[ 52.257406][ T39] audit: type=1400 audit(1664444196.519:74): avc: denied { write } for pid=3582 comm="sh" path="pipe:[29195]" dev="pipefs" ino=29195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '[localhost]:8005' (ECDSA) to the list of known hosts. [ 54.506493][ T39] audit: type=1400 audit(1664444198.789:75): avc: denied { execute } for pid=3646 comm="sh" name="syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 54.526087][ T39] audit: type=1400 audit(1664444198.789:76): avc: denied { execute_no_trans } for pid=3646 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2022/09/29 09:36:39 fuzzer started 2022/09/29 09:36:39 dialing manager at localhost:46455 [ 55.509259][ T39] audit: type=1400 audit(1664444199.799:77): avc: denied { mounton } for pid=3673 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 55.528468][ T3673] cgroup: Unknown subsys name 'net' [ 55.529962][ T39] audit: type=1400 audit(1664444199.799:78): avc: denied { mount } for pid=3673 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.556767][ T39] audit: type=1400 audit(1664444199.839:79): avc: denied { unmount } for pid=3673 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.812610][ T3673] cgroup: Unknown subsys name 'rlimit' [ 55.936874][ T39] audit: type=1400 audit(1664444200.219:80): avc: denied { mounton } for pid=3673 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2022/09/29 09:36:40 syscalls: 3793 2022/09/29 09:36:40 code coverage: enabled 2022/09/29 09:36:40 comparison tracing: enabled 2022/09/29 09:36:40 extra coverage: enabled 2022/09/29 09:36:40 delay kcov mmap: enabled 2022/09/29 09:36:40 setuid sandbox: enabled 2022/09/29 09:36:40 namespace sandbox: enabled 2022/09/29 09:36:40 Android sandbox: enabled 2022/09/29 09:36:40 fault injection: enabled 2022/09/29 09:36:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/29 09:36:40 net packet injection: enabled 2022/09/29 09:36:40 net device setup: enabled 2022/09/29 09:36:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/29 09:36:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/29 09:36:40 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/09/29 09:36:40 USB emulation: enabled 2022/09/29 09:36:40 hci packet injection: enabled 2022/09/29 09:36:40 wifi device emulation: failed to parse kernel version (6.0.0-rc7-syzkaller-00081-gc3e0e1e23c70) 2022/09/29 09:36:40 802.15.4 emulation: enabled [ 55.955789][ T39] audit: type=1400 audit(1664444200.219:81): avc: denied { mount } for pid=3673 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/09/29 09:36:40 fetching corpus: 0, signal 0/2000 (executing program) [ 55.976864][ T39] audit: type=1400 audit(1664444200.229:82): avc: denied { setattr } for pid=3673 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/09/29 09:36:40 fetching corpus: 50, signal 49190/52893 (executing program) 2022/09/29 09:36:40 fetching corpus: 100, signal 67801/73193 (executing program) 2022/09/29 09:36:41 fetching corpus: 150, signal 79771/86831 (executing program) 2022/09/29 09:36:41 fetching corpus: 200, signal 93349/101982 (executing program) 2022/09/29 09:36:41 fetching corpus: 250, signal 100375/110626 (executing program) 2022/09/29 09:36:42 fetching corpus: 300, signal 107469/119296 (executing program) 2022/09/29 09:36:42 fetching corpus: 350, signal 114909/128237 (executing program) 2022/09/29 09:36:42 fetching corpus: 400, signal 120897/135742 (executing program) 2022/09/29 09:36:42 fetching corpus: 450, signal 128328/144586 (executing program) 2022/09/29 09:36:42 fetching corpus: 500, signal 135571/153263 (executing program) 2022/09/29 09:36:43 fetching corpus: 550, signal 141421/160500 (executing program) 2022/09/29 09:36:43 fetching corpus: 600, signal 148114/168519 (executing program) 2022/09/29 09:36:43 fetching corpus: 650, signal 151919/173734 (executing program) 2022/09/29 09:36:43 fetching corpus: 700, signal 156477/179645 (executing program) 2022/09/29 09:36:44 fetching corpus: 750, signal 161425/185938 (executing program) 2022/09/29 09:36:44 fetching corpus: 800, signal 165269/191133 (executing program) 2022/09/29 09:36:44 fetching corpus: 850, signal 169013/196166 (executing program) 2022/09/29 09:36:44 fetching corpus: 900, signal 173707/202118 (executing program) 2022/09/29 09:36:45 fetching corpus: 950, signal 176501/206280 (executing program) 2022/09/29 09:36:45 fetching corpus: 1000, signal 179568/210632 (executing program) 2022/09/29 09:36:45 fetching corpus: 1050, signal 181650/214032 (executing program) 2022/09/29 09:36:45 fetching corpus: 1100, signal 183989/217673 (executing program) 2022/09/29 09:36:45 fetching corpus: 1150, signal 187451/222397 (executing program) 2022/09/29 09:36:46 fetching corpus: 1200, signal 189612/225870 (executing program) 2022/09/29 09:36:46 fetching corpus: 1250, signal 192265/229736 (executing program) 2022/09/29 09:36:46 fetching corpus: 1300, signal 194760/233479 (executing program) 2022/09/29 09:36:46 fetching corpus: 1350, signal 197811/237723 (executing program) 2022/09/29 09:36:47 fetching corpus: 1400, signal 200379/241461 (executing program) 2022/09/29 09:36:47 fetching corpus: 1450, signal 203273/245570 (executing program) 2022/09/29 09:36:47 fetching corpus: 1500, signal 205719/249204 (executing program) 2022/09/29 09:36:47 fetching corpus: 1550, signal 207750/252443 (executing program) 2022/09/29 09:36:48 fetching corpus: 1600, signal 209946/255845 (executing program) 2022/09/29 09:36:48 fetching corpus: 1650, signal 212484/259454 (executing program) 2022/09/29 09:36:48 fetching corpus: 1700, signal 215751/263779 (executing program) 2022/09/29 09:36:48 fetching corpus: 1750, signal 218408/267495 (executing program) 2022/09/29 09:36:49 fetching corpus: 1800, signal 221172/271340 (executing program) 2022/09/29 09:36:49 fetching corpus: 1850, signal 223443/274701 (executing program) 2022/09/29 09:36:49 fetching corpus: 1900, signal 226477/278788 (executing program) 2022/09/29 09:36:49 fetching corpus: 1950, signal 227902/281392 (executing program) 2022/09/29 09:36:50 fetching corpus: 2000, signal 230203/284749 (executing program) 2022/09/29 09:36:50 fetching corpus: 2050, signal 231944/287651 (executing program) 2022/09/29 09:36:50 fetching corpus: 2100, signal 234069/290808 (executing program) 2022/09/29 09:36:51 fetching corpus: 2150, signal 236039/293878 (executing program) 2022/09/29 09:36:51 fetching corpus: 2200, signal 237746/296668 (executing program) 2022/09/29 09:36:51 fetching corpus: 2250, signal 239886/299833 (executing program) 2022/09/29 09:36:51 fetching corpus: 2300, signal 241759/302788 (executing program) 2022/09/29 09:36:52 fetching corpus: 2350, signal 244649/306533 (executing program) 2022/09/29 09:36:52 fetching corpus: 2400, signal 246287/309258 (executing program) 2022/09/29 09:36:52 fetching corpus: 2450, signal 247973/311979 (executing program) 2022/09/29 09:36:53 fetching corpus: 2500, signal 250339/315289 (executing program) 2022/09/29 09:36:53 fetching corpus: 2550, signal 251807/317779 (executing program) 2022/09/29 09:36:53 fetching corpus: 2600, signal 253230/320282 (executing program) 2022/09/29 09:36:53 fetching corpus: 2650, signal 255524/323483 (executing program) 2022/09/29 09:36:54 fetching corpus: 2700, signal 257753/326670 (executing program) 2022/09/29 09:36:54 fetching corpus: 2750, signal 259399/329315 (executing program) 2022/09/29 09:36:54 fetching corpus: 2800, signal 261931/332631 (executing program) 2022/09/29 09:36:55 fetching corpus: 2850, signal 263161/334884 (executing program) 2022/09/29 09:36:55 fetching corpus: 2900, signal 264997/337573 (executing program) 2022/09/29 09:36:55 fetching corpus: 2950, signal 267090/340541 (executing program) 2022/09/29 09:36:55 fetching corpus: 3000, signal 268423/342861 (executing program) 2022/09/29 09:36:56 fetching corpus: 3050, signal 270255/345620 (executing program) 2022/09/29 09:36:56 fetching corpus: 3100, signal 271889/348190 (executing program) 2022/09/29 09:36:56 fetching corpus: 3150, signal 273265/350521 (executing program) 2022/09/29 09:36:56 fetching corpus: 3200, signal 275035/353173 (executing program) 2022/09/29 09:36:56 fetching corpus: 3250, signal 276777/355764 (executing program) 2022/09/29 09:36:57 fetching corpus: 3300, signal 279212/358885 (executing program) 2022/09/29 09:36:57 fetching corpus: 3350, signal 281071/361527 (executing program) 2022/09/29 09:36:57 fetching corpus: 3400, signal 282400/363791 (executing program) 2022/09/29 09:36:57 fetching corpus: 3450, signal 284082/366286 (executing program) 2022/09/29 09:36:58 fetching corpus: 3500, signal 285277/368384 (executing program) 2022/09/29 09:36:58 fetching corpus: 3550, signal 287152/371014 (executing program) 2022/09/29 09:36:58 fetching corpus: 3600, signal 288895/373509 (executing program) 2022/09/29 09:36:58 fetching corpus: 3650, signal 290391/375827 (executing program) 2022/09/29 09:36:58 fetching corpus: 3700, signal 291503/377853 (executing program) 2022/09/29 09:36:59 fetching corpus: 3750, signal 292942/380150 (executing program) 2022/09/29 09:36:59 fetching corpus: 3800, signal 294669/382643 (executing program) 2022/09/29 09:36:59 fetching corpus: 3850, signal 295846/384692 (executing program) 2022/09/29 09:36:59 fetching corpus: 3900, signal 297525/387079 (executing program) 2022/09/29 09:37:00 fetching corpus: 3950, signal 298832/389276 (executing program) 2022/09/29 09:37:00 fetching corpus: 4000, signal 300296/391526 (executing program) 2022/09/29 09:37:00 fetching corpus: 4050, signal 301637/393701 (executing program) 2022/09/29 09:37:00 fetching corpus: 4100, signal 302765/395652 (executing program) 2022/09/29 09:37:01 fetching corpus: 4150, signal 304029/397719 (executing program) [ 76.782098][ T1353] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.787674][ T1353] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/29 09:37:01 fetching corpus: 4200, signal 305313/399834 (executing program) 2022/09/29 09:37:01 fetching corpus: 4250, signal 306809/402067 (executing program) 2022/09/29 09:37:01 fetching corpus: 4300, signal 308305/404299 (executing program) 2022/09/29 09:37:01 fetching corpus: 4350, signal 309327/406169 (executing program) 2022/09/29 09:37:02 fetching corpus: 4400, signal 310437/408090 (executing program) 2022/09/29 09:37:02 fetching corpus: 4450, signal 311594/410045 (executing program) 2022/09/29 09:37:02 fetching corpus: 4500, signal 312844/412050 (executing program) 2022/09/29 09:37:02 fetching corpus: 4550, signal 313984/413964 (executing program) 2022/09/29 09:37:02 fetching corpus: 4600, signal 315448/416093 (executing program) 2022/09/29 09:37:03 fetching corpus: 4650, signal 316331/417857 (executing program) 2022/09/29 09:37:03 fetching corpus: 4700, signal 317531/419785 (executing program) 2022/09/29 09:37:03 fetching corpus: 4750, signal 318692/421700 (executing program) 2022/09/29 09:37:03 fetching corpus: 4800, signal 319949/423684 (executing program) 2022/09/29 09:37:04 fetching corpus: 4850, signal 320865/425423 (executing program) 2022/09/29 09:37:04 fetching corpus: 4900, signal 321955/427221 (executing program) 2022/09/29 09:37:04 fetching corpus: 4950, signal 323304/429237 (executing program) 2022/09/29 09:37:04 fetching corpus: 5000, signal 324506/431150 (executing program) 2022/09/29 09:37:04 fetching corpus: 5050, signal 325546/432940 (executing program) 2022/09/29 09:37:05 fetching corpus: 5100, signal 326362/434516 (executing program) 2022/09/29 09:37:05 fetching corpus: 5150, signal 327239/436200 (executing program) 2022/09/29 09:37:05 fetching corpus: 5200, signal 328103/437824 (executing program) 2022/09/29 09:37:05 fetching corpus: 5250, signal 329244/439663 (executing program) 2022/09/29 09:37:06 fetching corpus: 5300, signal 330681/441717 (executing program) 2022/09/29 09:37:06 fetching corpus: 5350, signal 332065/443682 (executing program) 2022/09/29 09:37:06 fetching corpus: 5400, signal 333247/445545 (executing program) 2022/09/29 09:37:06 fetching corpus: 5450, signal 334188/447190 (executing program) 2022/09/29 09:37:07 fetching corpus: 5500, signal 335446/449027 (executing program) 2022/09/29 09:37:07 fetching corpus: 5550, signal 336383/450690 (executing program) 2022/09/29 09:37:07 fetching corpus: 5600, signal 337526/452464 (executing program) 2022/09/29 09:37:07 fetching corpus: 5650, signal 338438/454107 (executing program) 2022/09/29 09:37:07 fetching corpus: 5700, signal 339572/455836 (executing program) 2022/09/29 09:37:08 fetching corpus: 5750, signal 340807/457612 (executing program) 2022/09/29 09:37:08 fetching corpus: 5800, signal 341885/459371 (executing program) 2022/09/29 09:37:08 fetching corpus: 5850, signal 342769/460972 (executing program) 2022/09/29 09:37:08 fetching corpus: 5900, signal 344000/462772 (executing program) 2022/09/29 09:37:09 fetching corpus: 5950, signal 344938/464404 (executing program) 2022/09/29 09:37:09 fetching corpus: 6000, signal 345818/465974 (executing program) 2022/09/29 09:37:09 fetching corpus: 6050, signal 346890/467672 (executing program) 2022/09/29 09:37:09 fetching corpus: 6100, signal 347956/469350 (executing program) 2022/09/29 09:37:09 fetching corpus: 6150, signal 348580/470725 (executing program) 2022/09/29 09:37:10 fetching corpus: 6200, signal 350225/472787 (executing program) 2022/09/29 09:37:10 fetching corpus: 6250, signal 350896/474200 (executing program) 2022/09/29 09:37:10 fetching corpus: 6300, signal 351789/475748 (executing program) 2022/09/29 09:37:10 fetching corpus: 6350, signal 352465/477175 (executing program) 2022/09/29 09:37:10 fetching corpus: 6400, signal 353389/478725 (executing program) 2022/09/29 09:37:11 fetching corpus: 6450, signal 354255/480173 (executing program) 2022/09/29 09:37:11 fetching corpus: 6500, signal 354972/481584 (executing program) 2022/09/29 09:37:11 fetching corpus: 6550, signal 356264/483335 (executing program) 2022/09/29 09:37:11 fetching corpus: 6600, signal 357007/484736 (executing program) 2022/09/29 09:37:11 fetching corpus: 6650, signal 358167/486398 (executing program) 2022/09/29 09:37:12 fetching corpus: 6700, signal 358945/487857 (executing program) 2022/09/29 09:37:12 fetching corpus: 6750, signal 360149/489507 (executing program) 2022/09/29 09:37:12 fetching corpus: 6800, signal 360788/490828 (executing program) 2022/09/29 09:37:12 fetching corpus: 6850, signal 361799/492378 (executing program) 2022/09/29 09:37:13 fetching corpus: 6900, signal 362568/493781 (executing program) 2022/09/29 09:37:13 fetching corpus: 6950, signal 363215/495099 (executing program) 2022/09/29 09:37:13 fetching corpus: 7000, signal 364206/496641 (executing program) 2022/09/29 09:37:13 fetching corpus: 7050, signal 364809/497940 (executing program) 2022/09/29 09:37:14 fetching corpus: 7100, signal 365653/499311 (executing program) 2022/09/29 09:37:14 fetching corpus: 7150, signal 366552/500828 (executing program) 2022/09/29 09:37:14 fetching corpus: 7200, signal 367893/502503 (executing program) 2022/09/29 09:37:14 fetching corpus: 7250, signal 368856/503990 (executing program) 2022/09/29 09:37:15 fetching corpus: 7300, signal 369559/505338 (executing program) 2022/09/29 09:37:15 fetching corpus: 7350, signal 370311/506705 (executing program) 2022/09/29 09:37:15 fetching corpus: 7400, signal 371498/508301 (executing program) 2022/09/29 09:37:15 fetching corpus: 7450, signal 372954/509995 (executing program) 2022/09/29 09:37:15 fetching corpus: 7500, signal 373683/511311 (executing program) 2022/09/29 09:37:16 fetching corpus: 7550, signal 374365/512660 (executing program) [ 92.160645][ T1258] cfg80211: failed to load regulatory.db 2022/09/29 09:37:16 fetching corpus: 7600, signal 375007/513868 (executing program) 2022/09/29 09:37:16 fetching corpus: 7650, signal 375658/515098 (executing program) 2022/09/29 09:37:17 fetching corpus: 7700, signal 376415/516425 (executing program) 2022/09/29 09:37:17 fetching corpus: 7750, signal 377557/517921 (executing program) 2022/09/29 09:37:17 fetching corpus: 7800, signal 378422/519279 (executing program) 2022/09/29 09:37:17 fetching corpus: 7850, signal 379005/520492 (executing program) 2022/09/29 09:37:17 fetching corpus: 7900, signal 379818/521833 (executing program) 2022/09/29 09:37:18 fetching corpus: 7950, signal 380903/523333 (executing program) 2022/09/29 09:37:18 fetching corpus: 8000, signal 381831/524747 (executing program) 2022/09/29 09:37:18 fetching corpus: 8050, signal 382569/526036 (executing program) 2022/09/29 09:37:18 fetching corpus: 8100, signal 383082/527184 (executing program) 2022/09/29 09:37:18 fetching corpus: 8150, signal 383623/528356 (executing program) 2022/09/29 09:37:19 fetching corpus: 8200, signal 384382/529574 (executing program) 2022/09/29 09:37:19 fetching corpus: 8250, signal 384948/530746 (executing program) 2022/09/29 09:37:19 fetching corpus: 8300, signal 385434/531879 (executing program) 2022/09/29 09:37:19 fetching corpus: 8350, signal 386068/533052 (executing program) 2022/09/29 09:37:19 fetching corpus: 8400, signal 386676/534231 (executing program) 2022/09/29 09:37:20 fetching corpus: 8450, signal 387346/535431 (executing program) 2022/09/29 09:37:20 fetching corpus: 8500, signal 388358/536790 (executing program) 2022/09/29 09:37:20 fetching corpus: 8550, signal 389244/538044 (executing program) 2022/09/29 09:37:20 fetching corpus: 8600, signal 390822/539712 (executing program) 2022/09/29 09:37:20 fetching corpus: 8650, signal 391718/541062 (executing program) 2022/09/29 09:37:21 fetching corpus: 8700, signal 392398/542265 (executing program) 2022/09/29 09:37:21 fetching corpus: 8750, signal 393077/543447 (executing program) 2022/09/29 09:37:21 fetching corpus: 8800, signal 393603/544564 (executing program) 2022/09/29 09:37:21 fetching corpus: 8850, signal 394374/545714 (executing program) 2022/09/29 09:37:21 fetching corpus: 8900, signal 395033/546899 (executing program) 2022/09/29 09:37:22 fetching corpus: 8950, signal 395680/548053 (executing program) 2022/09/29 09:37:22 fetching corpus: 9000, signal 396626/549334 (executing program) 2022/09/29 09:37:22 fetching corpus: 9050, signal 397229/550469 (executing program) 2022/09/29 09:37:22 fetching corpus: 9100, signal 397645/551514 (executing program) 2022/09/29 09:37:22 fetching corpus: 9150, signal 398370/552697 (executing program) 2022/09/29 09:37:23 fetching corpus: 9200, signal 399295/553979 (executing program) 2022/09/29 09:37:23 fetching corpus: 9250, signal 399852/555035 (executing program) 2022/09/29 09:37:23 fetching corpus: 9300, signal 400662/556277 (executing program) 2022/09/29 09:37:24 fetching corpus: 9350, signal 401576/557487 (executing program) 2022/09/29 09:37:24 fetching corpus: 9400, signal 402498/558722 (executing program) 2022/09/29 09:37:24 fetching corpus: 9450, signal 403665/560096 (executing program) 2022/09/29 09:37:24 fetching corpus: 9500, signal 404572/561341 (executing program) 2022/09/29 09:37:24 fetching corpus: 9550, signal 405082/562408 (executing program) 2022/09/29 09:37:25 fetching corpus: 9600, signal 405637/563481 (executing program) 2022/09/29 09:37:25 fetching corpus: 9650, signal 406488/564661 (executing program) 2022/09/29 09:37:25 fetching corpus: 9700, signal 407207/565790 (executing program) 2022/09/29 09:37:25 fetching corpus: 9750, signal 407804/566838 (executing program) 2022/09/29 09:37:26 fetching corpus: 9800, signal 408603/567994 (executing program) 2022/09/29 09:37:26 fetching corpus: 9850, signal 409327/569151 (executing program) 2022/09/29 09:37:26 fetching corpus: 9900, signal 410041/570276 (executing program) 2022/09/29 09:37:26 fetching corpus: 9950, signal 410575/571316 (executing program) 2022/09/29 09:37:27 fetching corpus: 10000, signal 411078/572357 (executing program) 2022/09/29 09:37:27 fetching corpus: 10050, signal 411847/573503 (executing program) 2022/09/29 09:37:27 fetching corpus: 10100, signal 412247/574506 (executing program) 2022/09/29 09:37:27 fetching corpus: 10150, signal 412761/575543 (executing program) 2022/09/29 09:37:27 fetching corpus: 10200, signal 413714/576680 (executing program) 2022/09/29 09:37:28 fetching corpus: 10250, signal 414671/577874 (executing program) 2022/09/29 09:37:28 fetching corpus: 10300, signal 415545/578955 (executing program) 2022/09/29 09:37:28 fetching corpus: 10350, signal 416068/579955 (executing program) 2022/09/29 09:37:28 fetching corpus: 10400, signal 417165/581140 (executing program) 2022/09/29 09:37:29 fetching corpus: 10450, signal 417988/582243 (executing program) 2022/09/29 09:37:29 fetching corpus: 10500, signal 418618/583284 (executing program) 2022/09/29 09:37:29 fetching corpus: 10550, signal 419231/584338 (executing program) 2022/09/29 09:37:29 fetching corpus: 10600, signal 419883/585345 (executing program) 2022/09/29 09:37:29 fetching corpus: 10650, signal 420726/586472 (executing program) 2022/09/29 09:37:30 fetching corpus: 10700, signal 421660/587576 (executing program) 2022/09/29 09:37:30 fetching corpus: 10750, signal 422623/588703 (executing program) 2022/09/29 09:37:30 fetching corpus: 10800, signal 423255/589706 (executing program) 2022/09/29 09:37:31 fetching corpus: 10850, signal 423828/590714 (executing program) 2022/09/29 09:37:31 fetching corpus: 10900, signal 424405/591714 (executing program) 2022/09/29 09:37:31 fetching corpus: 10950, signal 425004/592713 (executing program) 2022/09/29 09:37:31 fetching corpus: 11000, signal 425596/593641 (executing program) 2022/09/29 09:37:31 fetching corpus: 11050, signal 426240/594611 (executing program) 2022/09/29 09:37:32 fetching corpus: 11100, signal 427014/595628 (executing program) 2022/09/29 09:37:32 fetching corpus: 11150, signal 427636/596617 (executing program) 2022/09/29 09:37:32 fetching corpus: 11200, signal 428240/597562 (executing program) 2022/09/29 09:37:32 fetching corpus: 11250, signal 428997/598584 (executing program) 2022/09/29 09:37:32 fetching corpus: 11300, signal 429619/599536 (executing program) 2022/09/29 09:37:33 fetching corpus: 11350, signal 430756/600669 (executing program) 2022/09/29 09:37:33 fetching corpus: 11400, signal 431274/601527 (executing program) 2022/09/29 09:37:33 fetching corpus: 11450, signal 431857/602436 (executing program) 2022/09/29 09:37:33 fetching corpus: 11500, signal 432675/603435 (executing program) 2022/09/29 09:37:34 fetching corpus: 11550, signal 433259/604417 (executing program) 2022/09/29 09:37:34 fetching corpus: 11600, signal 433604/605307 (executing program) 2022/09/29 09:37:34 fetching corpus: 11650, signal 434195/606191 (executing program) 2022/09/29 09:37:34 fetching corpus: 11700, signal 434684/607059 (executing program) 2022/09/29 09:37:34 fetching corpus: 11750, signal 435293/607933 (executing program) 2022/09/29 09:37:35 fetching corpus: 11800, signal 435977/608840 (executing program) 2022/09/29 09:37:35 fetching corpus: 11850, signal 436815/609816 (executing program) 2022/09/29 09:37:35 fetching corpus: 11900, signal 437336/610715 (executing program) 2022/09/29 09:37:35 fetching corpus: 11950, signal 437936/611628 (executing program) 2022/09/29 09:37:36 fetching corpus: 12000, signal 438447/612502 (executing program) 2022/09/29 09:37:36 fetching corpus: 12050, signal 438942/613372 (executing program) 2022/09/29 09:37:36 fetching corpus: 12100, signal 439415/614218 (executing program) 2022/09/29 09:37:36 fetching corpus: 12150, signal 440096/615151 (executing program) 2022/09/29 09:37:36 fetching corpus: 12200, signal 440519/615979 (executing program) 2022/09/29 09:37:37 fetching corpus: 12250, signal 441252/616851 (executing program) 2022/09/29 09:37:37 fetching corpus: 12300, signal 441840/617768 (executing program) 2022/09/29 09:37:37 fetching corpus: 12350, signal 442467/618610 (executing program) 2022/09/29 09:37:37 fetching corpus: 12400, signal 442948/619473 (executing program) 2022/09/29 09:37:37 fetching corpus: 12450, signal 443383/620340 (executing program) 2022/09/29 09:37:38 fetching corpus: 12500, signal 443811/621205 (executing program) 2022/09/29 09:37:38 fetching corpus: 12550, signal 444770/622134 (executing program) 2022/09/29 09:37:38 fetching corpus: 12600, signal 445425/622987 (executing program) 2022/09/29 09:37:38 fetching corpus: 12650, signal 445933/623840 (executing program) 2022/09/29 09:37:39 fetching corpus: 12700, signal 446546/624708 (executing program) 2022/09/29 09:37:39 fetching corpus: 12750, signal 447070/625549 (executing program) 2022/09/29 09:37:39 fetching corpus: 12800, signal 447741/626456 (executing program) 2022/09/29 09:37:39 fetching corpus: 12850, signal 448608/627382 (executing program) 2022/09/29 09:37:39 fetching corpus: 12900, signal 449281/628285 (executing program) 2022/09/29 09:37:40 fetching corpus: 12950, signal 449805/629073 (executing program) 2022/09/29 09:37:40 fetching corpus: 13000, signal 450252/629917 (executing program) 2022/09/29 09:37:40 fetching corpus: 13050, signal 450873/630750 (executing program) 2022/09/29 09:37:40 fetching corpus: 13100, signal 451375/631586 (executing program) 2022/09/29 09:37:41 fetching corpus: 13150, signal 451931/632365 (executing program) 2022/09/29 09:37:41 fetching corpus: 13200, signal 452561/633183 (executing program) 2022/09/29 09:37:41 fetching corpus: 13250, signal 453048/633972 (executing program) 2022/09/29 09:37:41 fetching corpus: 13300, signal 453582/634755 (executing program) 2022/09/29 09:37:41 fetching corpus: 13350, signal 454021/635524 (executing program) 2022/09/29 09:37:42 fetching corpus: 13400, signal 454401/636256 (executing program) 2022/09/29 09:37:42 fetching corpus: 13450, signal 455335/637138 (executing program) 2022/09/29 09:37:42 fetching corpus: 13500, signal 455713/637894 (executing program) 2022/09/29 09:37:42 fetching corpus: 13550, signal 456126/638657 (executing program) 2022/09/29 09:37:43 fetching corpus: 13600, signal 456631/639410 (executing program) 2022/09/29 09:37:43 fetching corpus: 13650, signal 456991/640190 (executing program) 2022/09/29 09:37:43 fetching corpus: 13700, signal 457600/640970 (executing program) 2022/09/29 09:37:43 fetching corpus: 13750, signal 458048/641722 (executing program) 2022/09/29 09:37:44 fetching corpus: 13800, signal 458424/642449 (executing program) 2022/09/29 09:37:44 fetching corpus: 13850, signal 458952/643200 (executing program) 2022/09/29 09:37:44 fetching corpus: 13900, signal 459559/643945 (executing program) 2022/09/29 09:37:45 fetching corpus: 13950, signal 460206/644636 (executing program) 2022/09/29 09:37:45 fetching corpus: 14000, signal 460921/645426 (executing program) 2022/09/29 09:37:45 fetching corpus: 14050, signal 461405/646188 (executing program) 2022/09/29 09:37:45 fetching corpus: 14100, signal 461965/646902 (executing program) 2022/09/29 09:37:46 fetching corpus: 14150, signal 462611/647685 (executing program) 2022/09/29 09:37:46 fetching corpus: 14200, signal 463139/648424 (executing program) 2022/09/29 09:37:46 fetching corpus: 14250, signal 463506/649121 (executing program) 2022/09/29 09:37:46 fetching corpus: 14300, signal 463982/649848 (executing program) 2022/09/29 09:37:47 fetching corpus: 14350, signal 464305/650573 (executing program) 2022/09/29 09:37:47 fetching corpus: 14400, signal 464802/651300 (executing program) 2022/09/29 09:37:47 fetching corpus: 14450, signal 465406/652074 (executing program) 2022/09/29 09:37:48 fetching corpus: 14500, signal 466079/652835 (executing program) 2022/09/29 09:37:48 fetching corpus: 14550, signal 466474/653544 (executing program) 2022/09/29 09:37:48 fetching corpus: 14600, signal 466904/654255 (executing program) 2022/09/29 09:37:48 fetching corpus: 14650, signal 467379/654946 (executing program) 2022/09/29 09:37:49 fetching corpus: 14700, signal 467706/655637 (executing program) 2022/09/29 09:37:49 fetching corpus: 14750, signal 468367/656336 (executing program) 2022/09/29 09:37:49 fetching corpus: 14800, signal 468732/656991 (executing program) 2022/09/29 09:37:50 fetching corpus: 14850, signal 469529/657745 (executing program) 2022/09/29 09:37:50 fetching corpus: 14900, signal 469937/658455 (executing program) 2022/09/29 09:37:50 fetching corpus: 14950, signal 470436/659166 (executing program) 2022/09/29 09:37:50 fetching corpus: 15000, signal 470912/659844 (executing program) 2022/09/29 09:37:51 fetching corpus: 15050, signal 471429/660515 (executing program) 2022/09/29 09:37:51 fetching corpus: 15100, signal 471798/661170 (executing program) 2022/09/29 09:37:51 fetching corpus: 15150, signal 472259/661872 (executing program) 2022/09/29 09:37:52 fetching corpus: 15200, signal 472707/662543 (executing program) 2022/09/29 09:37:52 fetching corpus: 15250, signal 473049/663192 (executing program) 2022/09/29 09:37:52 fetching corpus: 15300, signal 473496/663844 (executing program) 2022/09/29 09:37:52 fetching corpus: 15350, signal 473875/664509 (executing program) 2022/09/29 09:37:53 fetching corpus: 15400, signal 474638/665217 (executing program) 2022/09/29 09:37:53 fetching corpus: 15450, signal 475201/665885 (executing program) 2022/09/29 09:37:53 fetching corpus: 15500, signal 475935/666576 (executing program) 2022/09/29 09:37:54 fetching corpus: 15550, signal 476451/667207 (executing program) 2022/09/29 09:37:54 fetching corpus: 15600, signal 476840/667877 (executing program) 2022/09/29 09:37:54 fetching corpus: 15650, signal 477299/668505 (executing program) 2022/09/29 09:37:55 fetching corpus: 15700, signal 477856/669154 (executing program) 2022/09/29 09:37:55 fetching corpus: 15750, signal 478269/669799 (executing program) 2022/09/29 09:37:55 fetching corpus: 15800, signal 478866/670467 (executing program) 2022/09/29 09:37:55 fetching corpus: 15850, signal 479311/671113 (executing program) 2022/09/29 09:37:55 fetching corpus: 15900, signal 479918/671798 (executing program) 2022/09/29 09:37:56 fetching corpus: 15950, signal 480302/672439 (executing program) 2022/09/29 09:37:56 fetching corpus: 16000, signal 480833/673069 (executing program) 2022/09/29 09:37:56 fetching corpus: 16050, signal 481382/673669 (executing program) 2022/09/29 09:37:56 fetching corpus: 16100, signal 481779/674279 (executing program) 2022/09/29 09:37:57 fetching corpus: 16150, signal 482194/674900 (executing program) 2022/09/29 09:37:57 fetching corpus: 16200, signal 482693/675501 (executing program) 2022/09/29 09:37:57 fetching corpus: 16250, signal 483084/676113 (executing program) 2022/09/29 09:37:57 fetching corpus: 16300, signal 483500/676757 (executing program) 2022/09/29 09:37:58 fetching corpus: 16350, signal 483900/677361 (executing program) 2022/09/29 09:37:58 fetching corpus: 16400, signal 484513/677998 (executing program) 2022/09/29 09:37:58 fetching corpus: 16450, signal 485003/678579 (executing program) 2022/09/29 09:37:58 fetching corpus: 16500, signal 485422/679193 (executing program) 2022/09/29 09:37:58 fetching corpus: 16550, signal 485908/679790 (executing program) 2022/09/29 09:37:59 fetching corpus: 16600, signal 486419/680382 (executing program) 2022/09/29 09:37:59 fetching corpus: 16650, signal 486881/681015 (executing program) 2022/09/29 09:37:59 fetching corpus: 16700, signal 487260/681579 (executing program) 2022/09/29 09:37:59 fetching corpus: 16750, signal 487659/682158 (executing program) 2022/09/29 09:38:00 fetching corpus: 16800, signal 488022/682770 (executing program) 2022/09/29 09:38:00 fetching corpus: 16850, signal 488533/683342 (executing program) 2022/09/29 09:38:00 fetching corpus: 16900, signal 488854/683922 (executing program) 2022/09/29 09:38:00 fetching corpus: 16950, signal 489517/684487 (executing program) 2022/09/29 09:38:01 fetching corpus: 17000, signal 489943/685055 (executing program) 2022/09/29 09:38:01 fetching corpus: 17050, signal 490590/685666 (executing program) 2022/09/29 09:38:01 fetching corpus: 17100, signal 490895/686210 (executing program) 2022/09/29 09:38:01 fetching corpus: 17150, signal 491154/686266 (executing program) 2022/09/29 09:38:02 fetching corpus: 17200, signal 491814/686266 (executing program) 2022/09/29 09:38:02 fetching corpus: 17250, signal 492298/686266 (executing program) [ 138.221444][ T1353] ieee802154 phy0 wpan0: encryption failed: -22 2022/09/29 09:38:02 fetching corpus: 17300, signal 492752/686266 (executing program) [ 138.227352][ T1353] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/29 09:38:02 fetching corpus: 17350, signal 493094/686266 (executing program) 2022/09/29 09:38:02 fetching corpus: 17400, signal 493463/686266 (executing program) 2022/09/29 09:38:03 fetching corpus: 17450, signal 493907/686266 (executing program) 2022/09/29 09:38:03 fetching corpus: 17500, signal 494429/686266 (executing program) 2022/09/29 09:38:03 fetching corpus: 17550, signal 494999/686269 (executing program) 2022/09/29 09:38:03 fetching corpus: 17600, signal 495350/686269 (executing program) 2022/09/29 09:38:04 fetching corpus: 17650, signal 495813/686269 (executing program) 2022/09/29 09:38:04 fetching corpus: 17700, signal 496373/686269 (executing program) 2022/09/29 09:38:04 fetching corpus: 17750, signal 496790/686270 (executing program) 2022/09/29 09:38:04 fetching corpus: 17800, signal 497246/686270 (executing program) 2022/09/29 09:38:05 fetching corpus: 17850, signal 497656/686270 (executing program) 2022/09/29 09:38:05 fetching corpus: 17900, signal 498115/686270 (executing program) 2022/09/29 09:38:05 fetching corpus: 17950, signal 498489/686270 (executing program) 2022/09/29 09:38:06 fetching corpus: 18000, signal 498953/686270 (executing program) 2022/09/29 09:38:06 fetching corpus: 18050, signal 499409/686270 (executing program) 2022/09/29 09:38:06 fetching corpus: 18100, signal 499765/686270 (executing program) 2022/09/29 09:38:06 fetching corpus: 18150, signal 500100/686270 (executing program) 2022/09/29 09:38:07 fetching corpus: 18200, signal 500615/686270 (executing program) 2022/09/29 09:38:07 fetching corpus: 18250, signal 501020/686270 (executing program) 2022/09/29 09:38:07 fetching corpus: 18300, signal 501541/686271 (executing program) 2022/09/29 09:38:08 fetching corpus: 18350, signal 501967/686271 (executing program) 2022/09/29 09:38:08 fetching corpus: 18400, signal 502550/686271 (executing program) 2022/09/29 09:38:09 fetching corpus: 18450, signal 503118/686271 (executing program) 2022/09/29 09:38:09 fetching corpus: 18500, signal 503761/686271 (executing program) 2022/09/29 09:38:09 fetching corpus: 18550, signal 504160/686271 (executing program) 2022/09/29 09:38:10 fetching corpus: 18600, signal 504665/686271 (executing program) 2022/09/29 09:38:10 fetching corpus: 18650, signal 505167/686271 (executing program) 2022/09/29 09:38:10 fetching corpus: 18700, signal 505696/686271 (executing program) 2022/09/29 09:38:11 fetching corpus: 18750, signal 506186/686271 (executing program) 2022/09/29 09:38:11 fetching corpus: 18800, signal 506428/686271 (executing program) 2022/09/29 09:38:11 fetching corpus: 18850, signal 507069/686271 (executing program) 2022/09/29 09:38:12 fetching corpus: 18900, signal 507489/686271 (executing program) 2022/09/29 09:38:12 fetching corpus: 18950, signal 507785/686271 (executing program) 2022/09/29 09:38:13 fetching corpus: 19000, signal 508340/686271 (executing program) 2022/09/29 09:38:13 fetching corpus: 19050, signal 508656/686271 (executing program) 2022/09/29 09:38:13 fetching corpus: 19100, signal 508890/686271 (executing program) 2022/09/29 09:38:13 fetching corpus: 19150, signal 509190/686271 (executing program) 2022/09/29 09:38:14 fetching corpus: 19200, signal 509646/686271 (executing program) 2022/09/29 09:38:14 fetching corpus: 19250, signal 509997/686271 (executing program) 2022/09/29 09:38:14 fetching corpus: 19300, signal 510369/686271 (executing program) 2022/09/29 09:38:14 fetching corpus: 19350, signal 510812/686271 (executing program) 2022/09/29 09:38:15 fetching corpus: 19400, signal 511228/686271 (executing program) 2022/09/29 09:38:15 fetching corpus: 19450, signal 511621/686271 (executing program) 2022/09/29 09:38:15 fetching corpus: 19500, signal 511933/686271 (executing program) 2022/09/29 09:38:15 fetching corpus: 19550, signal 512347/686271 (executing program) 2022/09/29 09:38:16 fetching corpus: 19600, signal 512852/686271 (executing program) 2022/09/29 09:38:16 fetching corpus: 19650, signal 513269/686271 (executing program) 2022/09/29 09:38:16 fetching corpus: 19700, signal 513703/686271 (executing program) 2022/09/29 09:38:16 fetching corpus: 19750, signal 514073/686271 (executing program) 2022/09/29 09:38:17 fetching corpus: 19800, signal 514463/686271 (executing program) 2022/09/29 09:38:17 fetching corpus: 19850, signal 514808/686271 (executing program) 2022/09/29 09:38:17 fetching corpus: 19900, signal 515129/686271 (executing program) 2022/09/29 09:38:18 fetching corpus: 19950, signal 515583/686272 (executing program) 2022/09/29 09:38:18 fetching corpus: 20000, signal 515984/686274 (executing program) 2022/09/29 09:38:18 fetching corpus: 20050, signal 516478/686274 (executing program) 2022/09/29 09:38:18 fetching corpus: 20100, signal 516865/686274 (executing program) 2022/09/29 09:38:19 fetching corpus: 20150, signal 517279/686274 (executing program) 2022/09/29 09:38:19 fetching corpus: 20200, signal 517565/686279 (executing program) 2022/09/29 09:38:19 fetching corpus: 20250, signal 518622/686279 (executing program) 2022/09/29 09:38:19 fetching corpus: 20300, signal 519095/686281 (executing program) 2022/09/29 09:38:19 fetching corpus: 20350, signal 519674/686282 (executing program) 2022/09/29 09:38:20 fetching corpus: 20400, signal 520360/686282 (executing program) 2022/09/29 09:38:20 fetching corpus: 20450, signal 520864/686282 (executing program) 2022/09/29 09:38:20 fetching corpus: 20500, signal 521210/686282 (executing program) 2022/09/29 09:38:21 fetching corpus: 20550, signal 521677/686282 (executing program) 2022/09/29 09:38:21 fetching corpus: 20600, signal 522094/686282 (executing program) 2022/09/29 09:38:21 fetching corpus: 20650, signal 522453/686282 (executing program) 2022/09/29 09:38:21 fetching corpus: 20700, signal 522809/686282 (executing program) 2022/09/29 09:38:22 fetching corpus: 20750, signal 523851/686282 (executing program) 2022/09/29 09:38:22 fetching corpus: 20800, signal 524270/686282 (executing program) 2022/09/29 09:38:22 fetching corpus: 20850, signal 524543/686282 (executing program) 2022/09/29 09:38:22 fetching corpus: 20900, signal 525130/686282 (executing program) 2022/09/29 09:38:22 fetching corpus: 20950, signal 525635/686282 (executing program) 2022/09/29 09:38:23 fetching corpus: 21000, signal 525970/686282 (executing program) 2022/09/29 09:38:23 fetching corpus: 21050, signal 526307/686282 (executing program) 2022/09/29 09:38:23 fetching corpus: 21100, signal 526785/686282 (executing program) 2022/09/29 09:38:24 fetching corpus: 21150, signal 527004/686282 (executing program) 2022/09/29 09:38:24 fetching corpus: 21200, signal 527260/686282 (executing program) 2022/09/29 09:38:24 fetching corpus: 21250, signal 527605/686282 (executing program) 2022/09/29 09:38:24 fetching corpus: 21300, signal 527868/686282 (executing program) 2022/09/29 09:38:24 fetching corpus: 21350, signal 528275/686282 (executing program) 2022/09/29 09:38:25 fetching corpus: 21400, signal 528601/686282 (executing program) 2022/09/29 09:38:25 fetching corpus: 21450, signal 529092/686282 (executing program) 2022/09/29 09:38:25 fetching corpus: 21500, signal 529427/686282 (executing program) 2022/09/29 09:38:25 fetching corpus: 21550, signal 529724/686282 (executing program) 2022/09/29 09:38:26 fetching corpus: 21599, signal 530063/686282 (executing program) 2022/09/29 09:38:26 fetching corpus: 21649, signal 530461/686282 (executing program) 2022/09/29 09:38:26 fetching corpus: 21699, signal 530851/686282 (executing program) 2022/09/29 09:38:26 fetching corpus: 21749, signal 531203/686295 (executing program) 2022/09/29 09:38:27 fetching corpus: 21799, signal 531887/686295 (executing program) 2022/09/29 09:38:27 fetching corpus: 21849, signal 532297/686295 (executing program) 2022/09/29 09:38:27 fetching corpus: 21899, signal 532624/686295 (executing program) 2022/09/29 09:38:27 fetching corpus: 21949, signal 532973/686295 (executing program) 2022/09/29 09:38:27 fetching corpus: 21999, signal 533410/686295 (executing program) 2022/09/29 09:38:28 fetching corpus: 22049, signal 534038/686295 (executing program) 2022/09/29 09:38:28 fetching corpus: 22099, signal 534416/686295 (executing program) 2022/09/29 09:38:28 fetching corpus: 22149, signal 534747/686295 (executing program) 2022/09/29 09:38:29 fetching corpus: 22199, signal 535092/686295 (executing program) 2022/09/29 09:38:29 fetching corpus: 22249, signal 535444/686295 (executing program) 2022/09/29 09:38:29 fetching corpus: 22299, signal 535757/686295 (executing program) 2022/09/29 09:38:29 fetching corpus: 22349, signal 536172/686295 (executing program) 2022/09/29 09:38:29 fetching corpus: 22399, signal 536503/686295 (executing program) 2022/09/29 09:38:30 fetching corpus: 22449, signal 536959/686295 (executing program) 2022/09/29 09:38:30 fetching corpus: 22499, signal 537276/686295 (executing program) 2022/09/29 09:38:30 fetching corpus: 22549, signal 537595/686295 (executing program) 2022/09/29 09:38:30 fetching corpus: 22599, signal 538031/686295 (executing program) 2022/09/29 09:38:31 fetching corpus: 22649, signal 538374/686295 (executing program) 2022/09/29 09:38:31 fetching corpus: 22699, signal 538839/686295 (executing program) 2022/09/29 09:38:31 fetching corpus: 22749, signal 539150/686297 (executing program) 2022/09/29 09:38:31 fetching corpus: 22799, signal 539450/686297 (executing program) 2022/09/29 09:38:32 fetching corpus: 22849, signal 539838/686297 (executing program) 2022/09/29 09:38:32 fetching corpus: 22899, signal 540292/686297 (executing program) 2022/09/29 09:38:32 fetching corpus: 22949, signal 540548/686297 (executing program) 2022/09/29 09:38:32 fetching corpus: 22999, signal 541012/686297 (executing program) 2022/09/29 09:38:32 fetching corpus: 23049, signal 541297/686297 (executing program) 2022/09/29 09:38:33 fetching corpus: 23099, signal 541593/686297 (executing program) 2022/09/29 09:38:33 fetching corpus: 23149, signal 541889/686297 (executing program) 2022/09/29 09:38:33 fetching corpus: 23199, signal 542180/686297 (executing program) 2022/09/29 09:38:33 fetching corpus: 23249, signal 542498/686301 (executing program) 2022/09/29 09:38:34 fetching corpus: 23299, signal 542765/686301 (executing program) 2022/09/29 09:38:34 fetching corpus: 23349, signal 543160/686301 (executing program) 2022/09/29 09:38:35 fetching corpus: 23399, signal 543507/686301 (executing program) 2022/09/29 09:38:35 fetching corpus: 23449, signal 544038/686303 (executing program) 2022/09/29 09:38:35 fetching corpus: 23499, signal 544378/686303 (executing program) 2022/09/29 09:38:35 fetching corpus: 23549, signal 544804/686303 (executing program) 2022/09/29 09:38:36 fetching corpus: 23599, signal 545271/686303 (executing program) 2022/09/29 09:38:36 fetching corpus: 23649, signal 545683/686303 (executing program) 2022/09/29 09:38:36 fetching corpus: 23699, signal 545983/686303 (executing program) 2022/09/29 09:38:36 fetching corpus: 23749, signal 546432/686303 (executing program) 2022/09/29 09:38:36 fetching corpus: 23799, signal 546784/686303 (executing program) 2022/09/29 09:38:37 fetching corpus: 23849, signal 547072/686303 (executing program) 2022/09/29 09:38:37 fetching corpus: 23899, signal 547239/686303 (executing program) 2022/09/29 09:38:37 fetching corpus: 23949, signal 547570/686303 (executing program) 2022/09/29 09:38:37 fetching corpus: 23999, signal 547969/686303 (executing program) 2022/09/29 09:38:38 fetching corpus: 24049, signal 548328/686303 (executing program) 2022/09/29 09:38:38 fetching corpus: 24099, signal 548563/686303 (executing program) 2022/09/29 09:38:38 fetching corpus: 24149, signal 549909/686303 (executing program) 2022/09/29 09:38:38 fetching corpus: 24199, signal 550252/686303 (executing program) 2022/09/29 09:38:38 fetching corpus: 24249, signal 550529/686303 (executing program) 2022/09/29 09:38:39 fetching corpus: 24299, signal 550770/686303 (executing program) 2022/09/29 09:38:39 fetching corpus: 24349, signal 551217/686303 (executing program) 2022/09/29 09:38:39 fetching corpus: 24399, signal 551484/686303 (executing program) 2022/09/29 09:38:39 fetching corpus: 24449, signal 551774/686303 (executing program) 2022/09/29 09:38:39 fetching corpus: 24499, signal 552235/686303 (executing program) 2022/09/29 09:38:40 fetching corpus: 24549, signal 552526/686303 (executing program) 2022/09/29 09:38:40 fetching corpus: 24599, signal 552832/686303 (executing program) 2022/09/29 09:38:41 fetching corpus: 24649, signal 553127/686303 (executing program) 2022/09/29 09:38:41 fetching corpus: 24699, signal 553580/686303 (executing program) 2022/09/29 09:38:41 fetching corpus: 24749, signal 553930/686303 (executing program) 2022/09/29 09:38:41 fetching corpus: 24799, signal 554218/686303 (executing program) 2022/09/29 09:38:42 fetching corpus: 24849, signal 554481/686303 (executing program) 2022/09/29 09:38:42 fetching corpus: 24899, signal 554717/686304 (executing program) 2022/09/29 09:38:42 fetching corpus: 24949, signal 554974/686304 (executing program) 2022/09/29 09:38:42 fetching corpus: 24999, signal 555165/686304 (executing program) 2022/09/29 09:38:42 fetching corpus: 25049, signal 555518/686304 (executing program) 2022/09/29 09:38:43 fetching corpus: 25099, signal 555753/686304 (executing program) 2022/09/29 09:38:43 fetching corpus: 25149, signal 556032/686304 (executing program) 2022/09/29 09:38:43 fetching corpus: 25199, signal 556347/686304 (executing program) 2022/09/29 09:38:43 fetching corpus: 25249, signal 556698/686304 (executing program) 2022/09/29 09:38:44 fetching corpus: 25299, signal 557040/686304 (executing program) 2022/09/29 09:38:44 fetching corpus: 25349, signal 557317/686304 (executing program) 2022/09/29 09:38:44 fetching corpus: 25399, signal 557592/686304 (executing program) 2022/09/29 09:38:44 fetching corpus: 25449, signal 557963/686307 (executing program) 2022/09/29 09:38:45 fetching corpus: 25499, signal 558402/686310 (executing program) 2022/09/29 09:38:45 fetching corpus: 25549, signal 558762/686310 (executing program) 2022/09/29 09:38:45 fetching corpus: 25599, signal 559008/686310 (executing program) 2022/09/29 09:38:45 fetching corpus: 25649, signal 559421/686310 (executing program) 2022/09/29 09:38:45 fetching corpus: 25699, signal 559770/686310 (executing program) 2022/09/29 09:38:46 fetching corpus: 25749, signal 559990/686310 (executing program) 2022/09/29 09:38:46 fetching corpus: 25799, signal 560387/686310 (executing program) 2022/09/29 09:38:47 fetching corpus: 25849, signal 560704/686310 (executing program) 2022/09/29 09:38:47 fetching corpus: 25899, signal 561005/686314 (executing program) 2022/09/29 09:38:47 fetching corpus: 25949, signal 562098/686314 (executing program) 2022/09/29 09:38:48 fetching corpus: 25999, signal 562529/686314 (executing program) 2022/09/29 09:38:48 fetching corpus: 26049, signal 562787/686314 (executing program) 2022/09/29 09:38:48 fetching corpus: 26099, signal 563178/686315 (executing program) 2022/09/29 09:38:49 fetching corpus: 26149, signal 563397/686315 (executing program) 2022/09/29 09:38:49 fetching corpus: 26199, signal 563725/686315 (executing program) 2022/09/29 09:38:49 fetching corpus: 26249, signal 563993/686315 (executing program) 2022/09/29 09:38:49 fetching corpus: 26299, signal 564349/686315 (executing program) 2022/09/29 09:38:50 fetching corpus: 26349, signal 564700/686315 (executing program) 2022/09/29 09:38:50 fetching corpus: 26399, signal 565036/686315 (executing program) 2022/09/29 09:38:50 fetching corpus: 26449, signal 565490/686315 (executing program) 2022/09/29 09:38:50 fetching corpus: 26499, signal 565745/686316 (executing program) 2022/09/29 09:38:51 fetching corpus: 26549, signal 566056/686316 (executing program) 2022/09/29 09:38:51 fetching corpus: 26599, signal 566408/686316 (executing program) 2022/09/29 09:38:51 fetching corpus: 26649, signal 566777/686316 (executing program) 2022/09/29 09:38:52 fetching corpus: 26699, signal 567160/686316 (executing program) 2022/09/29 09:38:52 fetching corpus: 26749, signal 567430/686316 (executing program) 2022/09/29 09:38:52 fetching corpus: 26799, signal 567729/686316 (executing program) 2022/09/29 09:38:52 fetching corpus: 26849, signal 567899/686316 (executing program) 2022/09/29 09:38:53 fetching corpus: 26899, signal 568203/686316 (executing program) 2022/09/29 09:38:53 fetching corpus: 26949, signal 568545/686316 (executing program) 2022/09/29 09:38:53 fetching corpus: 26999, signal 568888/686316 (executing program) 2022/09/29 09:38:53 fetching corpus: 27049, signal 569258/686316 (executing program) 2022/09/29 09:38:54 fetching corpus: 27099, signal 569551/686316 (executing program) 2022/09/29 09:38:54 fetching corpus: 27149, signal 569827/686316 (executing program) 2022/09/29 09:38:54 fetching corpus: 27199, signal 570087/686316 (executing program) 2022/09/29 09:38:54 fetching corpus: 27249, signal 570354/686316 (executing program) 2022/09/29 09:38:54 fetching corpus: 27299, signal 570763/686316 (executing program) 2022/09/29 09:38:55 fetching corpus: 27349, signal 571002/686316 (executing program) 2022/09/29 09:38:55 fetching corpus: 27399, signal 571266/686316 (executing program) 2022/09/29 09:38:55 fetching corpus: 27449, signal 571562/686316 (executing program) 2022/09/29 09:38:55 fetching corpus: 27499, signal 571878/686316 (executing program) 2022/09/29 09:38:56 fetching corpus: 27549, signal 572171/686316 (executing program) 2022/09/29 09:38:56 fetching corpus: 27599, signal 572480/686316 (executing program) 2022/09/29 09:38:56 fetching corpus: 27649, signal 572750/686316 (executing program) 2022/09/29 09:38:56 fetching corpus: 27699, signal 573009/686316 (executing program) 2022/09/29 09:38:56 fetching corpus: 27749, signal 573489/686320 (executing program) 2022/09/29 09:38:57 fetching corpus: 27799, signal 573993/686320 (executing program) 2022/09/29 09:38:57 fetching corpus: 27849, signal 574310/686320 (executing program) 2022/09/29 09:38:57 fetching corpus: 27899, signal 574639/686320 (executing program) 2022/09/29 09:38:57 fetching corpus: 27949, signal 574899/686320 (executing program) 2022/09/29 09:38:57 fetching corpus: 27999, signal 575193/686320 (executing program) 2022/09/29 09:38:58 fetching corpus: 28049, signal 575392/686320 (executing program) 2022/09/29 09:38:58 fetching corpus: 28099, signal 575941/686322 (executing program) 2022/09/29 09:38:58 fetching corpus: 28149, signal 576298/686352 (executing program) 2022/09/29 09:38:58 fetching corpus: 28199, signal 576632/686353 (executing program) 2022/09/29 09:38:58 fetching corpus: 28249, signal 576919/686353 (executing program) 2022/09/29 09:38:59 fetching corpus: 28299, signal 577255/686353 (executing program) 2022/09/29 09:38:59 fetching corpus: 28349, signal 577601/686353 (executing program) 2022/09/29 09:38:59 fetching corpus: 28399, signal 577990/686353 (executing program) 2022/09/29 09:38:59 fetching corpus: 28449, signal 578237/686353 (executing program) 2022/09/29 09:38:59 fetching corpus: 28499, signal 578561/686353 (executing program) 2022/09/29 09:39:00 fetching corpus: 28549, signal 578941/686353 (executing program) 2022/09/29 09:39:00 fetching corpus: 28599, signal 579190/686353 (executing program) 2022/09/29 09:39:00 fetching corpus: 28649, signal 579677/686353 (executing program) 2022/09/29 09:39:00 fetching corpus: 28699, signal 579960/686353 (executing program) 2022/09/29 09:39:01 fetching corpus: 28749, signal 580198/686353 (executing program) 2022/09/29 09:39:01 fetching corpus: 28799, signal 580498/686353 (executing program) 2022/09/29 09:39:01 fetching corpus: 28849, signal 580855/686353 (executing program) 2022/09/29 09:39:01 fetching corpus: 28899, signal 581376/686353 (executing program) 2022/09/29 09:39:02 fetching corpus: 28949, signal 581638/686353 (executing program) 2022/09/29 09:39:02 fetching corpus: 28999, signal 582105/686353 (executing program) 2022/09/29 09:39:02 fetching corpus: 29049, signal 582490/686353 (executing program) 2022/09/29 09:39:02 fetching corpus: 29099, signal 582892/686353 (executing program) 2022/09/29 09:39:03 fetching corpus: 29149, signal 583133/686353 (executing program) 2022/09/29 09:39:03 fetching corpus: 29199, signal 583396/686353 (executing program) 2022/09/29 09:39:03 fetching corpus: 29249, signal 583952/686353 (executing program) 2022/09/29 09:39:03 fetching corpus: 29299, signal 584349/686353 (executing program) 2022/09/29 09:39:03 fetching corpus: 29349, signal 584580/686353 (executing program) [ 199.660481][ T1353] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.665887][ T1353] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/29 09:39:04 fetching corpus: 29399, signal 584950/686353 (executing program) 2022/09/29 09:39:04 fetching corpus: 29449, signal 585178/686353 (executing program) 2022/09/29 09:39:04 fetching corpus: 29499, signal 585367/686353 (executing program) 2022/09/29 09:39:04 fetching corpus: 29549, signal 585657/686353 (executing program) 2022/09/29 09:39:04 fetching corpus: 29599, signal 586151/686353 (executing program) 2022/09/29 09:39:05 fetching corpus: 29649, signal 586357/686353 (executing program) 2022/09/29 09:39:05 fetching corpus: 29699, signal 586704/686353 (executing program) 2022/09/29 09:39:05 fetching corpus: 29749, signal 587061/686353 (executing program) 2022/09/29 09:39:05 fetching corpus: 29799, signal 587332/686353 (executing program) 2022/09/29 09:39:06 fetching corpus: 29849, signal 587730/686357 (executing program) 2022/09/29 09:39:06 fetching corpus: 29899, signal 587957/686357 (executing program) 2022/09/29 09:39:06 fetching corpus: 29949, signal 588391/686360 (executing program) 2022/09/29 09:39:06 fetching corpus: 29999, signal 588580/686360 (executing program) 2022/09/29 09:39:06 fetching corpus: 30049, signal 588921/686360 (executing program) 2022/09/29 09:39:07 fetching corpus: 30099, signal 589123/686360 (executing program) 2022/09/29 09:39:07 fetching corpus: 30149, signal 589333/686360 (executing program) 2022/09/29 09:39:07 fetching corpus: 30199, signal 589598/686362 (executing program) 2022/09/29 09:39:07 fetching corpus: 30249, signal 589867/686362 (executing program) 2022/09/29 09:39:07 fetching corpus: 30299, signal 590242/686362 (executing program) 2022/09/29 09:39:08 fetching corpus: 30349, signal 590651/686362 (executing program) 2022/09/29 09:39:08 fetching corpus: 30399, signal 590947/686362 (executing program) 2022/09/29 09:39:08 fetching corpus: 30449, signal 591200/686362 (executing program) 2022/09/29 09:39:08 fetching corpus: 30499, signal 591692/686362 (executing program) 2022/09/29 09:39:09 fetching corpus: 30549, signal 591926/686362 (executing program) 2022/09/29 09:39:09 fetching corpus: 30599, signal 592211/686362 (executing program) 2022/09/29 09:39:09 fetching corpus: 30649, signal 592493/686362 (executing program) 2022/09/29 09:39:09 fetching corpus: 30699, signal 592779/686362 (executing program) 2022/09/29 09:39:10 fetching corpus: 30749, signal 593105/686362 (executing program) 2022/09/29 09:39:10 fetching corpus: 30799, signal 593465/686362 (executing program) 2022/09/29 09:39:10 fetching corpus: 30849, signal 593718/686362 (executing program) 2022/09/29 09:39:10 fetching corpus: 30899, signal 593978/686365 (executing program) 2022/09/29 09:39:10 fetching corpus: 30949, signal 594282/686365 (executing program) 2022/09/29 09:39:11 fetching corpus: 30999, signal 594514/686365 (executing program) 2022/09/29 09:39:11 fetching corpus: 31049, signal 594752/686365 (executing program) 2022/09/29 09:39:11 fetching corpus: 31099, signal 594942/686365 (executing program) 2022/09/29 09:39:11 fetching corpus: 31149, signal 595150/686365 (executing program) 2022/09/29 09:39:11 fetching corpus: 31199, signal 595326/686365 (executing program) 2022/09/29 09:39:12 fetching corpus: 31249, signal 595533/686365 (executing program) 2022/09/29 09:39:12 fetching corpus: 31299, signal 595874/686365 (executing program) 2022/09/29 09:39:12 fetching corpus: 31349, signal 596060/686365 (executing program) 2022/09/29 09:39:13 fetching corpus: 31399, signal 596452/686365 (executing program) 2022/09/29 09:39:13 fetching corpus: 31449, signal 596660/686365 (executing program) 2022/09/29 09:39:13 fetching corpus: 31499, signal 596968/686365 (executing program) 2022/09/29 09:39:13 fetching corpus: 31549, signal 597210/686365 (executing program) 2022/09/29 09:39:13 fetching corpus: 31599, signal 597503/686365 (executing program) 2022/09/29 09:39:14 fetching corpus: 31649, signal 597756/686365 (executing program) 2022/09/29 09:39:14 fetching corpus: 31699, signal 597994/686366 (executing program) 2022/09/29 09:39:14 fetching corpus: 31749, signal 598289/686366 (executing program) 2022/09/29 09:39:14 fetching corpus: 31799, signal 598573/686366 (executing program) 2022/09/29 09:39:15 fetching corpus: 31849, signal 598971/686366 (executing program) 2022/09/29 09:39:15 fetching corpus: 31899, signal 599295/686366 (executing program) 2022/09/29 09:39:15 fetching corpus: 31949, signal 599599/686367 (executing program) 2022/09/29 09:39:16 fetching corpus: 31999, signal 599822/686367 (executing program) 2022/09/29 09:39:16 fetching corpus: 32049, signal 600108/686367 (executing program) 2022/09/29 09:39:16 fetching corpus: 32099, signal 600419/686367 (executing program) 2022/09/29 09:39:16 fetching corpus: 32149, signal 600705/686367 (executing program) 2022/09/29 09:39:17 fetching corpus: 32199, signal 601078/686367 (executing program) 2022/09/29 09:39:17 fetching corpus: 32249, signal 601382/686367 (executing program) 2022/09/29 09:39:17 fetching corpus: 32299, signal 601560/686367 (executing program) 2022/09/29 09:39:17 fetching corpus: 32349, signal 601753/686367 (executing program) 2022/09/29 09:39:17 fetching corpus: 32399, signal 602036/686367 (executing program) 2022/09/29 09:39:18 fetching corpus: 32449, signal 602395/686367 (executing program) 2022/09/29 09:39:18 fetching corpus: 32499, signal 602674/686367 (executing program) 2022/09/29 09:39:18 fetching corpus: 32549, signal 602926/686367 (executing program) 2022/09/29 09:39:19 fetching corpus: 32599, signal 603220/686367 (executing program) 2022/09/29 09:39:19 fetching corpus: 32649, signal 603393/686367 (executing program) 2022/09/29 09:39:19 fetching corpus: 32699, signal 603626/686367 (executing program) 2022/09/29 09:39:19 fetching corpus: 32749, signal 603861/686367 (executing program) 2022/09/29 09:39:20 fetching corpus: 32799, signal 604221/686367 (executing program) 2022/09/29 09:39:20 fetching corpus: 32849, signal 604556/686367 (executing program) 2022/09/29 09:39:20 fetching corpus: 32899, signal 604885/686367 (executing program) 2022/09/29 09:39:20 fetching corpus: 32949, signal 605122/686367 (executing program) 2022/09/29 09:39:20 fetching corpus: 32999, signal 605338/686367 (executing program) 2022/09/29 09:39:20 fetching corpus: 33049, signal 605616/686367 (executing program) 2022/09/29 09:39:21 fetching corpus: 33099, signal 605829/686367 (executing program) 2022/09/29 09:39:21 fetching corpus: 33149, signal 606151/686367 (executing program) 2022/09/29 09:39:21 fetching corpus: 33199, signal 606412/686367 (executing program) 2022/09/29 09:39:21 fetching corpus: 33249, signal 606675/686367 (executing program) 2022/09/29 09:39:22 fetching corpus: 33299, signal 606863/686367 (executing program) 2022/09/29 09:39:22 fetching corpus: 33349, signal 607188/686367 (executing program) 2022/09/29 09:39:22 fetching corpus: 33399, signal 607435/686367 (executing program) 2022/09/29 09:39:23 fetching corpus: 33449, signal 607711/686367 (executing program) 2022/09/29 09:39:23 fetching corpus: 33499, signal 607998/686367 (executing program) 2022/09/29 09:39:23 fetching corpus: 33549, signal 608264/686367 (executing program) 2022/09/29 09:39:24 fetching corpus: 33599, signal 608457/686367 (executing program) 2022/09/29 09:39:24 fetching corpus: 33649, signal 608706/686367 (executing program) 2022/09/29 09:39:24 fetching corpus: 33699, signal 608940/686367 (executing program) 2022/09/29 09:39:24 fetching corpus: 33749, signal 609155/686367 (executing program) 2022/09/29 09:39:25 fetching corpus: 33799, signal 609510/686367 (executing program) 2022/09/29 09:39:25 fetching corpus: 33849, signal 609768/686367 (executing program) 2022/09/29 09:39:25 fetching corpus: 33899, signal 610085/686367 (executing program) 2022/09/29 09:39:25 fetching corpus: 33949, signal 610294/686367 (executing program) 2022/09/29 09:39:25 fetching corpus: 33999, signal 610541/686367 (executing program) 2022/09/29 09:39:26 fetching corpus: 34049, signal 610791/686367 (executing program) 2022/09/29 09:39:26 fetching corpus: 34099, signal 611043/686367 (executing program) 2022/09/29 09:39:26 fetching corpus: 34149, signal 611519/686367 (executing program) 2022/09/29 09:39:27 fetching corpus: 34199, signal 611721/686367 (executing program) 2022/09/29 09:39:27 fetching corpus: 34249, signal 611951/686367 (executing program) 2022/09/29 09:39:27 fetching corpus: 34299, signal 612312/686367 (executing program) 2022/09/29 09:39:27 fetching corpus: 34349, signal 612614/686367 (executing program) 2022/09/29 09:39:27 fetching corpus: 34399, signal 612839/686367 (executing program) 2022/09/29 09:39:28 fetching corpus: 34449, signal 613089/686367 (executing program) 2022/09/29 09:39:28 fetching corpus: 34499, signal 613493/686367 (executing program) 2022/09/29 09:39:28 fetching corpus: 34549, signal 613678/686367 (executing program) 2022/09/29 09:39:28 fetching corpus: 34599, signal 613995/686367 (executing program) 2022/09/29 09:39:28 fetching corpus: 34649, signal 614190/686367 (executing program) 2022/09/29 09:39:29 fetching corpus: 34699, signal 614430/686367 (executing program) 2022/09/29 09:39:29 fetching corpus: 34749, signal 614602/686367 (executing program) 2022/09/29 09:39:29 fetching corpus: 34799, signal 614815/686369 (executing program) 2022/09/29 09:39:29 fetching corpus: 34849, signal 615041/686370 (executing program) 2022/09/29 09:39:30 fetching corpus: 34899, signal 615315/686370 (executing program) 2022/09/29 09:39:30 fetching corpus: 34949, signal 615521/686370 (executing program) 2022/09/29 09:39:30 fetching corpus: 34999, signal 616001/686370 (executing program) 2022/09/29 09:39:30 fetching corpus: 35049, signal 616305/686370 (executing program) 2022/09/29 09:39:31 fetching corpus: 35099, signal 616544/686370 (executing program) 2022/09/29 09:39:31 fetching corpus: 35149, signal 616828/686370 (executing program) 2022/09/29 09:39:31 fetching corpus: 35199, signal 617053/686370 (executing program) 2022/09/29 09:39:31 fetching corpus: 35249, signal 617398/686370 (executing program) 2022/09/29 09:39:31 fetching corpus: 35299, signal 617686/686370 (executing program) 2022/09/29 09:39:32 fetching corpus: 35349, signal 617934/686370 (executing program) 2022/09/29 09:39:32 fetching corpus: 35399, signal 618221/686370 (executing program) 2022/09/29 09:39:32 fetching corpus: 35449, signal 618462/686370 (executing program) 2022/09/29 09:39:32 fetching corpus: 35499, signal 618751/686370 (executing program) 2022/09/29 09:39:32 fetching corpus: 35549, signal 619018/686370 (executing program) 2022/09/29 09:39:33 fetching corpus: 35599, signal 619263/686370 (executing program) 2022/09/29 09:39:33 fetching corpus: 35649, signal 619593/686370 (executing program) 2022/09/29 09:39:33 fetching corpus: 35699, signal 619890/686370 (executing program) 2022/09/29 09:39:33 fetching corpus: 35749, signal 620156/686370 (executing program) 2022/09/29 09:39:33 fetching corpus: 35799, signal 620481/686370 (executing program) 2022/09/29 09:39:34 fetching corpus: 35849, signal 620730/686370 (executing program) 2022/09/29 09:39:34 fetching corpus: 35899, signal 620909/686370 (executing program) 2022/09/29 09:39:34 fetching corpus: 35949, signal 621130/686370 (executing program) 2022/09/29 09:39:34 fetching corpus: 35999, signal 621354/686370 (executing program) 2022/09/29 09:39:34 fetching corpus: 36049, signal 621591/686370 (executing program) 2022/09/29 09:39:35 fetching corpus: 36099, signal 621897/686370 (executing program) 2022/09/29 09:39:35 fetching corpus: 36149, signal 622075/686370 (executing program) 2022/09/29 09:39:35 fetching corpus: 36199, signal 622301/686370 (executing program) 2022/09/29 09:39:35 fetching corpus: 36249, signal 622531/686370 (executing program) 2022/09/29 09:39:35 fetching corpus: 36299, signal 622731/686370 (executing program) 2022/09/29 09:39:36 fetching corpus: 36349, signal 623193/686370 (executing program) 2022/09/29 09:39:36 fetching corpus: 36399, signal 623397/686370 (executing program) 2022/09/29 09:39:36 fetching corpus: 36449, signal 623577/686370 (executing program) 2022/09/29 09:39:36 fetching corpus: 36499, signal 623821/686370 (executing program) 2022/09/29 09:39:37 fetching corpus: 36549, signal 624031/686370 (executing program) 2022/09/29 09:39:37 fetching corpus: 36599, signal 624360/686370 (executing program) 2022/09/29 09:39:37 fetching corpus: 36649, signal 624578/686370 (executing program) 2022/09/29 09:39:37 fetching corpus: 36699, signal 624766/686370 (executing program) 2022/09/29 09:39:37 fetching corpus: 36749, signal 625000/686370 (executing program) 2022/09/29 09:39:38 fetching corpus: 36799, signal 625176/686370 (executing program) 2022/09/29 09:39:38 fetching corpus: 36849, signal 625345/686370 (executing program) 2022/09/29 09:39:38 fetching corpus: 36899, signal 625549/686370 (executing program) 2022/09/29 09:39:38 fetching corpus: 36949, signal 625796/686370 (executing program) 2022/09/29 09:39:39 fetching corpus: 36999, signal 626107/686370 (executing program) 2022/09/29 09:39:39 fetching corpus: 37049, signal 626458/686370 (executing program) 2022/09/29 09:39:39 fetching corpus: 37099, signal 626594/686370 (executing program) 2022/09/29 09:39:39 fetching corpus: 37149, signal 626868/686370 (executing program) 2022/09/29 09:39:39 fetching corpus: 37199, signal 627071/686370 (executing program) 2022/09/29 09:39:40 fetching corpus: 37249, signal 627351/686370 (executing program) 2022/09/29 09:39:40 fetching corpus: 37299, signal 627553/686370 (executing program) 2022/09/29 09:39:40 fetching corpus: 37349, signal 627817/686371 (executing program) 2022/09/29 09:39:40 fetching corpus: 37399, signal 627985/686373 (executing program) 2022/09/29 09:39:41 fetching corpus: 37449, signal 628149/686373 (executing program) 2022/09/29 09:39:41 fetching corpus: 37499, signal 628435/686374 (executing program) 2022/09/29 09:39:41 fetching corpus: 37549, signal 628689/686374 (executing program) 2022/09/29 09:39:41 fetching corpus: 37599, signal 628934/686374 (executing program) 2022/09/29 09:39:41 fetching corpus: 37649, signal 629107/686374 (executing program) 2022/09/29 09:39:42 fetching corpus: 37699, signal 629337/686374 (executing program) 2022/09/29 09:39:42 fetching corpus: 37749, signal 629598/686374 (executing program) 2022/09/29 09:39:42 fetching corpus: 37799, signal 629837/686374 (executing program) 2022/09/29 09:39:42 fetching corpus: 37849, signal 630179/686374 (executing program) 2022/09/29 09:39:42 fetching corpus: 37899, signal 630366/686374 (executing program) 2022/09/29 09:39:42 fetching corpus: 37949, signal 630606/686374 (executing program) 2022/09/29 09:39:43 fetching corpus: 37999, signal 630851/686374 (executing program) 2022/09/29 09:39:43 fetching corpus: 38049, signal 631110/686374 (executing program) 2022/09/29 09:39:43 fetching corpus: 38099, signal 631392/686375 (executing program) 2022/09/29 09:39:43 fetching corpus: 38149, signal 631653/686375 (executing program) 2022/09/29 09:39:43 fetching corpus: 38199, signal 631872/686376 (executing program) 2022/09/29 09:39:44 fetching corpus: 38249, signal 632111/686376 (executing program) 2022/09/29 09:39:44 fetching corpus: 38299, signal 632315/686381 (executing program) 2022/09/29 09:39:44 fetching corpus: 38349, signal 632642/686381 (executing program) 2022/09/29 09:39:44 fetching corpus: 38399, signal 632834/686381 (executing program) 2022/09/29 09:39:44 fetching corpus: 38449, signal 632996/686381 (executing program) 2022/09/29 09:39:45 fetching corpus: 38499, signal 633281/686381 (executing program) 2022/09/29 09:39:45 fetching corpus: 38549, signal 633518/686381 (executing program) 2022/09/29 09:39:45 fetching corpus: 38599, signal 633759/686381 (executing program) 2022/09/29 09:39:45 fetching corpus: 38649, signal 633954/686381 (executing program) 2022/09/29 09:39:45 fetching corpus: 38699, signal 634164/686381 (executing program) 2022/09/29 09:39:46 fetching corpus: 38749, signal 634408/686381 (executing program) 2022/09/29 09:39:46 fetching corpus: 38799, signal 634626/686381 (executing program) 2022/09/29 09:39:46 fetching corpus: 38849, signal 634798/686381 (executing program) 2022/09/29 09:39:46 fetching corpus: 38899, signal 635009/686381 (executing program) 2022/09/29 09:39:47 fetching corpus: 38949, signal 635259/686381 (executing program) 2022/09/29 09:39:47 fetching corpus: 38999, signal 635543/686386 (executing program) 2022/09/29 09:39:47 fetching corpus: 39049, signal 635753/686386 (executing program) 2022/09/29 09:39:47 fetching corpus: 39099, signal 635917/686386 (executing program) 2022/09/29 09:39:47 fetching corpus: 39149, signal 636080/686386 (executing program) 2022/09/29 09:39:48 fetching corpus: 39199, signal 636330/686386 (executing program) 2022/09/29 09:39:48 fetching corpus: 39249, signal 636548/686386 (executing program) 2022/09/29 09:39:48 fetching corpus: 39299, signal 636712/686386 (executing program) 2022/09/29 09:39:48 fetching corpus: 39349, signal 636895/686386 (executing program) 2022/09/29 09:39:49 fetching corpus: 39399, signal 637032/686390 (executing program) 2022/09/29 09:39:49 fetching corpus: 39449, signal 637276/686390 (executing program) 2022/09/29 09:39:49 fetching corpus: 39456, signal 637293/686390 (executing program) 2022/09/29 09:39:49 fetching corpus: 39456, signal 637293/686390 (executing program) 2022/09/29 09:39:52 starting 4 fuzzer processes 09:39:52 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 09:39:52 executing program 1: r0 = io_uring_setup(0x1e81, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 09:39:52 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) 09:39:52 executing program 3: syz_io_uring_setup(0x5541, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 248.287646][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 248.287689][ T39] audit: type=1400 audit(1664444392.569:86): avc: denied { execmem } for pid=3720 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 248.469521][ T39] audit: type=1400 audit(1664444392.759:87): avc: denied { mounton } for pid=3724 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 248.496314][ T39] audit: type=1400 audit(1664444392.779:88): avc: denied { mount } for pid=3724 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 248.514659][ T39] audit: type=1400 audit(1664444392.779:90): avc: denied { create } for pid=3724 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 248.531963][ T39] audit: type=1400 audit(1664444392.779:89): avc: denied { create } for pid=3725 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 248.548704][ T39] audit: type=1400 audit(1664444392.779:92): avc: denied { read write } for pid=3725 comm="syz-executor.2" name="vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 248.569590][ T39] audit: type=1400 audit(1664444392.779:91): avc: denied { read write } for pid=3724 comm="syz-executor.1" name="vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 248.588656][ T39] audit: type=1400 audit(1664444392.779:94): avc: denied { open } for pid=3724 comm="syz-executor.1" path="/dev/vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 248.607335][ T39] audit: type=1400 audit(1664444392.779:93): avc: denied { open } for pid=3725 comm="syz-executor.2" path="/dev/vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 249.545072][ T39] audit: type=1400 audit(1664444393.829:95): avc: denied { ioctl } for pid=3725 comm="syz-executor.2" path="socket:[29261]" dev="sockfs" ino=29261 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 249.571058][ T3732] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 249.571463][ T3731] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 249.580757][ T3732] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 249.588285][ T3731] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 249.598346][ T3733] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 249.603935][ T3731] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 249.606456][ T3736] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 249.606719][ T3733] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 249.607075][ T3733] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 249.607256][ T3733] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 249.611918][ T3731] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 249.612349][ T3733] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 249.613165][ T3733] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 249.613421][ T3733] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 249.619007][ T3738] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 249.645872][ T3731] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 249.650245][ T3738] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 249.658271][ T3731] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 249.660554][ T3738] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 249.669468][ T3731] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 249.680062][ T3738] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 249.683993][ T3731] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 249.689472][ T3738] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 249.695472][ T3731] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 250.105578][ T3727] chnl_net:caif_netlink_parms(): no params data found [ 250.126629][ T3725] chnl_net:caif_netlink_parms(): no params data found [ 250.134339][ T3724] chnl_net:caif_netlink_parms(): no params data found [ 250.202031][ T3727] [ 250.204306][ T3727] ====================================================== [ 250.210156][ T3727] WARNING: possible circular locking dependency detected [ 250.214918][ T3727] 6.0.0-rc7-syzkaller-00081-gc3e0e1e23c70 #0 Not tainted [ 250.219478][ T3727] ------------------------------------------------------ [ 250.224072][ T3727] syz-executor.3/3727 is trying to acquire lock: [ 250.233034][ T3727] ffffffff8c0be788 (zonelist_update_seq.seqcount){...-}-{0:0}, at: __alloc_pages+0x43d/0x510 [ 250.242833][ T3727] [ 250.242833][ T3727] but task is already holding lock: [ 250.254754][ T3727] ffff88802ca29498 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x60c/0xe30 [ 250.262609][ T3727] [ 250.262609][ T3727] which lock already depends on the new lock. [ 250.262609][ T3727] [ 250.276834][ T3727] [ 250.276834][ T3727] the existing dependency chain (in reverse order) is: [ 250.284117][ T3727] [ 250.284117][ T3727] -> #4 (&base->lock){-.-.}-{2:2}: [ 250.290114][ T3727] _raw_spin_lock_irqsave+0x39/0x50 [ 250.294178][ T3727] lock_timer_base+0x5a/0x1f0 [ 250.297799][ T3727] __mod_timer+0x398/0xe30 [ 250.301267][ T3727] __queue_delayed_work+0x1a7/0x270 [ 250.305864][ T3727] queue_delayed_work_on+0x105/0x120 [ 250.310764][ T3727] enqueue_task+0x1ec/0x3a0 [ 250.314756][ T3727] wake_up_new_task+0x582/0xbf0 [ 250.318842][ T3727] kernel_clone+0x1eb/0xab0 [ 250.322859][ T3727] user_mode_thread+0xad/0xe0 [ 250.326998][ T3727] rest_init+0x23/0x270 [ 250.330715][ T3727] arch_call_rest_init+0xf/0x14 [ 250.334860][ T3727] start_kernel+0x46e/0x48f [ 250.338541][ T3727] secondary_startup_64_no_verify+0xce/0xdb [ 250.343169][ T3727] [ 250.343169][ T3727] -> #3 (&rq->__lock){-.-.}-{2:2}: [ 250.348575][ T3727] _raw_spin_lock_nested+0x30/0x40 [ 250.352616][ T3727] raw_spin_rq_lock_nested+0x2b/0x120 [ 250.357091][ T3727] task_fork_fair+0x68/0x520 [ 250.360684][ T3727] sched_cgroup_fork+0x340/0x480 [ 250.363937][ T3727] copy_process+0x4416/0x7090 [ 250.367149][ T3727] kernel_clone+0xe7/0xab0 [ 250.370256][ T3727] user_mode_thread+0xad/0xe0 [ 250.373341][ T3727] rest_init+0x23/0x270 [ 250.376934][ T3727] arch_call_rest_init+0xf/0x14 [ 250.380605][ T3727] start_kernel+0x46e/0x48f [ 250.384474][ T3727] secondary_startup_64_no_verify+0xce/0xdb [ 250.390223][ T3727] [ 250.390223][ T3727] -> #2 (&p->pi_lock){-.-.}-{2:2}: [ 250.396273][ T3727] _raw_spin_lock_irqsave+0x39/0x50 [ 250.400859][ T3727] try_to_wake_up+0xab/0x1e60 [ 250.404417][ T3727] up+0x75/0xb0 [ 250.406984][ T3727] __up_console_sem+0xa4/0xc0 [ 250.410192][ T3727] console_unlock+0x480/0x5a0 [ 250.413432][ T3727] vga_remove_vgacon.cold+0x99/0x9e [ 250.417621][ T3727] aperture_remove_conflicting_pci_devices+0x59/0x200 [ 250.423100][ T3727] virtio_gpu_probe.cold+0x16a/0x189 [ 250.427841][ T3727] virtio_dev_probe+0x577/0x870 [ 250.432405][ T3727] really_probe+0x249/0xb90 [ 250.436566][ T3727] __driver_probe_device+0x1df/0x4d0 [ 250.441955][ T3727] driver_probe_device+0x4c/0x1a0 [ 250.446532][ T3727] __driver_attach+0x1d0/0x550 [ 250.451032][ T3727] bus_for_each_dev+0x147/0x1d0 [ 250.455568][ T3727] bus_add_driver+0x4c9/0x640 [ 250.459940][ T3727] driver_register+0x220/0x3a0 [ 250.464234][ T3727] do_one_initcall+0xfe/0x650 [ 250.467991][ T3727] kernel_init_freeable+0x6b1/0x73a [ 250.471778][ T3727] kernel_init+0x1a/0x1d0 [ 250.475167][ T3727] ret_from_fork+0x1f/0x30 [ 250.478025][ T3727] [ 250.478025][ T3727] -> #1 ((console_sem).lock){-...}-{2:2}: [ 250.482988][ T3727] _raw_spin_lock_irqsave+0x39/0x50 [ 250.486487][ T3727] down_trylock+0xe/0x60 [ 250.490275][ T3727] __down_trylock_console_sem+0x40/0x120 [ 250.494333][ T3727] vprintk_emit+0x167/0x5f0 [ 250.497413][ T3727] vprintk+0x80/0x90 [ 250.501254][ T3727] _printk+0xba/0xed [ 250.504603][ T3727] build_zonelists+0x2e7/0x400 [ 250.508588][ T3727] __build_all_zonelists+0x111/0x180 [ 250.512591][ T3727] build_all_zonelists_init+0x2f/0x104 [ 250.516231][ T3727] build_all_zonelists+0x11f/0x140 [ 250.519729][ T3727] start_kernel+0xb9/0x48f [ 250.522956][ T3727] secondary_startup_64_no_verify+0xce/0xdb [ 250.527550][ T3727] [ 250.527550][ T3727] -> #0 (zonelist_update_seq.seqcount){...-}-{0:0}: [ 250.533238][ T3727] __lock_acquire+0x2a43/0x56d0 [ 250.536435][ T3727] lock_acquire+0x1ab/0x570 [ 250.540041][ T3727] __alloc_pages_slowpath.constprop.0+0x1a5/0x2300 [ 250.544892][ T3727] __alloc_pages+0x43d/0x510 [ 250.548342][ T3727] alloc_pages+0x1a6/0x270 [ 250.551527][ T3727] __stack_depot_save+0x3ba/0x500 [ 250.555244][ T3727] kasan_save_stack+0x2e/0x40 [ 250.558969][ T3727] __kasan_slab_alloc+0x85/0xb0 [ 250.563150][ T3727] kmem_cache_alloc+0x214/0x520 [ 250.567598][ T3727] fill_pool+0x264/0x5c0 [ 250.572033][ T3727] __debug_object_init+0x7a/0xd10 [ 250.576320][ T3727] debug_object_activate+0x32c/0x3e0 [ 250.580489][ T3727] __mod_timer+0x77d/0xe30 [ 250.583663][ T3727] __queue_delayed_work+0x1a7/0x270 [ 250.587057][ T3727] queue_delayed_work_on+0x105/0x120 [ 250.591522][ T3727] wg_ratelimiter_init+0x198/0x2c0 [ 250.595461][ T3727] wg_newlink+0x4f2/0x9a0 [ 250.599142][ T3727] __rtnl_newlink+0x1087/0x17e0 [ 250.603476][ T3727] rtnl_newlink+0x64/0xa0 [ 250.607630][ T3727] rtnetlink_rcv_msg+0x43a/0xca0 [ 250.612005][ T3727] netlink_rcv_skb+0x153/0x420 [ 250.616305][ T3727] netlink_unicast+0x543/0x7f0 [ 250.620141][ T3727] netlink_sendmsg+0x917/0xe10 [ 250.624218][ T3727] sock_sendmsg+0xcf/0x120 [ 250.627426][ T3727] __sys_sendto+0x236/0x340 [ 250.631242][ T3727] __x64_sys_sendto+0xdd/0x1b0 [ 250.635153][ T3727] do_syscall_64+0x35/0xb0 [ 250.638578][ T3727] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 250.642790][ T3727] [ 250.642790][ T3727] other info that might help us debug this: [ 250.642790][ T3727] [ 250.650200][ T3727] Chain exists of: [ 250.650200][ T3727] zonelist_update_seq.seqcount --> &rq->__lock --> &base->lock [ 250.650200][ T3727] [ 250.660544][ T3727] Possible unsafe locking scenario: [ 250.660544][ T3727] [ 250.667346][ T3727] CPU0 CPU1 [ 250.671450][ T3727] ---- ---- [ 250.675133][ T3727] lock(&base->lock); [ 250.677549][ T3727] lock(&rq->__lock); [ 250.681257][ T3727] lock(&base->lock); [ 250.685603][ T3727] lock(zonelist_update_seq.seqcount); [ 250.694266][ T3727] [ 250.694266][ T3727] *** DEADLOCK *** [ 250.694266][ T3727] [ 250.700521][ T3727] 3 locks held by syz-executor.3/3727: [ 250.704410][ T3727] #0: ffffffff8d7a89a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3e5/0xca0 [ 250.711967][ T3727] #1: ffffffff8ccaad48 (init_lock){+.+.}-{3:3}, at: wg_ratelimiter_init+0x17/0x2c0 [ 250.719463][ T3727] #2: ffff88802ca29498 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x60c/0xe30 [ 250.725897][ T3727] [ 250.725897][ T3727] stack backtrace: [ 250.730534][ T3727] CPU: 2 PID: 3727 Comm: syz-executor.3 Not tainted 6.0.0-rc7-syzkaller-00081-gc3e0e1e23c70 #0 [ 250.739141][ T3727] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 250.746061][ T3727] Call Trace: [ 250.749292][ T3727] [ 250.752483][ T3727] dump_stack_lvl+0xcd/0x134 [ 250.756421][ T3727] check_noncircular+0x25f/0x2e0 [ 250.760426][ T3727] ? print_circular_bug+0x1e0/0x1e0 [ 250.764407][ T3727] ? __pv_queued_spin_lock_slowpath+0x264/0xb50 [ 250.769643][ T3727] __lock_acquire+0x2a43/0x56d0 [ 250.773710][ T3727] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 250.778690][ T3727] lock_acquire+0x1ab/0x570 [ 250.782473][ T3727] ? __alloc_pages+0x43d/0x510 [ 250.786359][ T3727] ? lock_release+0x780/0x780 [ 250.789991][ T3727] ? arch_stack_walk+0x93/0xe0 [ 250.794150][ T3727] ? mark_lock.part.0+0xee/0x1910 [ 250.798113][ T3727] ? __zone_watermark_ok+0x271/0x450 [ 250.802443][ T3727] __alloc_pages_slowpath.constprop.0+0x1a5/0x2300 [ 250.807381][ T3727] ? __alloc_pages+0x43d/0x510 [ 250.810606][ T3727] ? get_page_from_freelist+0x919/0x2ce0 [ 250.815016][ T3727] ? save_trace+0x43/0xa00 [ 250.818356][ T3727] ? warn_alloc+0x190/0x190 [ 250.821904][ T3727] ? __zone_watermark_ok+0x450/0x450 [ 250.826610][ T3727] ? prepare_alloc_pages+0x178/0x570 [ 250.830865][ T3727] ? unwind_next_frame+0xfa9/0x1cc0 [ 250.835505][ T3727] __alloc_pages+0x43d/0x510 [ 250.839373][ T3727] ? __module_text_address+0xc7/0x1a0 [ 250.843344][ T3727] ? __alloc_pages_slowpath.constprop.0+0x2300/0x2300 [ 250.848157][ T3727] ? is_module_text_address+0x47/0x70 [ 250.852160][ T3727] ? __kernel_text_address+0x9/0x30 [ 250.856018][ T3727] alloc_pages+0x1a6/0x270 [ 250.859213][ T3727] __stack_depot_save+0x3ba/0x500 [ 250.862948][ T3727] kasan_save_stack+0x2e/0x40 [ 250.866319][ T3727] ? kasan_save_stack+0x1e/0x40 [ 250.870195][ T3727] ? __kasan_slab_alloc+0x85/0xb0 [ 250.873937][ T3727] ? kmem_cache_alloc+0x214/0x520 [ 250.877367][ T3727] ? fill_pool+0x264/0x5c0 [ 250.880380][ T3727] ? __debug_object_init+0x7a/0xd10 [ 250.884318][ T3727] ? debug_object_activate+0x32c/0x3e0 [ 250.888176][ T3727] ? __mod_timer+0x77d/0xe30 [ 250.891710][ T3727] ? __queue_delayed_work+0x1a7/0x270 [ 250.896288][ T3727] ? queue_delayed_work_on+0x105/0x120 [ 250.901833][ T3727] ? wg_ratelimiter_init+0x198/0x2c0 [ 250.906720][ T3727] ? wg_newlink+0x4f2/0x9a0 [ 250.910645][ T3727] ? __rtnl_newlink+0x1087/0x17e0 [ 250.915650][ T3727] ? rtnl_newlink+0x64/0xa0 [ 250.920444][ T3727] ? rtnetlink_rcv_msg+0x43a/0xca0 [ 250.924989][ T3727] ? netlink_rcv_skb+0x153/0x420 [ 250.928946][ T3727] ? netlink_unicast+0x543/0x7f0 [ 250.933340][ T3727] ? netlink_sendmsg+0x917/0xe10 [ 250.937127][ T3727] ? sock_sendmsg+0xcf/0x120 [ 250.941005][ T3727] ? __sys_sendto+0x236/0x340 [ 250.944851][ T3727] ? __x64_sys_sendto+0xdd/0x1b0 [ 250.948972][ T3727] ? do_syscall_64+0x35/0xb0 [ 250.952481][ T3727] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 250.956854][ T3727] ? print_shortest_lock_dependencies_backwards+0x80/0x80 [ 250.962142][ T3727] ? mark_lock.part.0+0xee/0x1910 [ 250.965816][ T3727] ? is_module_text_address+0x47/0x70 [ 250.969660][ T3727] ? check_path.constprop.0+0x24/0x50 [ 250.973817][ T3727] ? kasan_unpoison+0x40/0x70 [ 250.977262][ T3727] __kasan_slab_alloc+0x85/0xb0 [ 250.980984][ T3727] kmem_cache_alloc+0x214/0x520 [ 250.984773][ T3727] fill_pool+0x264/0x5c0 [ 250.987877][ T3727] ? __list_del_entry_valid+0x110/0x110 [ 250.991952][ T3727] ? __lock_acquire+0x2567/0x56d0 [ 250.995763][ T3727] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 251.000488][ T3727] __debug_object_init+0x7a/0xd10 [ 251.005465][ T3727] ? debug_object_activate+0x1b3/0x3e0 [ 251.010512][ T3727] ? lock_downgrade+0x6e0/0x6e0 [ 251.014296][ T3727] ? debug_object_free+0x350/0x350 [ 251.018232][ T3727] debug_object_activate+0x32c/0x3e0 [ 251.022142][ T3727] ? lock_release+0x780/0x780 [ 251.025505][ T3727] ? debug_object_assert_init+0x2e0/0x2e0 [ 251.030334][ T3727] ? rwlock_bug.part.0+0x90/0x90 [ 251.034769][ T3727] ? get_nohz_timer_target+0x1d/0x730 [ 251.038635][ T3727] ? lock_timer_base+0x174/0x1f0 [ 251.042330][ T3727] __mod_timer+0x77d/0xe30 [ 251.045749][ T3727] ? enqueue_timer+0x5b0/0x5b0 [ 251.049550][ T3727] ? rcu_read_lock_sched_held+0x3a/0x70 [ 251.053553][ T3727] ? kmem_cache_alloc_node_trace+0x3d1/0x570 [ 251.057477][ T3727] __queue_delayed_work+0x1a7/0x270 [ 251.060866][ T3727] queue_delayed_work_on+0x105/0x120 [ 251.064424][ T3727] wg_ratelimiter_init+0x198/0x2c0 [ 251.068327][ T3727] wg_newlink+0x4f2/0x9a0 [ 251.071079][ T3727] ? wg_pm_notification+0x170/0x170 [ 251.074193][ T3727] __rtnl_newlink+0x1087/0x17e0 [ 251.077178][ T3727] ? cache_alloc_refill+0x30d/0x380 [ 251.080448][ T3727] ? rtnl_link_unregister+0x250/0x250 [ 251.084494][ T3727] ? find_held_lock+0x2d/0x110 [ 251.087991][ T3727] ? rcu_read_lock_sched_held+0x3a/0x70 [ 251.091965][ T3727] ? trace_kmalloc+0x32/0x100 [ 251.095670][ T3727] ? kmem_cache_alloc_trace+0x278/0x460 [ 251.099915][ T3727] rtnl_newlink+0x64/0xa0 [ 251.103224][ T3727] ? __rtnl_newlink+0x17e0/0x17e0 [ 251.106999][ T3727] rtnetlink_rcv_msg+0x43a/0xca0 [ 251.110734][ T3727] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 251.115198][ T3727] netlink_rcv_skb+0x153/0x420 [ 251.118855][ T3727] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 251.121924][ T3727] ? netlink_ack+0xa80/0xa80 [ 251.124678][ T3727] ? netlink_deliver_tap+0x1a2/0xc40 [ 251.127863][ T3727] ? netlink_deliver_tap+0x1b1/0xc40 [ 251.131597][ T3727] netlink_unicast+0x543/0x7f0 [ 251.135061][ T3727] ? netlink_attachskb+0x880/0x880 [ 251.138774][ T3727] netlink_sendmsg+0x917/0xe10 [ 251.142268][ T3727] ? netlink_unicast+0x7f0/0x7f0 [ 251.145988][ T3727] ? netlink_unicast+0x7f0/0x7f0 [ 251.149710][ T3727] sock_sendmsg+0xcf/0x120 [ 251.152462][ T3727] __sys_sendto+0x236/0x340 [ 251.155910][ T3727] ? __ia32_sys_getpeername+0xb0/0xb0 [ 251.159728][ T3727] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 251.164215][ T3727] ? __ct_user_exit+0xff/0x150 [ 251.167230][ T3727] ? lock_downgrade+0x6e0/0x6e0 [ 251.170357][ T3727] ? lock_downgrade+0x6e0/0x6e0 [ 251.173400][ T3727] __x64_sys_sendto+0xdd/0x1b0 [ 251.176377][ T3727] ? syscall_enter_from_user_mode+0x22/0xb0 [ 251.180329][ T3727] do_syscall_64+0x35/0xb0 [ 251.183408][ T3727] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 251.187512][ T3727] RIP: 0033:0x7f088fe3c4fc [ 251.191068][ T3727] Code: fa fa ff ff 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 20 fb ff ff 48 8b [ 251.205020][ T3727] RSP: 002b:00007fff18aa73b0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 251.211584][ T3727] RAX: ffffffffffffffda RBX: 00007f0890ee4320 RCX: 00007f088fe3c4fc [ 251.217790][ T3727] RDX: 000000000000003c RSI: 00007f0890ee4370 RDI: 0000000000000003 [ 251.224343][ T3727] RBP: 0000000000000000 R08: 00007fff18aa7404 R09: 000000000000000c [ 251.230774][ T3727] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 251.237192][ T3727] R13: 00007f0890ee4370 R14: 0000000000000003 R15: 0000000000000000 [ 251.243942][ T3727] [ 251.283528][ T3726] chnl_net:caif_netlink_parms(): no params data found [ 251.510231][ T3727] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.515518][ T3727] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.521739][ T3727] device bridge_slave_0 entered promiscuous mode [ 251.529976][ T3727] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.536378][ T3727] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.544152][ T3727] device bridge_slave_1 entered promiscuous mode [ 251.581748][ T3725] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.588081][ T3725] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.594691][ T3725] device bridge_slave_0 entered promiscuous mode [ 251.601194][ T3724] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.606852][ T3724] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.614854][ T3724] device bridge_slave_0 entered promiscuous mode [ 251.629521][ T3724] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.635839][ T3724] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.642922][ T3724] device bridge_slave_1 entered promiscuous mode [ 251.657790][ T29] Bluetooth: hci0: command 0x0409 tx timeout [ 251.667751][ T3674] Bluetooth: hci1: command 0x0409 tx timeout [ 251.673606][ T3727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.685476][ T3725] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.691260][ T3725] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.705224][ T3725] device bridge_slave_1 entered promiscuous mode [ 251.740630][ T6] Bluetooth: hci3: command 0x0409 tx timeout [ 251.747707][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 251.760694][ T3727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.854508][ T3725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.888779][ T3726] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.894366][ T3726] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.901267][ T3726] device bridge_slave_0 entered promiscuous mode [ 251.910823][ T3724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.919541][ T3725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.941033][ T3727] team0: Port device team_slave_0 added [ 251.946501][ T3726] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.953444][ T3726] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.959234][ T3726] device bridge_slave_1 entered promiscuous mode [ 251.982924][ T3724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.016125][ T3727] team0: Port device team_slave_1 added [ 252.080747][ T3725] team0: Port device team_slave_0 added [ 252.087823][ T3725] team0: Port device team_slave_1 added [ 252.116286][ T3726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.206095][ T3726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.213826][ T3724] team0: Port device team_slave_0 added [ 252.218696][ T3725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.224379][ T3725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.245260][ T3725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.258502][ T3727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.264079][ T3727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.289085][ T3727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.323210][ T3724] team0: Port device team_slave_1 added [ 252.329553][ T3725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.336225][ T3725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.359244][ T3725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.369538][ T3727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.374246][ T3727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.407016][ T3727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.499322][ T3726] team0: Port device team_slave_0 added [ 252.507964][ T3724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.514848][ T3724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.539923][ T3724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.601414][ T3726] team0: Port device team_slave_1 added [ 252.607639][ T3724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.613603][ T3724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.637929][ T3724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.652943][ T3727] device hsr_slave_0 entered promiscuous mode [ 252.659664][ T3727] device hsr_slave_1 entered promiscuous mode [ 252.703741][ T3725] device hsr_slave_0 entered promiscuous mode [ 252.709955][ T3725] device hsr_slave_1 entered promiscuous mode [ 252.715239][ T3725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.721053][ T3725] Cannot create hsr debugfs directory [ 252.765325][ T3726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.771133][ T3726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.796553][ T3726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.841030][ T3726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.846423][ T3726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.865937][ T3726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.911866][ T3724] device hsr_slave_0 entered promiscuous mode [ 252.916937][ T3724] device hsr_slave_1 entered promiscuous mode [ 252.921836][ T3724] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.929203][ T3724] Cannot create hsr debugfs directory [ 252.994378][ T3726] device hsr_slave_0 entered promiscuous mode [ 252.999655][ T3726] device hsr_slave_1 entered promiscuous mode [ 253.004126][ T3726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.009333][ T3726] Cannot create hsr debugfs directory [ 253.302231][ T3727] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.315555][ T3727] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.324039][ T3727] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.331769][ T3727] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.341915][ T3725] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.381886][ T3725] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.419705][ T3726] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.428872][ T3725] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.456133][ T3726] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.468728][ T3725] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.526637][ T3726] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.538149][ T3724] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.556365][ T3726] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.565427][ T3724] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.601698][ T3724] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.648145][ T3724] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.737623][ T38] Bluetooth: hci1: command 0x041b tx timeout [ 253.738440][ T969] Bluetooth: hci0: command 0x041b tx timeout [ 253.817875][ T38] Bluetooth: hci2: command 0x041b tx timeout [ 253.826731][ T38] Bluetooth: hci3: command 0x041b tx timeout [ 253.884107][ T3727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.025620][ T3725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.072571][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.090320][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.130652][ T3727] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.146190][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.154010][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.174695][ T3725] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.186051][ T3726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.195566][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.202518][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.208100][ T3769] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.213145][ T3769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.219514][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.225546][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.232999][ T3769] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.239118][ T3769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.250906][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.258483][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.264800][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.271774][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.279328][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.285042][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.303065][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.310873][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.318585][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.324678][ T3152] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.332149][ T3152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.340703][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.350188][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.359616][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.373995][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.385980][ T3726] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.399412][ T3724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.408711][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.416394][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.424975][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.432112][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.437788][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.444475][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.451802][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.462790][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.469669][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.510059][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.516143][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.525102][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.532721][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.543550][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.551457][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.557076][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.563157][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.570189][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.576991][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.584135][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.589442][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.594810][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.600216][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.606562][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.612653][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.618559][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.624896][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.630266][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.644473][ T3724] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.661838][ T3725] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.671976][ T3725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.681145][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.686776][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.693499][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.701404][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.708444][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.715869][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.722890][ T3771] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.729070][ T3771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.742024][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.749598][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.772482][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.785610][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.795470][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.804060][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.811717][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.818387][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.826836][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.850101][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.860400][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.869380][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.877211][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.882777][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.889902][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.898872][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.925958][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.934404][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.956888][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.964520][ T39] kauditd_printk_skb: 5 callbacks suppressed [ 254.964536][ T39] audit: type=1400 audit(1664444399.249:101): avc: denied { sys_module } for pid=3727 comm="syz-executor.3" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 255.019938][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.027354][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.052863][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.082260][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.092885][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.209900][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.221860][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.400328][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.413949][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.451849][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.816828][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.818237][ T3764] Bluetooth: hci0: command 0x040f tx timeout [ 255.825527][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.830955][ T3764] Bluetooth: hci1: command 0x040f tx timeout [ 255.854096][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.864274][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.875890][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.882376][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.896813][ T3727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.898065][ T3764] Bluetooth: hci3: command 0x040f tx timeout [ 255.912986][ T3764] Bluetooth: hci2: command 0x040f tx timeout [ 255.953780][ T3725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.965623][ T3726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.010280][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.016929][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.024173][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.037996][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.075768][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.083272][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.172843][ T3726] device veth0_vlan entered promiscuous mode [ 256.184454][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.217133][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.227935][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.239971][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.271692][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.282378][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.290699][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.301178][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.322865][ T3725] device veth0_vlan entered promiscuous mode [ 256.336154][ T3726] device veth1_vlan entered promiscuous mode [ 256.342321][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.352058][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.363786][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.376337][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.383352][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.411167][ T3727] device veth0_vlan entered promiscuous mode [ 256.527166][ T3725] device veth1_vlan entered promiscuous mode [ 256.540894][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.550370][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.604694][ T3727] device veth1_vlan entered promiscuous mode [ 256.678514][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.688856][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.700763][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.714209][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.747226][ T3726] device veth0_macvtap entered promiscuous mode [ 256.760190][ T3725] device veth0_macvtap entered promiscuous mode [ 256.773681][ T3726] device veth1_macvtap entered promiscuous mode [ 256.781836][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.789957][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.803357][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.813539][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.823531][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.846924][ T3725] device veth1_macvtap entered promiscuous mode [ 256.858955][ T3727] device veth0_macvtap entered promiscuous mode [ 256.963265][ T3727] device veth1_macvtap entered promiscuous mode [ 256.974524][ T3726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.985321][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.992445][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.000634][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.011055][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.019485][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.031004][ T3725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.045592][ T3725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.061785][ T3725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.078356][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.089951][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.110250][ T3726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.119775][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.132361][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.140710][ T3725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.152227][ T3725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.164164][ T3725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.173420][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.187299][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.239637][ T3726] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.253161][ T3726] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.265404][ T3726] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.286201][ T3726] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.314532][ T3725] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.324080][ T3725] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.334100][ T3725] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.344238][ T3725] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.383876][ T3727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.402071][ T3727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.415933][ T3727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.429304][ T3727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.440658][ T3727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.453064][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.464486][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.529249][ T3727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.545782][ T3727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.555727][ T3727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.567390][ T3727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.585411][ T3727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.597066][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.604732][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.616657][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.629530][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.685182][ T3727] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.688764][ T39] audit: type=1400 audit(1664444401.969:102): avc: denied { mounton } for pid=3726 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2383 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 257.696222][ T3727] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.725005][ T39] audit: type=1400 audit(1664444401.979:103): avc: denied { mount } for pid=3726 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 257.750343][ T3727] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.777242][ T3727] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.819186][ T3724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.855845][ T39] audit: type=1400 audit(1664444402.139:104): avc: denied { read write } for pid=3725 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.900965][ T24] Bluetooth: hci1: command 0x0419 tx timeout [ 257.914438][ T24] Bluetooth: hci0: command 0x0419 tx timeout [ 257.932559][ T39] audit: type=1400 audit(1664444402.139:105): avc: denied { open } for pid=3725 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.948516][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.967762][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.985817][ T24] Bluetooth: hci2: command 0x0419 tx timeout [ 257.992346][ T24] Bluetooth: hci3: command 0x0419 tx timeout [ 257.996987][ T39] audit: type=1400 audit(1664444402.139:106): avc: denied { ioctl } for pid=3725 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.076991][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.095186][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.105863][ T3724] device veth0_vlan entered promiscuous mode [ 258.146783][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.157145][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.167879][ T3724] device veth1_vlan entered promiscuous mode 09:40:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x21, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 09:40:02 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x7) [ 258.190291][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.216010][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.226243][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:40:02 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x290800, 0x0) [ 258.251539][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.264356][ T3724] device veth0_macvtap entered promiscuous mode 09:40:02 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x105043, 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10001, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 09:40:02 executing program 0: syz_clone(0x2880000, &(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 258.276634][ T3724] device veth1_macvtap entered promiscuous mode [ 258.311444][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.323198][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.343421][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.376082][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.395694][ T39] audit: type=1800 audit(1664444402.679:107): pid=3811 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1150 res=0 errno=0 [ 258.398247][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.432128][ T39] audit: type=1400 audit(1664444402.719:108): avc: denied { mounton } for pid=3810 comm="syz-executor.2" path="/syzkaller-testdir2535696489/syzkaller.v2hQIA/2/file0" dev="sda1" ino=1150 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 258.436160][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.455383][ T39] audit: type=1400 audit(1664444402.719:109): avc: denied { mount } for pid=3810 comm="syz-executor.2" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 258.473471][ T3724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.518709][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.537181][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.547239][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.560629][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.585835][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.597131][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.612061][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.629388][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.639118][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.648062][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.665088][ T3724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.673899][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.689933][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.727204][ T3724] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.737899][ T3724] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.750614][ T39] audit: type=1400 audit(1664444403.039:110): avc: denied { read } for pid=3113 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 258.775386][ T3724] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.790335][ T3724] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 VM DIAGNOSIS: 09:39:54 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffffffff8bcbc980 RCX=ffffffff89800f05 RDX=ffffed100590698a RSI=0000000000000000 RDI=ffffffff89831cef RBP=0000000000000000 RSP=ffffffff8bc07e18 R8 =0000000000000000 R9 =ffff88802c834c4b R10=ffffed1005906989 R11=0000000000000001 R12=fffffbfff1797930 R13=0000000000000000 R14=ffffffff8dde4250 R15=0000000000000000 RIP=ffffffff8983153b RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8638ee666f CR3=000000007675b000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000ff000000000000ff0000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=ffff88801252e000 RCX=ffffffff89800f05 RDX=ffffed100592698a RSI=0000000000000000 RDI=ffffffff89831cef RBP=0000000000000001 RSP=ffffc9000067fe00 R8 =0000000000000000 R9 =ffff88802c934c4b R10=ffffed1005926989 R11=0000000000000001 R12=ffffed10024a5c00 R13=0000000000000001 R14=ffffffff8dde4250 R15=0000000000000000 RIP=ffffffff8983153b RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c900000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa5d96e666f CR3=000000001c996000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=0000ff000000ff000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8461c701 RDI=ffffffff91488040 RBP=ffffffff91488000 RSP=ffffc90002fc6328 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=636578652d7a7973 R12=0000000000000000 R13=0000000000000020 R14=ffffffff8461c6a0 R15=0000000000000000 RIP=ffffffff8461c72b RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555557071400 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f627bc79300 CR3=000000001c996000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000ff000000000000ff0000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000003 RBX=ffff888012534080 RCX=ffffffff89800f05 RDX=ffffed100596698a RSI=0000000000000000 RDI=ffffffff89831cef RBP=0000000000000003 RSP=ffffc9000069fe00 R8 =0000000000000000 R9 =ffff88802cb34c4b R10=ffffed1005966989 R11=0000000000000001 R12=ffffed10024a6810 R13=0000000000000003 R14=ffffffff8dde4250 R15=0000000000000000 RIP=ffffffff8983153b RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f627be48a08 CR3=000000000bc8e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00362e6f732e6362696c2f343662696c XMM02=ffff000000000000ffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000