x76b [ 201.996922][ T4006] ? fb_is_primary_device+0xcc/0xcc [ 202.002130][ T4006] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 202.008122][ T4006] ? __kernfs_remove+0xf2d/0x1180 [ 202.013153][ T4006] end_report+0x91/0xa0 [ 202.017312][ T4006] kasan_report+0x108/0x130 [ 202.021820][ T4006] ? __kernfs_remove+0xf2d/0x1180 [ 202.026855][ T4006] __kernfs_remove+0xf2d/0x1180 [ 202.031719][ T4006] ? kernfs_iop_rename+0x7d0/0x7d0 [ 202.036839][ T4006] ? kernfs_find_ns+0x4d6/0x550 [ 202.041699][ T4006] kernfs_remove_by_name_ns+0x96/0xe0 [ 202.047084][ T4006] sysfs_slab_add+0x54/0x2a0 [ 202.051684][ T4006] __kmem_cache_create+0x34/0x170 [ 202.056720][ T4006] kmem_cache_create_usercopy+0x1a6/0x340 [ 202.062452][ T4006] p9_client_create+0xbbe/0x1030 [ 202.067400][ T4006] ? do_trace_9p_fid_put+0x20/0x20 [ 202.072527][ T4006] ? lockdep_softirqs_off+0x420/0x420 [ 202.077927][ T4006] ? __raw_spin_lock_init+0x41/0x100 [ 202.083231][ T4006] v9fs_session_init+0x1e3/0x1990 [ 202.088287][ T4006] ? v9fs_show_options+0x600/0x600 [ 202.093432][ T4006] ? kmem_cache_alloc_trace+0x97/0x310 [ 202.098902][ T4006] ? v9fs_mount+0xae/0xcb0 [ 202.103333][ T4006] v9fs_mount+0xd2/0xcb0 [ 202.107594][ T4006] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 202.112977][ T4006] ? legacy_init_fs_context+0x4d/0xb0 [ 202.118361][ T4006] ? smack_sb_eat_lsm_opts+0x3cd/0x990 [ 202.123843][ T4006] ? cap_capable+0x1b5/0x250 [ 202.128454][ T4006] legacy_get_tree+0xea/0x180 [ 202.133141][ T4006] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 202.138525][ T4006] vfs_get_tree+0x88/0x270 [ 202.142945][ T4006] do_new_mount+0x289/0xad0 [ 202.147459][ T4006] ? do_move_mount_old+0x160/0x160 [ 202.152579][ T4006] ? user_path_at_empty+0x149/0x1a0 [ 202.157807][ T4006] __se_sys_mount+0x2e3/0x3d0 [ 202.162501][ T4006] ? __x64_sys_mount+0xc0/0xc0 [ 202.167274][ T4006] ? syscall_enter_from_user_mode+0x2e/0x1d0 [ 202.173268][ T4006] ? __x64_sys_mount+0x1c/0xc0 [ 202.178038][ T4006] do_syscall_64+0x2b/0x70 [ 202.182462][ T4006] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 202.188370][ T4006] RIP: 0033:0x7fac37e8a5a9 [ 202.192787][ T4006] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 202.212397][ T4006] RSP: 002b:00007fac38f38168 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 202.220818][ T4006] RAX: ffffffffffffffda RBX: 00007fac37fabf80 RCX: 00007fac37e8a5a9 [ 202.228791][ T4006] RDX: 0000000020000140 RSI: 0000000020000200 RDI: 0000000000000000 [ 202.236870][ T4006] RBP: 00007fac37ee5580 R08: 0000000020000580 R09: 0000000000000000 [ 202.244845][ T4006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 202.252814][ T4006] R13: 00007ffee12433af R14: 00007fac38f38300 R15: 0000000000022000 [ 202.260811][ T4006] [ 202.264004][ T4006] Kernel Offset: disabled [ 202.268320][ T4006] Rebooting in 86400 seconds..