[ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.0' (ECDSA) to the list of known hosts. 2022/06/27 07:13:45 fuzzer started 2022/06/27 07:13:45 dialing manager at 10.128.0.163:36663 2022/06/27 07:13:46 syscalls: 3510 2022/06/27 07:13:46 code coverage: enabled 2022/06/27 07:13:46 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/06/27 07:13:46 extra coverage: extra coverage is not supported by the kernel 2022/06/27 07:13:46 delay kcov mmap: mmap returned an invalid pointer 2022/06/27 07:13:46 setuid sandbox: enabled 2022/06/27 07:13:46 namespace sandbox: enabled 2022/06/27 07:13:46 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/27 07:13:46 fault injection: enabled 2022/06/27 07:13:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/27 07:13:46 net packet injection: enabled 2022/06/27 07:13:46 net device setup: enabled 2022/06/27 07:13:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/27 07:13:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/27 07:13:46 USB emulation: /dev/raw-gadget does not exist 2022/06/27 07:13:46 hci packet injection: enabled 2022/06/27 07:13:46 wifi device emulation: kernel 4.17 required (have 4.14.285-syzkaller) 2022/06/27 07:13:46 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/06/27 07:13:46 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/27 07:13:46 fetching corpus: 50, signal 40737/44535 (executing program) 2022/06/27 07:13:46 fetching corpus: 100, signal 59881/65455 (executing program) 2022/06/27 07:13:46 fetching corpus: 150, signal 78711/85965 (executing program) 2022/06/27 07:13:46 fetching corpus: 200, signal 91628/100572 (executing program) 2022/06/27 07:13:47 fetching corpus: 250, signal 102049/112651 (executing program) 2022/06/27 07:13:47 fetching corpus: 300, signal 117703/129822 (executing program) 2022/06/27 07:13:47 fetching corpus: 350, signal 131084/144699 (executing program) 2022/06/27 07:13:47 fetching corpus: 400, signal 138936/154112 (executing program) 2022/06/27 07:13:47 fetching corpus: 450, signal 148784/165440 (executing program) 2022/06/27 07:13:48 fetching corpus: 500, signal 156287/174459 (executing program) 2022/06/27 07:13:48 fetching corpus: 550, signal 162509/182126 (executing program) 2022/06/27 07:13:48 fetching corpus: 600, signal 167997/189077 (executing program) 2022/06/27 07:13:48 fetching corpus: 650, signal 175600/198024 (executing program) 2022/06/27 07:13:49 fetching corpus: 700, signal 181546/205400 (executing program) 2022/06/27 07:13:49 fetching corpus: 750, signal 186929/212156 (executing program) 2022/06/27 07:13:49 fetching corpus: 800, signal 192042/218659 (executing program) 2022/06/27 07:13:49 fetching corpus: 850, signal 195228/223257 (executing program) 2022/06/27 07:13:49 fetching corpus: 900, signal 199978/229370 (executing program) 2022/06/27 07:13:49 fetching corpus: 950, signal 204589/235328 (executing program) 2022/06/27 07:13:50 fetching corpus: 1000, signal 209184/241231 (executing program) 2022/06/27 07:13:50 fetching corpus: 1050, signal 215456/248703 (executing program) 2022/06/27 07:13:50 fetching corpus: 1100, signal 219878/254435 (executing program) 2022/06/27 07:13:50 fetching corpus: 1150, signal 225109/260871 (executing program) 2022/06/27 07:13:51 fetching corpus: 1200, signal 227991/265098 (executing program) 2022/06/27 07:13:51 fetching corpus: 1250, signal 232578/270914 (executing program) 2022/06/27 07:13:51 fetching corpus: 1300, signal 236625/276208 (executing program) 2022/06/27 07:13:51 fetching corpus: 1350, signal 240649/281402 (executing program) 2022/06/27 07:13:52 fetching corpus: 1400, signal 243095/285111 (executing program) 2022/06/27 07:13:52 fetching corpus: 1450, signal 247352/290526 (executing program) 2022/06/27 07:13:52 fetching corpus: 1500, signal 251581/295892 (executing program) 2022/06/27 07:13:52 fetching corpus: 1550, signal 254436/299952 (executing program) 2022/06/27 07:13:52 fetching corpus: 1600, signal 257984/304651 (executing program) 2022/06/27 07:13:53 fetching corpus: 1650, signal 261148/308976 (executing program) 2022/06/27 07:13:53 fetching corpus: 1700, signal 263828/312851 (executing program) 2022/06/27 07:13:53 fetching corpus: 1750, signal 267324/317483 (executing program) 2022/06/27 07:13:53 fetching corpus: 1800, signal 270495/321775 (executing program) 2022/06/27 07:13:53 fetching corpus: 1850, signal 273445/325848 (executing program) 2022/06/27 07:13:54 fetching corpus: 1900, signal 277183/330565 (executing program) 2022/06/27 07:13:54 fetching corpus: 1950, signal 279651/334178 (executing program) 2022/06/27 07:13:54 fetching corpus: 2000, signal 282699/338310 (executing program) 2022/06/27 07:13:54 fetching corpus: 2050, signal 286359/342951 (executing program) 2022/06/27 07:13:54 fetching corpus: 2100, signal 288790/346500 (executing program) 2022/06/27 07:13:55 fetching corpus: 2150, signal 291300/350099 (executing program) 2022/06/27 07:13:55 fetching corpus: 2200, signal 294498/354264 (executing program) 2022/06/27 07:13:55 fetching corpus: 2250, signal 296698/357569 (executing program) 2022/06/27 07:13:55 fetching corpus: 2300, signal 299292/361182 (executing program) 2022/06/27 07:13:55 fetching corpus: 2350, signal 301469/364410 (executing program) 2022/06/27 07:13:55 fetching corpus: 2400, signal 303083/367150 (executing program) 2022/06/27 07:13:56 fetching corpus: 2450, signal 305285/370364 (executing program) 2022/06/27 07:13:56 fetching corpus: 2500, signal 308438/374447 (executing program) 2022/06/27 07:13:56 fetching corpus: 2550, signal 311813/378687 (executing program) 2022/06/27 07:13:56 fetching corpus: 2600, signal 313765/381654 (executing program) 2022/06/27 07:13:56 fetching corpus: 2650, signal 315572/384510 (executing program) 2022/06/27 07:13:57 fetching corpus: 2700, signal 317389/387406 (executing program) 2022/06/27 07:13:57 fetching corpus: 2750, signal 319905/390858 (executing program) 2022/06/27 07:13:57 fetching corpus: 2800, signal 322380/394240 (executing program) 2022/06/27 07:13:57 fetching corpus: 2850, signal 324533/397385 (executing program) 2022/06/27 07:13:57 fetching corpus: 2900, signal 326928/400703 (executing program) 2022/06/27 07:13:58 fetching corpus: 2950, signal 328780/403539 (executing program) 2022/06/27 07:13:58 fetching corpus: 3000, signal 330856/406514 (executing program) 2022/06/27 07:13:58 fetching corpus: 3050, signal 332694/409352 (executing program) 2022/06/27 07:13:58 fetching corpus: 3100, signal 334305/411963 (executing program) 2022/06/27 07:13:58 fetching corpus: 3150, signal 336250/414863 (executing program) 2022/06/27 07:13:58 fetching corpus: 3200, signal 337945/417502 (executing program) 2022/06/27 07:13:59 fetching corpus: 3250, signal 339888/420416 (executing program) 2022/06/27 07:13:59 fetching corpus: 3300, signal 341277/422812 (executing program) 2022/06/27 07:13:59 fetching corpus: 3350, signal 342870/425373 (executing program) 2022/06/27 07:13:59 fetching corpus: 3400, signal 344254/427774 (executing program) 2022/06/27 07:14:00 fetching corpus: 3450, signal 347069/431364 (executing program) 2022/06/27 07:14:00 fetching corpus: 3500, signal 348761/433933 (executing program) 2022/06/27 07:14:00 fetching corpus: 3550, signal 351591/437519 (executing program) 2022/06/27 07:14:00 fetching corpus: 3600, signal 352796/439694 (executing program) 2022/06/27 07:14:00 fetching corpus: 3650, signal 354424/442199 (executing program) 2022/06/27 07:14:01 fetching corpus: 3700, signal 356433/445049 (executing program) 2022/06/27 07:14:01 fetching corpus: 3750, signal 358155/447655 (executing program) 2022/06/27 07:14:01 fetching corpus: 3800, signal 359939/450296 (executing program) 2022/06/27 07:14:01 fetching corpus: 3850, signal 361493/452715 (executing program) 2022/06/27 07:14:02 fetching corpus: 3900, signal 362671/454859 (executing program) 2022/06/27 07:14:02 fetching corpus: 3950, signal 364908/457834 (executing program) 2022/06/27 07:14:02 fetching corpus: 4000, signal 366690/460437 (executing program) 2022/06/27 07:14:02 fetching corpus: 4050, signal 368084/462752 (executing program) 2022/06/27 07:14:03 fetching corpus: 4100, signal 370352/465747 (executing program) 2022/06/27 07:14:03 fetching corpus: 4150, signal 372022/468239 (executing program) 2022/06/27 07:14:03 fetching corpus: 4200, signal 373068/470216 (executing program) 2022/06/27 07:14:03 fetching corpus: 4250, signal 374417/472457 (executing program) 2022/06/27 07:14:03 fetching corpus: 4300, signal 376076/474931 (executing program) 2022/06/27 07:14:04 fetching corpus: 4350, signal 377816/477446 (executing program) 2022/06/27 07:14:04 fetching corpus: 4400, signal 379467/479911 (executing program) 2022/06/27 07:14:04 fetching corpus: 4450, signal 380640/481966 (executing program) 2022/06/27 07:14:04 fetching corpus: 4500, signal 381924/484091 (executing program) 2022/06/27 07:14:04 fetching corpus: 4550, signal 383122/486175 (executing program) 2022/06/27 07:14:04 fetching corpus: 4600, signal 384143/488093 (executing program) 2022/06/27 07:14:05 fetching corpus: 4650, signal 386428/490936 (executing program) 2022/06/27 07:14:05 fetching corpus: 4700, signal 388589/493730 (executing program) 2022/06/27 07:14:05 fetching corpus: 4750, signal 389732/495683 (executing program) 2022/06/27 07:14:05 fetching corpus: 4800, signal 392296/498763 (executing program) 2022/06/27 07:14:05 fetching corpus: 4850, signal 393410/500727 (executing program) 2022/06/27 07:14:05 fetching corpus: 4900, signal 394454/502632 (executing program) 2022/06/27 07:14:06 fetching corpus: 4950, signal 395511/504498 (executing program) 2022/06/27 07:14:06 fetching corpus: 5000, signal 397262/506958 (executing program) 2022/06/27 07:14:06 fetching corpus: 5050, signal 398835/509216 (executing program) 2022/06/27 07:14:06 fetching corpus: 5100, signal 400105/511240 (executing program) 2022/06/27 07:14:06 fetching corpus: 5150, signal 401350/513249 (executing program) 2022/06/27 07:14:07 fetching corpus: 5200, signal 402823/515434 (executing program) 2022/06/27 07:14:07 fetching corpus: 5250, signal 404518/517773 (executing program) 2022/06/27 07:14:07 fetching corpus: 5300, signal 405629/519673 (executing program) 2022/06/27 07:14:07 fetching corpus: 5350, signal 406663/521509 (executing program) 2022/06/27 07:14:07 fetching corpus: 5400, signal 408129/523684 (executing program) 2022/06/27 07:14:08 fetching corpus: 5450, signal 409282/525589 (executing program) 2022/06/27 07:14:08 fetching corpus: 5500, signal 410811/527792 (executing program) 2022/06/27 07:14:08 fetching corpus: 5550, signal 411629/529437 (executing program) 2022/06/27 07:14:08 fetching corpus: 5600, signal 412756/531313 (executing program) 2022/06/27 07:14:09 fetching corpus: 5650, signal 413948/533236 (executing program) 2022/06/27 07:14:09 fetching corpus: 5700, signal 415163/535168 (executing program) 2022/06/27 07:14:09 fetching corpus: 5750, signal 416339/537106 (executing program) 2022/06/27 07:14:09 fetching corpus: 5800, signal 417361/538932 (executing program) 2022/06/27 07:14:09 fetching corpus: 5850, signal 418314/540682 (executing program) 2022/06/27 07:14:10 fetching corpus: 5900, signal 419257/542384 (executing program) 2022/06/27 07:14:10 fetching corpus: 5950, signal 420612/544435 (executing program) 2022/06/27 07:14:10 fetching corpus: 6000, signal 421710/546307 (executing program) 2022/06/27 07:14:10 fetching corpus: 6050, signal 422649/548040 (executing program) 2022/06/27 07:14:10 fetching corpus: 6100, signal 423878/549968 (executing program) 2022/06/27 07:14:10 fetching corpus: 6150, signal 424954/551729 (executing program) 2022/06/27 07:14:11 fetching corpus: 6200, signal 426250/553704 (executing program) 2022/06/27 07:14:11 fetching corpus: 6250, signal 427426/555530 (executing program) 2022/06/27 07:14:11 fetching corpus: 6300, signal 428608/557413 (executing program) 2022/06/27 07:14:11 fetching corpus: 6350, signal 429664/559183 (executing program) 2022/06/27 07:14:11 fetching corpus: 6400, signal 430560/560821 (executing program) 2022/06/27 07:14:11 fetching corpus: 6450, signal 432018/562874 (executing program) 2022/06/27 07:14:12 fetching corpus: 6500, signal 434070/565338 (executing program) 2022/06/27 07:14:12 fetching corpus: 6550, signal 435299/567219 (executing program) 2022/06/27 07:14:12 fetching corpus: 6600, signal 436253/568896 (executing program) 2022/06/27 07:14:12 fetching corpus: 6650, signal 437011/570379 (executing program) 2022/06/27 07:14:13 fetching corpus: 6700, signal 438214/572186 (executing program) 2022/06/27 07:14:13 fetching corpus: 6750, signal 438983/573717 (executing program) 2022/06/27 07:14:13 fetching corpus: 6800, signal 439772/575220 (executing program) 2022/06/27 07:14:13 fetching corpus: 6850, signal 441179/577118 (executing program) 2022/06/27 07:14:13 fetching corpus: 6900, signal 442595/579077 (executing program) 2022/06/27 07:14:14 fetching corpus: 6950, signal 444029/581026 (executing program) 2022/06/27 07:14:14 fetching corpus: 7000, signal 445114/582729 (executing program) 2022/06/27 07:14:14 fetching corpus: 7050, signal 446052/584316 (executing program) 2022/06/27 07:14:14 fetching corpus: 7100, signal 446774/585770 (executing program) 2022/06/27 07:14:14 fetching corpus: 7150, signal 447443/587171 (executing program) 2022/06/27 07:14:15 fetching corpus: 7200, signal 448681/589002 (executing program) 2022/06/27 07:14:15 fetching corpus: 7250, signal 449607/590574 (executing program) 2022/06/27 07:14:15 fetching corpus: 7300, signal 450676/592248 (executing program) 2022/06/27 07:14:15 fetching corpus: 7350, signal 451729/593880 (executing program) 2022/06/27 07:14:15 fetching corpus: 7400, signal 452692/595425 (executing program) 2022/06/27 07:14:16 fetching corpus: 7450, signal 453635/596975 (executing program) 2022/06/27 07:14:16 fetching corpus: 7500, signal 454462/598428 (executing program) 2022/06/27 07:14:16 fetching corpus: 7550, signal 455385/599982 (executing program) 2022/06/27 07:14:16 fetching corpus: 7600, signal 456202/601472 (executing program) 2022/06/27 07:14:16 fetching corpus: 7650, signal 457177/603027 (executing program) 2022/06/27 07:14:16 fetching corpus: 7700, signal 457938/604444 (executing program) 2022/06/27 07:14:17 fetching corpus: 7750, signal 458866/606009 (executing program) 2022/06/27 07:14:17 fetching corpus: 7800, signal 459819/607556 (executing program) 2022/06/27 07:14:17 fetching corpus: 7850, signal 460605/609008 (executing program) 2022/06/27 07:14:17 fetching corpus: 7900, signal 461836/610765 (executing program) 2022/06/27 07:14:17 fetching corpus: 7950, signal 462978/612401 (executing program) 2022/06/27 07:14:18 fetching corpus: 8000, signal 464115/614159 (executing program) 2022/06/27 07:14:18 fetching corpus: 8050, signal 465182/615744 (executing program) 2022/06/27 07:14:18 fetching corpus: 8100, signal 466082/617241 (executing program) 2022/06/27 07:14:18 fetching corpus: 8150, signal 467125/618779 (executing program) 2022/06/27 07:14:18 fetching corpus: 8200, signal 467833/620166 (executing program) 2022/06/27 07:14:18 fetching corpus: 8250, signal 468869/621716 (executing program) 2022/06/27 07:14:19 fetching corpus: 8300, signal 469852/623240 (executing program) 2022/06/27 07:14:19 fetching corpus: 8350, signal 470813/624729 (executing program) 2022/06/27 07:14:19 fetching corpus: 8400, signal 472002/626311 (executing program) 2022/06/27 07:14:19 fetching corpus: 8450, signal 472876/627739 (executing program) 2022/06/27 07:14:19 fetching corpus: 8500, signal 473609/629130 (executing program) 2022/06/27 07:14:19 fetching corpus: 8550, signal 474227/630388 (executing program) 2022/06/27 07:14:20 fetching corpus: 8600, signal 475212/631892 (executing program) 2022/06/27 07:14:20 fetching corpus: 8650, signal 476101/633328 (executing program) 2022/06/27 07:14:20 fetching corpus: 8700, signal 476949/634725 (executing program) 2022/06/27 07:14:20 fetching corpus: 8750, signal 478111/636322 (executing program) 2022/06/27 07:14:20 fetching corpus: 8800, signal 479048/637754 (executing program) 2022/06/27 07:14:21 fetching corpus: 8850, signal 480011/639167 (executing program) 2022/06/27 07:14:21 fetching corpus: 8900, signal 480906/640574 (executing program) 2022/06/27 07:14:21 fetching corpus: 8950, signal 483186/642767 (executing program) 2022/06/27 07:14:21 fetching corpus: 9000, signal 483786/644000 (executing program) 2022/06/27 07:14:21 fetching corpus: 9050, signal 484561/645240 (executing program) 2022/06/27 07:14:22 fetching corpus: 9100, signal 485318/646543 (executing program) 2022/06/27 07:14:22 fetching corpus: 9150, signal 485979/647816 (executing program) 2022/06/27 07:14:22 fetching corpus: 9200, signal 486708/649091 (executing program) 2022/06/27 07:14:22 fetching corpus: 9250, signal 487526/650400 (executing program) 2022/06/27 07:14:22 fetching corpus: 9300, signal 488260/651677 (executing program) 2022/06/27 07:14:23 fetching corpus: 9350, signal 489013/652943 (executing program) 2022/06/27 07:14:23 fetching corpus: 9400, signal 489596/654152 (executing program) 2022/06/27 07:14:23 fetching corpus: 9450, signal 490284/655389 (executing program) 2022/06/27 07:14:23 fetching corpus: 9500, signal 491152/656816 (executing program) 2022/06/27 07:14:23 fetching corpus: 9550, signal 491738/658004 (executing program) 2022/06/27 07:14:23 fetching corpus: 9600, signal 492548/659374 (executing program) 2022/06/27 07:14:23 fetching corpus: 9650, signal 493172/660586 (executing program) 2022/06/27 07:14:24 fetching corpus: 9700, signal 494001/661889 (executing program) 2022/06/27 07:14:24 fetching corpus: 9750, signal 495761/663711 (executing program) 2022/06/27 07:14:24 fetching corpus: 9800, signal 497493/665488 (executing program) 2022/06/27 07:14:24 fetching corpus: 9850, signal 498505/666874 (executing program) 2022/06/27 07:14:24 fetching corpus: 9900, signal 499370/668144 (executing program) 2022/06/27 07:14:25 fetching corpus: 9950, signal 499994/669326 (executing program) 2022/06/27 07:14:25 fetching corpus: 10000, signal 501748/671176 (executing program) 2022/06/27 07:14:25 fetching corpus: 10050, signal 502378/672322 (executing program) 2022/06/27 07:14:25 fetching corpus: 10100, signal 503031/673491 (executing program) 2022/06/27 07:14:25 fetching corpus: 10150, signal 503789/674745 (executing program) 2022/06/27 07:14:26 fetching corpus: 10200, signal 504686/676064 (executing program) 2022/06/27 07:14:26 fetching corpus: 10250, signal 505691/677422 (executing program) 2022/06/27 07:14:26 fetching corpus: 10300, signal 506391/678612 (executing program) 2022/06/27 07:14:26 fetching corpus: 10350, signal 507106/679846 (executing program) 2022/06/27 07:14:26 fetching corpus: 10400, signal 507919/681153 (executing program) 2022/06/27 07:14:27 fetching corpus: 10450, signal 508684/682364 (executing program) 2022/06/27 07:14:27 fetching corpus: 10500, signal 509576/683631 (executing program) 2022/06/27 07:14:27 fetching corpus: 10550, signal 510563/684915 (executing program) 2022/06/27 07:14:27 fetching corpus: 10600, signal 511319/686140 (executing program) 2022/06/27 07:14:27 fetching corpus: 10650, signal 512113/687312 (executing program) 2022/06/27 07:14:28 fetching corpus: 10700, signal 512764/688408 (executing program) 2022/06/27 07:14:28 fetching corpus: 10750, signal 513321/689443 (executing program) 2022/06/27 07:14:28 fetching corpus: 10800, signal 513988/690610 (executing program) 2022/06/27 07:14:28 fetching corpus: 10850, signal 514946/691890 (executing program) 2022/06/27 07:14:28 fetching corpus: 10900, signal 515444/692952 (executing program) 2022/06/27 07:14:28 fetching corpus: 10950, signal 516088/694062 (executing program) 2022/06/27 07:14:29 fetching corpus: 11000, signal 517064/695334 (executing program) 2022/06/27 07:14:29 fetching corpus: 11050, signal 518111/696611 (executing program) 2022/06/27 07:14:29 fetching corpus: 11100, signal 518721/697754 (executing program) 2022/06/27 07:14:29 fetching corpus: 11150, signal 519454/698959 (executing program) 2022/06/27 07:14:30 fetching corpus: 11200, signal 520361/700215 (executing program) 2022/06/27 07:14:30 fetching corpus: 11250, signal 520996/701330 (executing program) 2022/06/27 07:14:30 fetching corpus: 11300, signal 521670/702449 (executing program) 2022/06/27 07:14:30 fetching corpus: 11350, signal 522132/703446 (executing program) 2022/06/27 07:14:31 fetching corpus: 11400, signal 522938/704610 (executing program) 2022/06/27 07:14:31 fetching corpus: 11450, signal 523480/705648 (executing program) 2022/06/27 07:14:31 fetching corpus: 11500, signal 524224/706821 (executing program) 2022/06/27 07:14:31 fetching corpus: 11550, signal 524952/708025 (executing program) 2022/06/27 07:14:32 fetching corpus: 11600, signal 525536/709074 (executing program) 2022/06/27 07:14:32 fetching corpus: 11650, signal 526238/710191 (executing program) 2022/06/27 07:14:32 fetching corpus: 11700, signal 526952/711338 (executing program) 2022/06/27 07:14:32 fetching corpus: 11750, signal 527714/712462 (executing program) 2022/06/27 07:14:33 fetching corpus: 11800, signal 528271/713478 (executing program) 2022/06/27 07:14:33 fetching corpus: 11850, signal 528899/714527 (executing program) 2022/06/27 07:14:33 fetching corpus: 11900, signal 529644/715660 (executing program) 2022/06/27 07:14:33 fetching corpus: 11950, signal 530348/716758 (executing program) 2022/06/27 07:14:33 fetching corpus: 12000, signal 531099/717896 (executing program) 2022/06/27 07:14:33 fetching corpus: 12050, signal 531552/718846 (executing program) 2022/06/27 07:14:33 fetching corpus: 12100, signal 532219/719903 (executing program) 2022/06/27 07:14:34 fetching corpus: 12150, signal 532735/720892 (executing program) 2022/06/27 07:14:34 fetching corpus: 12200, signal 533409/721958 (executing program) 2022/06/27 07:14:34 fetching corpus: 12250, signal 534056/722985 (executing program) 2022/06/27 07:14:34 fetching corpus: 12300, signal 534610/723997 (executing program) 2022/06/27 07:14:34 fetching corpus: 12350, signal 535157/725002 (executing program) 2022/06/27 07:14:34 fetching corpus: 12400, signal 535586/725963 (executing program) 2022/06/27 07:14:35 fetching corpus: 12450, signal 536164/727012 (executing program) 2022/06/27 07:14:35 fetching corpus: 12500, signal 536905/728050 (executing program) 2022/06/27 07:14:35 fetching corpus: 12550, signal 537316/728990 (executing program) 2022/06/27 07:14:35 fetching corpus: 12600, signal 537985/730003 (executing program) 2022/06/27 07:14:35 fetching corpus: 12650, signal 538517/730967 (executing program) 2022/06/27 07:14:36 fetching corpus: 12700, signal 539167/731966 (executing program) 2022/06/27 07:14:36 fetching corpus: 12750, signal 539868/733024 (executing program) 2022/06/27 07:14:36 fetching corpus: 12800, signal 540581/734078 (executing program) 2022/06/27 07:14:36 fetching corpus: 12850, signal 541184/735076 (executing program) 2022/06/27 07:14:36 fetching corpus: 12900, signal 541657/736045 (executing program) 2022/06/27 07:14:37 fetching corpus: 12950, signal 542151/736967 (executing program) 2022/06/27 07:14:37 fetching corpus: 13000, signal 542942/738039 (executing program) 2022/06/27 07:14:37 fetching corpus: 13050, signal 543443/739010 (executing program) 2022/06/27 07:14:37 fetching corpus: 13100, signal 544033/739988 (executing program) 2022/06/27 07:14:37 fetching corpus: 13150, signal 544643/740984 (executing program) 2022/06/27 07:14:38 fetching corpus: 13200, signal 545248/741969 (executing program) 2022/06/27 07:14:38 fetching corpus: 13250, signal 545932/742973 (executing program) 2022/06/27 07:14:38 fetching corpus: 13300, signal 546801/744043 (executing program) 2022/06/27 07:14:38 fetching corpus: 13350, signal 547643/745082 (executing program) 2022/06/27 07:14:38 fetching corpus: 13400, signal 548308/746071 (executing program) 2022/06/27 07:14:38 fetching corpus: 13450, signal 548954/747053 (executing program) 2022/06/27 07:14:39 fetching corpus: 13500, signal 549485/748007 (executing program) 2022/06/27 07:14:39 fetching corpus: 13550, signal 550105/748995 (executing program) 2022/06/27 07:14:39 fetching corpus: 13600, signal 550655/749932 (executing program) 2022/06/27 07:14:39 fetching corpus: 13650, signal 551430/750978 (executing program) 2022/06/27 07:14:40 fetching corpus: 13700, signal 551825/751859 (executing program) 2022/06/27 07:14:40 fetching corpus: 13750, signal 552422/752789 (executing program) 2022/06/27 07:14:40 fetching corpus: 13800, signal 552948/753734 (executing program) 2022/06/27 07:14:40 fetching corpus: 13850, signal 553614/754710 (executing program) 2022/06/27 07:14:40 fetching corpus: 13900, signal 554272/755659 (executing program) 2022/06/27 07:14:41 fetching corpus: 13950, signal 554768/756562 (executing program) 2022/06/27 07:14:41 fetching corpus: 14000, signal 555329/757471 (executing program) 2022/06/27 07:14:41 fetching corpus: 14050, signal 555897/758390 (executing program) 2022/06/27 07:14:41 fetching corpus: 14100, signal 556628/759396 (executing program) 2022/06/27 07:14:41 fetching corpus: 14150, signal 557270/760348 (executing program) 2022/06/27 07:14:41 fetching corpus: 14200, signal 557846/761273 (executing program) 2022/06/27 07:14:42 fetching corpus: 14250, signal 558308/762140 (executing program) 2022/06/27 07:14:42 fetching corpus: 14300, signal 558768/762998 (executing program) 2022/06/27 07:14:42 fetching corpus: 14350, signal 559363/763907 (executing program) 2022/06/27 07:14:42 fetching corpus: 14400, signal 559994/764863 (executing program) 2022/06/27 07:14:42 fetching corpus: 14450, signal 561019/765898 (executing program) 2022/06/27 07:14:43 fetching corpus: 14500, signal 561643/766773 (executing program) 2022/06/27 07:14:43 fetching corpus: 14550, signal 562182/767642 (executing program) 2022/06/27 07:14:43 fetching corpus: 14600, signal 562673/768523 (executing program) 2022/06/27 07:14:43 fetching corpus: 14650, signal 563162/769370 (executing program) 2022/06/27 07:14:43 fetching corpus: 14700, signal 563723/770244 (executing program) 2022/06/27 07:14:43 fetching corpus: 14750, signal 564345/771068 (executing program) 2022/06/27 07:14:44 fetching corpus: 14800, signal 564873/771928 (executing program) 2022/06/27 07:14:44 fetching corpus: 14850, signal 565206/772698 (executing program) 2022/06/27 07:14:44 fetching corpus: 14900, signal 565686/773554 (executing program) 2022/06/27 07:14:44 fetching corpus: 14950, signal 566071/774399 (executing program) 2022/06/27 07:14:44 fetching corpus: 15000, signal 566548/775238 (executing program) 2022/06/27 07:14:44 fetching corpus: 15050, signal 566902/776005 (executing program) 2022/06/27 07:14:45 fetching corpus: 15100, signal 567386/776889 (executing program) 2022/06/27 07:14:45 fetching corpus: 15150, signal 567989/777776 (executing program) 2022/06/27 07:14:45 fetching corpus: 15200, signal 568447/778635 (executing program) 2022/06/27 07:14:45 fetching corpus: 15250, signal 569116/779508 (executing program) 2022/06/27 07:14:45 fetching corpus: 15300, signal 569583/780309 (executing program) 2022/06/27 07:14:45 fetching corpus: 15350, signal 570274/781181 (executing program) 2022/06/27 07:14:46 fetching corpus: 15400, signal 570853/782068 (executing program) 2022/06/27 07:14:46 fetching corpus: 15450, signal 571295/782871 (executing program) 2022/06/27 07:14:46 fetching corpus: 15500, signal 571763/783696 (executing program) 2022/06/27 07:14:46 fetching corpus: 15550, signal 572415/784574 (executing program) 2022/06/27 07:14:46 fetching corpus: 15600, signal 573246/785492 (executing program) 2022/06/27 07:14:47 fetching corpus: 15650, signal 573703/786268 (executing program) 2022/06/27 07:14:47 fetching corpus: 15700, signal 574080/787009 (executing program) 2022/06/27 07:14:47 fetching corpus: 15750, signal 574637/787860 (executing program) 2022/06/27 07:14:47 fetching corpus: 15800, signal 575048/788658 (executing program) 2022/06/27 07:14:47 fetching corpus: 15850, signal 575534/789451 (executing program) 2022/06/27 07:14:48 fetching corpus: 15900, signal 575977/790262 (executing program) 2022/06/27 07:14:48 fetching corpus: 15950, signal 576338/791041 (executing program) 2022/06/27 07:14:48 fetching corpus: 16000, signal 576819/791862 (executing program) 2022/06/27 07:14:48 fetching corpus: 16050, signal 577230/792616 (executing program) 2022/06/27 07:14:48 fetching corpus: 16100, signal 577648/793405 (executing program) 2022/06/27 07:14:48 fetching corpus: 16150, signal 577940/794174 (executing program) 2022/06/27 07:14:48 fetching corpus: 16200, signal 578583/795018 (executing program) 2022/06/27 07:14:49 fetching corpus: 16250, signal 579152/795823 (executing program) 2022/06/27 07:14:49 fetching corpus: 16300, signal 579658/796606 (executing program) 2022/06/27 07:14:49 fetching corpus: 16350, signal 580150/797361 (executing program) 2022/06/27 07:14:49 fetching corpus: 16400, signal 580511/798094 (executing program) 2022/06/27 07:14:49 fetching corpus: 16450, signal 581117/798883 (executing program) 2022/06/27 07:14:50 fetching corpus: 16500, signal 581607/799697 (executing program) 2022/06/27 07:14:50 fetching corpus: 16550, signal 582205/800488 (executing program) 2022/06/27 07:14:50 fetching corpus: 16600, signal 582736/801303 (executing program) 2022/06/27 07:14:50 fetching corpus: 16650, signal 583351/802106 (executing program) 2022/06/27 07:14:50 fetching corpus: 16700, signal 583908/802889 (executing program) 2022/06/27 07:14:51 fetching corpus: 16750, signal 584524/803680 (executing program) 2022/06/27 07:14:51 fetching corpus: 16800, signal 585244/804531 (executing program) 2022/06/27 07:14:52 fetching corpus: 16850, signal 585760/805283 (executing program) 2022/06/27 07:14:52 fetching corpus: 16900, signal 586338/806084 (executing program) 2022/06/27 07:14:52 fetching corpus: 16950, signal 586921/806845 (executing program) 2022/06/27 07:14:52 fetching corpus: 17000, signal 587303/807551 (executing program) 2022/06/27 07:14:52 fetching corpus: 17050, signal 587748/808273 (executing program) 2022/06/27 07:14:53 fetching corpus: 17100, signal 588200/809042 (executing program) 2022/06/27 07:14:53 fetching corpus: 17150, signal 588661/809795 (executing program) 2022/06/27 07:14:53 fetching corpus: 17200, signal 589074/810535 (executing program) 2022/06/27 07:14:53 fetching corpus: 17250, signal 589616/811315 (executing program) 2022/06/27 07:14:53 fetching corpus: 17300, signal 590173/812050 (executing program) 2022/06/27 07:14:53 fetching corpus: 17350, signal 590588/812767 (executing program) 2022/06/27 07:14:54 fetching corpus: 17400, signal 591050/813499 (executing program) 2022/06/27 07:14:54 fetching corpus: 17450, signal 591456/814215 (executing program) 2022/06/27 07:14:54 fetching corpus: 17500, signal 591879/814937 (executing program) 2022/06/27 07:14:54 fetching corpus: 17550, signal 592360/815665 (executing program) 2022/06/27 07:14:54 fetching corpus: 17600, signal 592951/816422 (executing program) 2022/06/27 07:14:54 fetching corpus: 17650, signal 593293/817113 (executing program) 2022/06/27 07:14:55 fetching corpus: 17700, signal 593655/817830 (executing program) 2022/06/27 07:14:55 fetching corpus: 17750, signal 594103/818582 (executing program) 2022/06/27 07:14:55 fetching corpus: 17800, signal 594453/819302 (executing program) 2022/06/27 07:14:55 fetching corpus: 17850, signal 594910/820001 (executing program) 2022/06/27 07:14:55 fetching corpus: 17900, signal 595319/820740 (executing program) 2022/06/27 07:14:55 fetching corpus: 17950, signal 595640/821434 (executing program) 2022/06/27 07:14:56 fetching corpus: 18000, signal 596000/822107 (executing program) 2022/06/27 07:14:56 fetching corpus: 18050, signal 596456/822791 (executing program) 2022/06/27 07:14:56 fetching corpus: 18100, signal 596996/823524 (executing program) 2022/06/27 07:14:56 fetching corpus: 18150, signal 597496/824219 (executing program) 2022/06/27 07:14:56 fetching corpus: 18200, signal 597888/824899 (executing program) 2022/06/27 07:14:56 fetching corpus: 18250, signal 598387/825569 (executing program) 2022/06/27 07:14:57 fetching corpus: 18300, signal 598783/826259 (executing program) 2022/06/27 07:14:57 fetching corpus: 18350, signal 599132/826944 (executing program) 2022/06/27 07:14:57 fetching corpus: 18400, signal 599531/827634 (executing program) 2022/06/27 07:14:57 fetching corpus: 18450, signal 600136/828335 (executing program) 2022/06/27 07:14:57 fetching corpus: 18500, signal 600720/829073 (executing program) 2022/06/27 07:14:58 fetching corpus: 18550, signal 601074/829760 (executing program) 2022/06/27 07:14:58 fetching corpus: 18600, signal 601498/830437 (executing program) 2022/06/27 07:14:58 fetching corpus: 18650, signal 601820/831118 (executing program) 2022/06/27 07:14:58 fetching corpus: 18700, signal 602380/831806 (executing program) 2022/06/27 07:14:58 fetching corpus: 18750, signal 602780/832432 (executing program) 2022/06/27 07:14:58 fetching corpus: 18800, signal 603270/833108 (executing program) 2022/06/27 07:14:59 fetching corpus: 18850, signal 603680/833793 (executing program) 2022/06/27 07:14:59 fetching corpus: 18900, signal 604197/834506 (executing program) 2022/06/27 07:14:59 fetching corpus: 18950, signal 604630/835200 (executing program) 2022/06/27 07:14:59 fetching corpus: 19000, signal 605047/835837 (executing program) 2022/06/27 07:14:59 fetching corpus: 19050, signal 605462/836508 (executing program) 2022/06/27 07:14:59 fetching corpus: 19100, signal 605828/837170 (executing program) 2022/06/27 07:15:00 fetching corpus: 19150, signal 606481/837839 (executing program) 2022/06/27 07:15:00 fetching corpus: 19200, signal 606878/838480 (executing program) 2022/06/27 07:15:00 fetching corpus: 19250, signal 607342/839134 (executing program) 2022/06/27 07:15:00 fetching corpus: 19300, signal 607768/839777 (executing program) 2022/06/27 07:15:00 fetching corpus: 19350, signal 608228/840451 (executing program) 2022/06/27 07:15:01 fetching corpus: 19400, signal 608628/841103 (executing program) 2022/06/27 07:15:01 fetching corpus: 19450, signal 609082/841722 (executing program) 2022/06/27 07:15:01 fetching corpus: 19500, signal 609611/842352 (executing program) 2022/06/27 07:15:01 fetching corpus: 19550, signal 610248/843036 (executing program) 2022/06/27 07:15:01 fetching corpus: 19600, signal 610737/843683 (executing program) 2022/06/27 07:15:01 fetching corpus: 19650, signal 611112/844297 (executing program) 2022/06/27 07:15:01 fetching corpus: 19700, signal 611535/844899 (executing program) 2022/06/27 07:15:02 fetching corpus: 19750, signal 612359/845594 (executing program) 2022/06/27 07:15:02 fetching corpus: 19800, signal 612827/846222 (executing program) 2022/06/27 07:15:02 fetching corpus: 19850, signal 613124/846870 (executing program) 2022/06/27 07:15:02 fetching corpus: 19900, signal 613551/847516 (executing program) 2022/06/27 07:15:02 fetching corpus: 19950, signal 613991/848143 (executing program) 2022/06/27 07:15:02 fetching corpus: 20000, signal 614358/848725 (executing program) 2022/06/27 07:15:03 fetching corpus: 20050, signal 614747/849338 (executing program) 2022/06/27 07:15:03 fetching corpus: 20100, signal 615282/849963 (executing program) 2022/06/27 07:15:03 fetching corpus: 20150, signal 615639/850572 (executing program) 2022/06/27 07:15:03 fetching corpus: 20200, signal 615961/851211 (executing program) 2022/06/27 07:15:03 fetching corpus: 20250, signal 616360/851822 (executing program) 2022/06/27 07:15:03 fetching corpus: 20300, signal 616913/852399 (executing program) 2022/06/27 07:15:04 fetching corpus: 20350, signal 617361/853009 (executing program) 2022/06/27 07:15:04 fetching corpus: 20400, signal 617781/853627 (executing program) 2022/06/27 07:15:04 fetching corpus: 20450, signal 618239/854203 (executing program) 2022/06/27 07:15:04 fetching corpus: 20500, signal 618763/854808 (executing program) 2022/06/27 07:15:04 fetching corpus: 20550, signal 619825/855434 (executing program) 2022/06/27 07:15:05 fetching corpus: 20600, signal 620336/856045 (executing program) 2022/06/27 07:15:05 fetching corpus: 20650, signal 620771/856637 (executing program) 2022/06/27 07:15:05 fetching corpus: 20700, signal 621225/857265 (executing program) 2022/06/27 07:15:05 fetching corpus: 20750, signal 622076/857896 (executing program) 2022/06/27 07:15:05 fetching corpus: 20800, signal 623283/858505 (executing program) 2022/06/27 07:15:06 fetching corpus: 20850, signal 623698/859083 (executing program) 2022/06/27 07:15:06 fetching corpus: 20900, signal 624038/859671 (executing program) 2022/06/27 07:15:06 fetching corpus: 20950, signal 624431/860265 (executing program) 2022/06/27 07:15:06 fetching corpus: 21000, signal 624841/860819 (executing program) 2022/06/27 07:15:06 fetching corpus: 21050, signal 625291/861426 (executing program) 2022/06/27 07:15:06 fetching corpus: 21100, signal 625641/862041 (executing program) 2022/06/27 07:15:07 fetching corpus: 21150, signal 626041/862588 (executing program) 2022/06/27 07:15:07 fetching corpus: 21200, signal 626399/863145 (executing program) 2022/06/27 07:15:07 fetching corpus: 21250, signal 626863/863725 (executing program) 2022/06/27 07:15:07 fetching corpus: 21300, signal 627259/864261 (executing program) 2022/06/27 07:15:07 fetching corpus: 21350, signal 627601/864823 (executing program) 2022/06/27 07:15:07 fetching corpus: 21400, signal 628069/865366 (executing program) 2022/06/27 07:15:07 fetching corpus: 21450, signal 628558/865930 (executing program) 2022/06/27 07:15:08 fetching corpus: 21500, signal 628886/866468 (executing program) 2022/06/27 07:15:08 fetching corpus: 21550, signal 629415/867023 (executing program) 2022/06/27 07:15:08 fetching corpus: 21600, signal 629786/867563 (executing program) 2022/06/27 07:15:08 fetching corpus: 21650, signal 630070/867889 (executing program) 2022/06/27 07:15:08 fetching corpus: 21700, signal 630389/867892 (executing program) 2022/06/27 07:15:08 fetching corpus: 21750, signal 630826/867892 (executing program) 2022/06/27 07:15:08 fetching corpus: 21800, signal 631211/867892 (executing program) 2022/06/27 07:15:08 fetching corpus: 21850, signal 631501/867892 (executing program) 2022/06/27 07:15:08 fetching corpus: 21900, signal 632002/867894 (executing program) 2022/06/27 07:15:09 fetching corpus: 21950, signal 632296/867895 (executing program) 2022/06/27 07:15:09 fetching corpus: 22000, signal 632665/867895 (executing program) 2022/06/27 07:15:09 fetching corpus: 22050, signal 632989/867895 (executing program) 2022/06/27 07:15:09 fetching corpus: 22100, signal 633240/867904 (executing program) 2022/06/27 07:15:09 fetching corpus: 22150, signal 633545/867904 (executing program) 2022/06/27 07:15:09 fetching corpus: 22200, signal 633928/867904 (executing program) 2022/06/27 07:15:09 fetching corpus: 22250, signal 634278/867905 (executing program) 2022/06/27 07:15:09 fetching corpus: 22300, signal 634689/867907 (executing program) 2022/06/27 07:15:09 fetching corpus: 22350, signal 635036/867907 (executing program) 2022/06/27 07:15:09 fetching corpus: 22400, signal 635560/867907 (executing program) 2022/06/27 07:15:10 fetching corpus: 22450, signal 636038/867907 (executing program) 2022/06/27 07:15:10 fetching corpus: 22500, signal 636373/867907 (executing program) 2022/06/27 07:15:10 fetching corpus: 22550, signal 636723/867907 (executing program) 2022/06/27 07:15:10 fetching corpus: 22600, signal 637304/867907 (executing program) 2022/06/27 07:15:10 fetching corpus: 22650, signal 637626/867907 (executing program) 2022/06/27 07:15:10 fetching corpus: 22700, signal 637895/867907 (executing program) 2022/06/27 07:15:10 fetching corpus: 22750, signal 638314/867909 (executing program) 2022/06/27 07:15:10 fetching corpus: 22800, signal 638676/867909 (executing program) 2022/06/27 07:15:10 fetching corpus: 22850, signal 639166/867909 (executing program) 2022/06/27 07:15:11 fetching corpus: 22900, signal 639547/867909 (executing program) 2022/06/27 07:15:11 fetching corpus: 22950, signal 639884/867909 (executing program) 2022/06/27 07:15:11 fetching corpus: 23000, signal 640250/867909 (executing program) 2022/06/27 07:15:11 fetching corpus: 23050, signal 640516/867909 (executing program) 2022/06/27 07:15:11 fetching corpus: 23100, signal 640902/867914 (executing program) 2022/06/27 07:15:11 fetching corpus: 23150, signal 641225/867914 (executing program) 2022/06/27 07:15:11 fetching corpus: 23200, signal 641558/867914 (executing program) 2022/06/27 07:15:11 fetching corpus: 23250, signal 641968/867914 (executing program) 2022/06/27 07:15:11 fetching corpus: 23300, signal 642436/867915 (executing program) 2022/06/27 07:15:11 fetching corpus: 23350, signal 642800/867915 (executing program) 2022/06/27 07:15:12 fetching corpus: 23400, signal 643155/867915 (executing program) 2022/06/27 07:15:12 fetching corpus: 23450, signal 643434/867915 (executing program) 2022/06/27 07:15:12 fetching corpus: 23500, signal 643731/867915 (executing program) 2022/06/27 07:15:12 fetching corpus: 23550, signal 643987/867918 (executing program) 2022/06/27 07:15:12 fetching corpus: 23600, signal 644254/867923 (executing program) 2022/06/27 07:15:12 fetching corpus: 23650, signal 644538/867923 (executing program) 2022/06/27 07:15:12 fetching corpus: 23700, signal 644955/867923 (executing program) 2022/06/27 07:15:12 fetching corpus: 23750, signal 645391/867930 (executing program) 2022/06/27 07:15:12 fetching corpus: 23800, signal 645667/867930 (executing program) 2022/06/27 07:15:13 fetching corpus: 23850, signal 646315/867932 (executing program) 2022/06/27 07:15:13 fetching corpus: 23900, signal 646636/867932 (executing program) 2022/06/27 07:15:13 fetching corpus: 23950, signal 646985/867936 (executing program) 2022/06/27 07:15:13 fetching corpus: 24000, signal 647347/867936 (executing program) 2022/06/27 07:15:13 fetching corpus: 24050, signal 647686/867936 (executing program) 2022/06/27 07:15:13 fetching corpus: 24100, signal 648106/867936 (executing program) 2022/06/27 07:15:13 fetching corpus: 24150, signal 648908/867936 (executing program) 2022/06/27 07:15:13 fetching corpus: 24200, signal 649323/867936 (executing program) 2022/06/27 07:15:13 fetching corpus: 24250, signal 649628/867936 (executing program) 2022/06/27 07:15:13 fetching corpus: 24300, signal 649924/867936 (executing program) 2022/06/27 07:15:13 fetching corpus: 24350, signal 650287/867936 (executing program) 2022/06/27 07:15:14 fetching corpus: 24400, signal 650491/867936 (executing program) 2022/06/27 07:15:14 fetching corpus: 24450, signal 650888/867936 (executing program) 2022/06/27 07:15:14 fetching corpus: 24500, signal 651199/867936 (executing program) 2022/06/27 07:15:14 fetching corpus: 24550, signal 651477/867940 (executing program) 2022/06/27 07:15:14 fetching corpus: 24600, signal 651827/867940 (executing program) 2022/06/27 07:15:14 fetching corpus: 24650, signal 652295/867940 (executing program) 2022/06/27 07:15:14 fetching corpus: 24700, signal 652600/867940 (executing program) 2022/06/27 07:15:14 fetching corpus: 24750, signal 653013/867940 (executing program) 2022/06/27 07:15:14 fetching corpus: 24800, signal 653381/867940 (executing program) 2022/06/27 07:15:14 fetching corpus: 24850, signal 653776/867940 (executing program) 2022/06/27 07:15:15 fetching corpus: 24900, signal 654088/867940 (executing program) 2022/06/27 07:15:15 fetching corpus: 24950, signal 654315/867942 (executing program) 2022/06/27 07:15:15 fetching corpus: 25000, signal 654714/867942 (executing program) 2022/06/27 07:15:15 fetching corpus: 25050, signal 655169/867944 (executing program) 2022/06/27 07:15:15 fetching corpus: 25100, signal 655665/867944 (executing program) 2022/06/27 07:15:15 fetching corpus: 25150, signal 656030/867944 (executing program) 2022/06/27 07:15:15 fetching corpus: 25200, signal 656351/867944 (executing program) 2022/06/27 07:15:15 fetching corpus: 25250, signal 656806/867945 (executing program) 2022/06/27 07:15:16 fetching corpus: 25300, signal 657195/867945 (executing program) 2022/06/27 07:15:16 fetching corpus: 25350, signal 657559/867945 (executing program) 2022/06/27 07:15:16 fetching corpus: 25400, signal 657873/867945 (executing program) 2022/06/27 07:15:16 fetching corpus: 25450, signal 658227/867945 (executing program) 2022/06/27 07:15:16 fetching corpus: 25500, signal 658530/867945 (executing program) 2022/06/27 07:15:16 fetching corpus: 25550, signal 658910/867948 (executing program) 2022/06/27 07:15:16 fetching corpus: 25600, signal 659297/867948 (executing program) 2022/06/27 07:15:16 fetching corpus: 25650, signal 659703/867948 (executing program) 2022/06/27 07:15:16 fetching corpus: 25700, signal 660074/867948 (executing program) 2022/06/27 07:15:17 fetching corpus: 25750, signal 660486/867948 (executing program) 2022/06/27 07:15:17 fetching corpus: 25800, signal 660931/867948 (executing program) 2022/06/27 07:15:17 fetching corpus: 25850, signal 661249/867948 (executing program) 2022/06/27 07:15:17 fetching corpus: 25900, signal 661687/867948 (executing program) 2022/06/27 07:15:17 fetching corpus: 25950, signal 662037/867950 (executing program) 2022/06/27 07:15:17 fetching corpus: 26000, signal 662409/867950 (executing program) 2022/06/27 07:15:17 fetching corpus: 26050, signal 662992/867950 (executing program) 2022/06/27 07:15:17 fetching corpus: 26100, signal 663388/867952 (executing program) 2022/06/27 07:15:17 fetching corpus: 26150, signal 663672/867953 (executing program) 2022/06/27 07:15:17 fetching corpus: 26200, signal 663958/867953 (executing program) 2022/06/27 07:15:18 fetching corpus: 26250, signal 664330/867956 (executing program) 2022/06/27 07:15:18 fetching corpus: 26300, signal 664702/867956 (executing program) 2022/06/27 07:15:18 fetching corpus: 26350, signal 664990/867956 (executing program) 2022/06/27 07:15:18 fetching corpus: 26400, signal 665341/867956 (executing program) 2022/06/27 07:15:18 fetching corpus: 26450, signal 665745/867956 (executing program) 2022/06/27 07:15:18 fetching corpus: 26500, signal 666176/867956 (executing program) 2022/06/27 07:15:19 fetching corpus: 26550, signal 666512/867956 (executing program) 2022/06/27 07:15:19 fetching corpus: 26600, signal 666915/867956 (executing program) 2022/06/27 07:15:19 fetching corpus: 26650, signal 667233/867956 (executing program) 2022/06/27 07:15:19 fetching corpus: 26700, signal 667591/867956 (executing program) 2022/06/27 07:15:19 fetching corpus: 26750, signal 668006/867957 (executing program) 2022/06/27 07:15:19 fetching corpus: 26800, signal 668338/867957 (executing program) 2022/06/27 07:15:19 fetching corpus: 26850, signal 668625/867957 (executing program) 2022/06/27 07:15:19 fetching corpus: 26900, signal 669111/867957 (executing program) 2022/06/27 07:15:20 fetching corpus: 26950, signal 669420/867962 (executing program) 2022/06/27 07:15:20 fetching corpus: 27000, signal 669790/867966 (executing program) 2022/06/27 07:15:20 fetching corpus: 27050, signal 670068/867966 (executing program) 2022/06/27 07:15:20 fetching corpus: 27100, signal 670539/867966 (executing program) 2022/06/27 07:15:20 fetching corpus: 27150, signal 670879/867966 (executing program) 2022/06/27 07:15:20 fetching corpus: 27200, signal 671567/867966 (executing program) 2022/06/27 07:15:20 fetching corpus: 27250, signal 671872/867966 (executing program) 2022/06/27 07:15:20 fetching corpus: 27300, signal 672262/867966 (executing program) 2022/06/27 07:15:20 fetching corpus: 27350, signal 672627/867967 (executing program) 2022/06/27 07:15:20 fetching corpus: 27400, signal 672950/867967 (executing program) 2022/06/27 07:15:21 fetching corpus: 27450, signal 673202/867967 (executing program) 2022/06/27 07:15:21 fetching corpus: 27500, signal 673447/867967 (executing program) 2022/06/27 07:15:21 fetching corpus: 27550, signal 673781/867967 (executing program) 2022/06/27 07:15:21 fetching corpus: 27600, signal 674051/867969 (executing program) 2022/06/27 07:15:21 fetching corpus: 27650, signal 674353/867969 (executing program) 2022/06/27 07:15:21 fetching corpus: 27700, signal 674662/867969 (executing program) 2022/06/27 07:15:21 fetching corpus: 27750, signal 674941/867969 (executing program) 2022/06/27 07:15:21 fetching corpus: 27800, signal 675257/867969 (executing program) 2022/06/27 07:15:21 fetching corpus: 27850, signal 675584/867969 (executing program) 2022/06/27 07:15:21 fetching corpus: 27900, signal 675954/867971 (executing program) 2022/06/27 07:15:21 fetching corpus: 27950, signal 676222/867971 (executing program) 2022/06/27 07:15:22 fetching corpus: 28000, signal 676538/867972 (executing program) 2022/06/27 07:15:22 fetching corpus: 28050, signal 676882/867972 (executing program) 2022/06/27 07:15:22 fetching corpus: 28100, signal 677255/867972 (executing program) 2022/06/27 07:15:22 fetching corpus: 28150, signal 677652/867972 (executing program) 2022/06/27 07:15:22 fetching corpus: 28200, signal 677991/867972 (executing program) 2022/06/27 07:15:22 fetching corpus: 28250, signal 678337/867972 (executing program) 2022/06/27 07:15:22 fetching corpus: 28300, signal 678578/867972 (executing program) 2022/06/27 07:15:22 fetching corpus: 28350, signal 678857/867972 (executing program) 2022/06/27 07:15:22 fetching corpus: 28400, signal 679194/867972 (executing program) 2022/06/27 07:15:23 fetching corpus: 28450, signal 679520/867972 (executing program) 2022/06/27 07:15:23 fetching corpus: 28500, signal 679859/867972 (executing program) 2022/06/27 07:15:23 fetching corpus: 28550, signal 680117/867972 (executing program) 2022/06/27 07:15:23 fetching corpus: 28600, signal 680405/867972 (executing program) 2022/06/27 07:15:23 fetching corpus: 28650, signal 680782/867974 (executing program) 2022/06/27 07:15:23 fetching corpus: 28700, signal 681205/867974 (executing program) 2022/06/27 07:15:23 fetching corpus: 28750, signal 681646/867974 (executing program) 2022/06/27 07:15:23 fetching corpus: 28800, signal 681873/867974 (executing program) 2022/06/27 07:15:23 fetching corpus: 28850, signal 682203/867974 (executing program) 2022/06/27 07:15:23 fetching corpus: 28900, signal 682476/867974 (executing program) 2022/06/27 07:15:24 fetching corpus: 28950, signal 682686/867976 (executing program) 2022/06/27 07:15:24 fetching corpus: 29000, signal 682997/867976 (executing program) 2022/06/27 07:15:24 fetching corpus: 29050, signal 683320/867976 (executing program) 2022/06/27 07:15:24 fetching corpus: 29100, signal 683649/867976 (executing program) 2022/06/27 07:15:24 fetching corpus: 29150, signal 683958/867976 (executing program) 2022/06/27 07:15:24 fetching corpus: 29200, signal 684181/867976 (executing program) 2022/06/27 07:15:24 fetching corpus: 29250, signal 684448/867977 (executing program) 2022/06/27 07:15:24 fetching corpus: 29300, signal 684732/867978 (executing program) 2022/06/27 07:15:24 fetching corpus: 29350, signal 684928/867978 (executing program) 2022/06/27 07:15:24 fetching corpus: 29400, signal 685214/867982 (executing program) 2022/06/27 07:15:24 fetching corpus: 29450, signal 685621/867982 (executing program) 2022/06/27 07:15:25 fetching corpus: 29500, signal 685907/867982 (executing program) 2022/06/27 07:15:25 fetching corpus: 29550, signal 686233/867982 (executing program) 2022/06/27 07:15:25 fetching corpus: 29600, signal 686504/867982 (executing program) 2022/06/27 07:15:25 fetching corpus: 29650, signal 686841/867982 (executing program) 2022/06/27 07:15:25 fetching corpus: 29700, signal 687174/867982 (executing program) 2022/06/27 07:15:25 fetching corpus: 29750, signal 687547/867982 (executing program) 2022/06/27 07:15:25 fetching corpus: 29800, signal 687850/867982 (executing program) 2022/06/27 07:15:25 fetching corpus: 29850, signal 688206/867982 (executing program) 2022/06/27 07:15:25 fetching corpus: 29900, signal 688659/867983 (executing program) 2022/06/27 07:15:25 fetching corpus: 29950, signal 688891/867983 (executing program) 2022/06/27 07:15:25 fetching corpus: 30000, signal 689153/867983 (executing program) 2022/06/27 07:15:26 fetching corpus: 30050, signal 689499/867983 (executing program) 2022/06/27 07:15:26 fetching corpus: 30100, signal 689828/867983 (executing program) 2022/06/27 07:15:26 fetching corpus: 30150, signal 690143/867983 (executing program) 2022/06/27 07:15:26 fetching corpus: 30200, signal 690342/867983 (executing program) 2022/06/27 07:15:26 fetching corpus: 30250, signal 690718/867985 (executing program) 2022/06/27 07:15:26 fetching corpus: 30300, signal 691028/867985 (executing program) 2022/06/27 07:15:26 fetching corpus: 30350, signal 691273/867985 (executing program) 2022/06/27 07:15:26 fetching corpus: 30400, signal 691770/867985 (executing program) 2022/06/27 07:15:26 fetching corpus: 30450, signal 692155/867986 (executing program) 2022/06/27 07:15:27 fetching corpus: 30500, signal 692450/867987 (executing program) 2022/06/27 07:15:27 fetching corpus: 30550, signal 692736/867987 (executing program) 2022/06/27 07:15:27 fetching corpus: 30600, signal 693105/867987 (executing program) 2022/06/27 07:15:27 fetching corpus: 30650, signal 693506/867987 (executing program) 2022/06/27 07:15:27 fetching corpus: 30700, signal 693837/867987 (executing program) 2022/06/27 07:15:27 fetching corpus: 30750, signal 694139/867987 (executing program) 2022/06/27 07:15:27 fetching corpus: 30800, signal 694368/867987 (executing program) 2022/06/27 07:15:27 fetching corpus: 30850, signal 694683/867988 (executing program) 2022/06/27 07:15:27 fetching corpus: 30900, signal 694986/867991 (executing program) 2022/06/27 07:15:28 fetching corpus: 30950, signal 695439/867991 (executing program) 2022/06/27 07:15:28 fetching corpus: 31000, signal 695809/867991 (executing program) 2022/06/27 07:15:28 fetching corpus: 31050, signal 696041/867992 (executing program) 2022/06/27 07:15:28 fetching corpus: 31100, signal 696329/867992 (executing program) 2022/06/27 07:15:28 fetching corpus: 31150, signal 696661/867992 (executing program) 2022/06/27 07:15:28 fetching corpus: 31200, signal 696945/867992 (executing program) 2022/06/27 07:15:28 fetching corpus: 31250, signal 697259/867992 (executing program) 2022/06/27 07:15:28 fetching corpus: 31300, signal 697501/867993 (executing program) 2022/06/27 07:15:28 fetching corpus: 31350, signal 697850/867993 (executing program) 2022/06/27 07:15:28 fetching corpus: 31400, signal 698131/867994 (executing program) 2022/06/27 07:15:29 fetching corpus: 31450, signal 698367/867994 (executing program) 2022/06/27 07:15:29 fetching corpus: 31500, signal 698639/867994 (executing program) 2022/06/27 07:15:29 fetching corpus: 31550, signal 698994/867994 (executing program) 2022/06/27 07:15:29 fetching corpus: 31600, signal 699254/867995 (executing program) 2022/06/27 07:15:29 fetching corpus: 31650, signal 699523/867995 (executing program) 2022/06/27 07:15:29 fetching corpus: 31700, signal 699907/867995 (executing program) 2022/06/27 07:15:29 fetching corpus: 31750, signal 700216/867995 (executing program) 2022/06/27 07:15:29 fetching corpus: 31800, signal 700511/867995 (executing program) 2022/06/27 07:15:29 fetching corpus: 31850, signal 700795/867997 (executing program) 2022/06/27 07:15:29 fetching corpus: 31900, signal 701082/867997 (executing program) 2022/06/27 07:15:29 fetching corpus: 31950, signal 701280/867997 (executing program) 2022/06/27 07:15:30 fetching corpus: 32000, signal 701613/867997 (executing program) 2022/06/27 07:15:30 fetching corpus: 32050, signal 701905/867997 (executing program) 2022/06/27 07:15:30 fetching corpus: 32100, signal 702191/867997 (executing program) 2022/06/27 07:15:30 fetching corpus: 32150, signal 702432/867997 (executing program) 2022/06/27 07:15:30 fetching corpus: 32200, signal 702669/867997 (executing program) 2022/06/27 07:15:30 fetching corpus: 32250, signal 702918/867998 (executing program) 2022/06/27 07:15:30 fetching corpus: 32300, signal 703271/867998 (executing program) 2022/06/27 07:15:30 fetching corpus: 32350, signal 703571/867998 (executing program) 2022/06/27 07:15:31 fetching corpus: 32400, signal 703902/867998 (executing program) 2022/06/27 07:15:31 fetching corpus: 32450, signal 704176/867998 (executing program) 2022/06/27 07:15:31 fetching corpus: 32500, signal 704538/868001 (executing program) 2022/06/27 07:15:31 fetching corpus: 32550, signal 704906/868003 (executing program) 2022/06/27 07:15:31 fetching corpus: 32600, signal 705256/868003 (executing program) 2022/06/27 07:15:31 fetching corpus: 32650, signal 705634/868003 (executing program) 2022/06/27 07:15:31 fetching corpus: 32700, signal 705933/868004 (executing program) 2022/06/27 07:15:31 fetching corpus: 32750, signal 706288/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 32800, signal 706562/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 32850, signal 706923/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 32900, signal 707287/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 32950, signal 707459/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 33000, signal 707751/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 33050, signal 708027/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 33100, signal 708389/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 33150, signal 708593/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 33200, signal 708869/868004 (executing program) 2022/06/27 07:15:32 fetching corpus: 33250, signal 709126/868005 (executing program) 2022/06/27 07:15:32 fetching corpus: 33300, signal 709465/868005 (executing program) 2022/06/27 07:15:33 fetching corpus: 33350, signal 709691/868005 (executing program) 2022/06/27 07:15:33 fetching corpus: 33400, signal 709914/868005 (executing program) 2022/06/27 07:15:33 fetching corpus: 33450, signal 710200/868005 (executing program) 2022/06/27 07:15:33 fetching corpus: 33500, signal 710597/868005 (executing program) 2022/06/27 07:15:33 fetching corpus: 33550, signal 710844/868005 (executing program) 2022/06/27 07:15:33 fetching corpus: 33600, signal 711133/868008 (executing program) 2022/06/27 07:15:33 fetching corpus: 33650, signal 711387/868008 (executing program) 2022/06/27 07:15:33 fetching corpus: 33700, signal 711648/868008 (executing program) 2022/06/27 07:15:33 fetching corpus: 33750, signal 711878/868014 (executing program) 2022/06/27 07:15:34 fetching corpus: 33800, signal 712329/868014 (executing program) 2022/06/27 07:15:34 fetching corpus: 33850, signal 712555/868014 (executing program) 2022/06/27 07:15:34 fetching corpus: 33900, signal 712785/868014 (executing program) 2022/06/27 07:15:34 fetching corpus: 33950, signal 713020/868018 (executing program) 2022/06/27 07:15:34 fetching corpus: 34000, signal 713421/868018 (executing program) 2022/06/27 07:15:34 fetching corpus: 34050, signal 713620/868018 (executing program) 2022/06/27 07:15:34 fetching corpus: 34100, signal 713849/868018 (executing program) 2022/06/27 07:15:34 fetching corpus: 34150, signal 714107/868018 (executing program) 2022/06/27 07:15:34 fetching corpus: 34200, signal 714332/868018 (executing program) 2022/06/27 07:15:34 fetching corpus: 34250, signal 714679/868018 (executing program) 2022/06/27 07:15:35 fetching corpus: 34300, signal 714950/868018 (executing program) 2022/06/27 07:15:35 fetching corpus: 34350, signal 715212/868019 (executing program) 2022/06/27 07:15:35 fetching corpus: 34400, signal 715527/868019 (executing program) 2022/06/27 07:15:35 fetching corpus: 34450, signal 715776/868019 (executing program) 2022/06/27 07:15:35 fetching corpus: 34500, signal 716103/868019 (executing program) 2022/06/27 07:15:35 fetching corpus: 34550, signal 716449/868019 (executing program) 2022/06/27 07:15:35 fetching corpus: 34600, signal 716728/868019 (executing program) 2022/06/27 07:15:35 fetching corpus: 34650, signal 716978/868019 (executing program) 2022/06/27 07:15:36 fetching corpus: 34700, signal 717336/868019 (executing program) 2022/06/27 07:15:36 fetching corpus: 34750, signal 717675/868019 (executing program) 2022/06/27 07:15:36 fetching corpus: 34800, signal 717972/868019 (executing program) 2022/06/27 07:15:36 fetching corpus: 34850, signal 718321/868019 (executing program) 2022/06/27 07:15:36 fetching corpus: 34900, signal 718593/868019 (executing program) 2022/06/27 07:15:36 fetching corpus: 34950, signal 718843/868021 (executing program) 2022/06/27 07:15:36 fetching corpus: 35000, signal 719145/868021 (executing program) 2022/06/27 07:15:36 fetching corpus: 35050, signal 719340/868023 (executing program) 2022/06/27 07:15:36 fetching corpus: 35100, signal 719580/868023 (executing program) 2022/06/27 07:15:36 fetching corpus: 35150, signal 719795/868023 (executing program) 2022/06/27 07:15:37 fetching corpus: 35200, signal 720090/868023 (executing program) 2022/06/27 07:15:37 fetching corpus: 35250, signal 720318/868025 (executing program) 2022/06/27 07:15:37 fetching corpus: 35300, signal 720590/868025 (executing program) 2022/06/27 07:15:37 fetching corpus: 35350, signal 720852/868025 (executing program) 2022/06/27 07:15:37 fetching corpus: 35400, signal 721209/868027 (executing program) 2022/06/27 07:15:37 fetching corpus: 35450, signal 721516/868027 (executing program) 2022/06/27 07:15:37 fetching corpus: 35500, signal 721720/868028 (executing program) 2022/06/27 07:15:37 fetching corpus: 35550, signal 722055/868028 (executing program) 2022/06/27 07:15:37 fetching corpus: 35600, signal 722367/868028 (executing program) 2022/06/27 07:15:37 fetching corpus: 35650, signal 722544/868028 (executing program) 2022/06/27 07:15:38 fetching corpus: 35700, signal 722824/868030 (executing program) 2022/06/27 07:15:38 fetching corpus: 35750, signal 723128/868031 (executing program) 2022/06/27 07:15:38 fetching corpus: 35800, signal 723319/868031 (executing program) 2022/06/27 07:15:38 fetching corpus: 35850, signal 726026/868031 (executing program) 2022/06/27 07:15:38 fetching corpus: 35900, signal 726266/868032 (executing program) 2022/06/27 07:15:38 fetching corpus: 35950, signal 726551/868032 (executing program) 2022/06/27 07:15:38 fetching corpus: 36000, signal 726764/868032 (executing program) 2022/06/27 07:15:38 fetching corpus: 36050, signal 727107/868032 (executing program) 2022/06/27 07:15:38 fetching corpus: 36100, signal 727349/868032 (executing program) 2022/06/27 07:15:38 fetching corpus: 36150, signal 727633/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36200, signal 727843/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36250, signal 728137/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36300, signal 728352/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36350, signal 728560/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36400, signal 728872/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36450, signal 729113/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36500, signal 729349/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36550, signal 729599/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36600, signal 729824/868032 (executing program) 2022/06/27 07:15:39 fetching corpus: 36650, signal 730095/868033 (executing program) 2022/06/27 07:15:40 fetching corpus: 36700, signal 730941/868033 (executing program) 2022/06/27 07:15:40 fetching corpus: 36750, signal 731279/868033 (executing program) 2022/06/27 07:15:40 fetching corpus: 36800, signal 731488/868036 (executing program) 2022/06/27 07:15:40 fetching corpus: 36850, signal 731745/868036 (executing program) 2022/06/27 07:15:40 fetching corpus: 36900, signal 731982/868037 (executing program) 2022/06/27 07:15:40 fetching corpus: 36950, signal 732211/868037 (executing program) 2022/06/27 07:15:40 fetching corpus: 37000, signal 732460/868037 (executing program) 2022/06/27 07:15:40 fetching corpus: 37050, signal 732751/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37100, signal 732913/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37150, signal 733178/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37200, signal 733392/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37250, signal 733847/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37300, signal 734119/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37350, signal 734518/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37400, signal 734789/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37450, signal 735007/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37500, signal 735292/868037 (executing program) 2022/06/27 07:15:41 fetching corpus: 37550, signal 735510/868037 (executing program) 2022/06/27 07:15:42 fetching corpus: 37600, signal 735751/868038 (executing program) 2022/06/27 07:15:42 fetching corpus: 37650, signal 735985/868038 (executing program) 2022/06/27 07:15:42 fetching corpus: 37700, signal 736167/868038 (executing program) 2022/06/27 07:15:42 fetching corpus: 37750, signal 736397/868038 (executing program) 2022/06/27 07:15:42 fetching corpus: 37800, signal 736710/868038 (executing program) 2022/06/27 07:15:42 fetching corpus: 37850, signal 736952/868043 (executing program) 2022/06/27 07:15:42 fetching corpus: 37900, signal 737240/868044 (executing program) 2022/06/27 07:15:42 fetching corpus: 37950, signal 737485/868044 (executing program) 2022/06/27 07:15:42 fetching corpus: 38000, signal 737723/868044 (executing program) 2022/06/27 07:15:42 fetching corpus: 38050, signal 738107/868044 (executing program) 2022/06/27 07:15:43 fetching corpus: 38100, signal 738386/868044 (executing program) 2022/06/27 07:15:43 fetching corpus: 38150, signal 738660/868044 (executing program) 2022/06/27 07:15:43 fetching corpus: 38200, signal 738846/868044 (executing program) 2022/06/27 07:15:43 fetching corpus: 38250, signal 739101/868044 (executing program) 2022/06/27 07:15:43 fetching corpus: 38300, signal 739320/868044 (executing program) 2022/06/27 07:15:43 fetching corpus: 38350, signal 741168/868044 (executing program) 2022/06/27 07:15:43 fetching corpus: 38400, signal 741350/868044 (executing program) 2022/06/27 07:15:43 fetching corpus: 38450, signal 741531/868056 (executing program) 2022/06/27 07:15:43 fetching corpus: 38500, signal 741848/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 38550, signal 742041/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 38600, signal 742320/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 38650, signal 742586/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 38700, signal 742773/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 38750, signal 742975/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 38800, signal 743171/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 38850, signal 743411/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 38900, signal 743651/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 38950, signal 743851/868056 (executing program) 2022/06/27 07:15:44 fetching corpus: 39000, signal 744109/868069 (executing program) 2022/06/27 07:15:44 fetching corpus: 39050, signal 744316/868069 (executing program) 2022/06/27 07:15:45 fetching corpus: 39100, signal 744497/868072 (executing program) 2022/06/27 07:15:45 fetching corpus: 39150, signal 744685/868072 (executing program) 2022/06/27 07:15:45 fetching corpus: 39200, signal 744934/868074 (executing program) 2022/06/27 07:15:45 fetching corpus: 39250, signal 745186/868075 (executing program) 2022/06/27 07:15:45 fetching corpus: 39300, signal 745408/868075 (executing program) 2022/06/27 07:15:45 fetching corpus: 39350, signal 745635/868075 (executing program) 2022/06/27 07:15:45 fetching corpus: 39400, signal 745815/868075 (executing program) 2022/06/27 07:15:45 fetching corpus: 39450, signal 746032/868075 (executing program) 2022/06/27 07:15:45 fetching corpus: 39500, signal 746349/868076 (executing program) 2022/06/27 07:15:46 fetching corpus: 39550, signal 746558/868076 (executing program) 2022/06/27 07:15:46 fetching corpus: 39600, signal 746810/868076 (executing program) 2022/06/27 07:15:46 fetching corpus: 39650, signal 747027/868076 (executing program) 2022/06/27 07:15:46 fetching corpus: 39700, signal 747225/868080 (executing program) 2022/06/27 07:15:46 fetching corpus: 39750, signal 747439/868081 (executing program) 2022/06/27 07:15:46 fetching corpus: 39800, signal 747659/868081 (executing program) 2022/06/27 07:15:46 fetching corpus: 39850, signal 747997/868081 (executing program) 2022/06/27 07:15:46 fetching corpus: 39900, signal 748221/868081 (executing program) 2022/06/27 07:15:46 fetching corpus: 39950, signal 748453/868081 (executing program) 2022/06/27 07:15:46 fetching corpus: 40000, signal 748945/868081 (executing program) 2022/06/27 07:15:47 fetching corpus: 40050, signal 749129/868081 (executing program) 2022/06/27 07:15:47 fetching corpus: 40100, signal 749384/868081 (executing program) 2022/06/27 07:15:47 fetching corpus: 40150, signal 749640/868081 (executing program) 2022/06/27 07:15:47 fetching corpus: 40200, signal 750269/868081 (executing program) 2022/06/27 07:15:47 fetching corpus: 40250, signal 750514/868081 (executing program) 2022/06/27 07:15:47 fetching corpus: 40300, signal 750671/868088 (executing program) 2022/06/27 07:15:47 fetching corpus: 40350, signal 750914/868088 (executing program) 2022/06/27 07:15:47 fetching corpus: 40400, signal 751099/868088 (executing program) 2022/06/27 07:15:47 fetching corpus: 40450, signal 751336/868096 (executing program) 2022/06/27 07:15:47 fetching corpus: 40500, signal 751516/868096 (executing program) 2022/06/27 07:15:47 fetching corpus: 40550, signal 753635/868096 (executing program) 2022/06/27 07:15:48 fetching corpus: 40600, signal 753818/868096 (executing program) 2022/06/27 07:15:48 fetching corpus: 40650, signal 754045/868099 (executing program) 2022/06/27 07:15:48 fetching corpus: 40700, signal 754326/868099 (executing program) 2022/06/27 07:15:48 fetching corpus: 40750, signal 754544/868099 (executing program) 2022/06/27 07:15:48 fetching corpus: 40800, signal 754771/868099 (executing program) 2022/06/27 07:15:48 fetching corpus: 40850, signal 755028/868099 (executing program) 2022/06/27 07:15:48 fetching corpus: 40900, signal 755248/868099 (executing program) 2022/06/27 07:15:48 fetching corpus: 40950, signal 755526/868099 (executing program) 2022/06/27 07:15:48 fetching corpus: 41000, signal 755768/868099 (executing program) 2022/06/27 07:15:48 fetching corpus: 41050, signal 755942/868099 (executing program) 2022/06/27 07:15:49 fetching corpus: 41100, signal 756130/868099 (executing program) 2022/06/27 07:15:49 fetching corpus: 41150, signal 756327/868099 (executing program) 2022/06/27 07:15:49 fetching corpus: 41200, signal 756526/868100 (executing program) 2022/06/27 07:15:49 fetching corpus: 41250, signal 756784/868100 (executing program) 2022/06/27 07:15:49 fetching corpus: 41300, signal 756941/868100 (executing program) 2022/06/27 07:15:49 fetching corpus: 41350, signal 757125/868100 (executing program) 2022/06/27 07:15:49 fetching corpus: 41400, signal 757275/868100 (executing program) 2022/06/27 07:15:49 fetching corpus: 41450, signal 757470/868100 (executing program) 2022/06/27 07:15:49 fetching corpus: 41500, signal 757606/868100 (executing program) 2022/06/27 07:15:49 fetching corpus: 41550, signal 757811/868102 (executing program) 2022/06/27 07:15:50 fetching corpus: 41600, signal 758191/868102 (executing program) 2022/06/27 07:15:50 fetching corpus: 41650, signal 758450/868102 (executing program) 2022/06/27 07:15:50 fetching corpus: 41700, signal 759056/868102 (executing program) 2022/06/27 07:15:50 fetching corpus: 41750, signal 759243/868102 (executing program) 2022/06/27 07:15:50 fetching corpus: 41800, signal 759612/868102 (executing program) 2022/06/27 07:15:50 fetching corpus: 41850, signal 759875/868102 (executing program) 2022/06/27 07:15:50 fetching corpus: 41900, signal 760073/868102 (executing program) 2022/06/27 07:15:50 fetching corpus: 41950, signal 760251/868102 (executing program) 2022/06/27 07:15:50 fetching corpus: 42000, signal 760428/868102 (executing program) 2022/06/27 07:15:51 fetching corpus: 42050, signal 760641/868102 (executing program) 2022/06/27 07:15:51 fetching corpus: 42100, signal 760830/868102 (executing program) 2022/06/27 07:15:51 fetching corpus: 42150, signal 761094/868104 (executing program) 2022/06/27 07:15:51 fetching corpus: 42200, signal 761244/868104 (executing program) 2022/06/27 07:15:51 fetching corpus: 42250, signal 761503/868104 (executing program) 2022/06/27 07:15:51 fetching corpus: 42300, signal 761731/868104 (executing program) 2022/06/27 07:15:51 fetching corpus: 42350, signal 761958/868104 (executing program) 2022/06/27 07:15:51 fetching corpus: 42400, signal 762211/868104 (executing program) 2022/06/27 07:15:51 fetching corpus: 42450, signal 762454/868104 (executing program) 2022/06/27 07:15:52 fetching corpus: 42500, signal 762697/868104 (executing program) 2022/06/27 07:15:52 fetching corpus: 42550, signal 762875/868105 (executing program) 2022/06/27 07:15:52 fetching corpus: 42600, signal 763130/868113 (executing program) 2022/06/27 07:15:52 fetching corpus: 42650, signal 763360/868113 (executing program) 2022/06/27 07:15:52 fetching corpus: 42700, signal 763566/868114 (executing program) 2022/06/27 07:15:52 fetching corpus: 42750, signal 763751/868114 (executing program) 2022/06/27 07:15:52 fetching corpus: 42800, signal 763986/868114 (executing program) 2022/06/27 07:15:52 fetching corpus: 42850, signal 764237/868114 (executing program) 2022/06/27 07:15:52 fetching corpus: 42900, signal 764587/868114 (executing program) 2022/06/27 07:15:52 fetching corpus: 42950, signal 764754/868115 (executing program) 2022/06/27 07:15:52 fetching corpus: 43000, signal 764984/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43050, signal 765156/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43100, signal 765393/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43150, signal 765539/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43200, signal 765752/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43250, signal 765952/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43300, signal 766158/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43350, signal 766408/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43400, signal 766650/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43450, signal 766858/868115 (executing program) 2022/06/27 07:15:53 fetching corpus: 43500, signal 767089/868117 (executing program) 2022/06/27 07:15:54 fetching corpus: 43550, signal 767292/868123 (executing program) 2022/06/27 07:15:54 fetching corpus: 43600, signal 767456/868124 (executing program) 2022/06/27 07:15:54 fetching corpus: 43650, signal 767680/868124 (executing program) 2022/06/27 07:15:54 fetching corpus: 43700, signal 767917/868124 (executing program) 2022/06/27 07:15:54 fetching corpus: 43750, signal 768103/868124 (executing program) 2022/06/27 07:15:54 fetching corpus: 43800, signal 768311/868124 (executing program) 2022/06/27 07:15:54 fetching corpus: 43850, signal 768513/868124 (executing program) 2022/06/27 07:15:54 fetching corpus: 43900, signal 768692/868124 (executing program) 2022/06/27 07:15:54 fetching corpus: 43950, signal 768912/868124 (executing program) 2022/06/27 07:15:54 fetching corpus: 44000, signal 769138/868124 (executing program) 2022/06/27 07:15:54 fetching corpus: 44050, signal 769312/868125 (executing program) 2022/06/27 07:15:54 fetching corpus: 44100, signal 769485/868125 (executing program) 2022/06/27 07:15:55 fetching corpus: 44150, signal 769678/868125 (executing program) 2022/06/27 07:15:55 fetching corpus: 44200, signal 769886/868125 (executing program) 2022/06/27 07:15:55 fetching corpus: 44250, signal 770115/868125 (executing program) 2022/06/27 07:15:55 fetching corpus: 44300, signal 770339/868125 (executing program) 2022/06/27 07:15:55 fetching corpus: 44350, signal 770668/868125 (executing program) 2022/06/27 07:15:55 fetching corpus: 44400, signal 770924/868125 (executing program) 2022/06/27 07:15:55 fetching corpus: 44450, signal 771127/868125 (executing program) 2022/06/27 07:15:55 fetching corpus: 44500, signal 771327/868125 (executing program) 2022/06/27 07:15:55 fetching corpus: 44550, signal 771484/868127 (executing program) 2022/06/27 07:15:55 fetching corpus: 44600, signal 771686/868127 (executing program) 2022/06/27 07:15:55 fetching corpus: 44650, signal 771821/868128 (executing program) 2022/06/27 07:15:56 fetching corpus: 44700, signal 772058/868128 (executing program) 2022/06/27 07:15:56 fetching corpus: 44750, signal 772299/868128 (executing program) 2022/06/27 07:15:56 fetching corpus: 44800, signal 772516/868135 (executing program) 2022/06/27 07:15:56 fetching corpus: 44850, signal 772692/868135 (executing program) 2022/06/27 07:15:56 fetching corpus: 44900, signal 772889/868135 (executing program) 2022/06/27 07:15:56 fetching corpus: 44950, signal 773148/868135 (executing program) 2022/06/27 07:15:56 fetching corpus: 45000, signal 773413/868135 (executing program) 2022/06/27 07:15:56 fetching corpus: 45050, signal 773644/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45100, signal 773824/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45150, signal 774025/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45200, signal 774241/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45250, signal 774470/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45300, signal 774631/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45350, signal 774806/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45400, signal 775000/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45450, signal 775217/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45500, signal 775482/868136 (executing program) 2022/06/27 07:15:57 fetching corpus: 45550, signal 775684/868136 (executing program) 2022/06/27 07:15:58 fetching corpus: 45600, signal 775884/868136 (executing program) 2022/06/27 07:15:58 fetching corpus: 45650, signal 776164/868136 (executing program) 2022/06/27 07:15:58 fetching corpus: 45700, signal 776361/868136 (executing program) 2022/06/27 07:15:58 fetching corpus: 45750, signal 776558/868136 (executing program) 2022/06/27 07:15:58 fetching corpus: 45800, signal 776778/868136 (executing program) 2022/06/27 07:15:58 fetching corpus: 45850, signal 776991/868136 (executing program) 2022/06/27 07:15:58 fetching corpus: 45900, signal 777205/868136 (executing program) 2022/06/27 07:15:58 fetching corpus: 45950, signal 777446/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46000, signal 777771/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46050, signal 777961/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46100, signal 778144/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46150, signal 778351/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46200, signal 778568/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46250, signal 778733/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46300, signal 778950/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46350, signal 779160/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46400, signal 779434/868136 (executing program) 2022/06/27 07:15:59 fetching corpus: 46450, signal 779696/868136 (executing program) 2022/06/27 07:16:00 fetching corpus: 46500, signal 779915/868136 (executing program) 2022/06/27 07:16:00 fetching corpus: 46550, signal 780108/868147 (executing program) 2022/06/27 07:16:00 fetching corpus: 46600, signal 780309/868147 (executing program) 2022/06/27 07:16:00 fetching corpus: 46650, signal 780502/868147 (executing program) 2022/06/27 07:16:00 fetching corpus: 46700, signal 780655/868147 (executing program) 2022/06/27 07:16:00 fetching corpus: 46750, signal 780797/868147 (executing program) 2022/06/27 07:16:00 fetching corpus: 46800, signal 781030/868147 (executing program) 2022/06/27 07:16:00 fetching corpus: 46850, signal 781249/868147 (executing program) 2022/06/27 07:16:00 fetching corpus: 46900, signal 781426/868149 (executing program) 2022/06/27 07:16:00 fetching corpus: 46950, signal 781588/868149 (executing program) 2022/06/27 07:16:00 fetching corpus: 47000, signal 781718/868149 (executing program) 2022/06/27 07:16:00 fetching corpus: 47050, signal 781880/868149 (executing program) 2022/06/27 07:16:01 fetching corpus: 47100, signal 782119/868152 (executing program) 2022/06/27 07:16:01 fetching corpus: 47150, signal 782339/868152 (executing program) 2022/06/27 07:16:01 fetching corpus: 47200, signal 782506/868156 (executing program) 2022/06/27 07:16:01 fetching corpus: 47250, signal 782732/868156 (executing program) 2022/06/27 07:16:01 fetching corpus: 47300, signal 782917/868156 (executing program) 2022/06/27 07:16:01 fetching corpus: 47350, signal 783107/868160 (executing program) 2022/06/27 07:16:01 fetching corpus: 47400, signal 783299/868160 (executing program) 2022/06/27 07:16:01 fetching corpus: 47450, signal 783529/868160 (executing program) 2022/06/27 07:16:01 fetching corpus: 47500, signal 783700/868160 (executing program) 2022/06/27 07:16:02 fetching corpus: 47550, signal 783891/868160 (executing program) 2022/06/27 07:16:02 fetching corpus: 47600, signal 784146/868160 (executing program) 2022/06/27 07:16:02 fetching corpus: 47650, signal 784329/868162 (executing program) 2022/06/27 07:16:02 fetching corpus: 47700, signal 784556/868162 (executing program) 2022/06/27 07:16:02 fetching corpus: 47750, signal 784755/868162 (executing program) 2022/06/27 07:16:02 fetching corpus: 47800, signal 784945/868162 (executing program) 2022/06/27 07:16:02 fetching corpus: 47850, signal 785166/868167 (executing program) 2022/06/27 07:16:02 fetching corpus: 47900, signal 785472/868167 (executing program) 2022/06/27 07:16:03 fetching corpus: 47950, signal 785713/868167 (executing program) 2022/06/27 07:16:03 fetching corpus: 48000, signal 785939/868167 (executing program) 2022/06/27 07:16:03 fetching corpus: 48050, signal 786676/868169 (executing program) 2022/06/27 07:16:03 fetching corpus: 48100, signal 786811/868169 (executing program) 2022/06/27 07:16:03 fetching corpus: 48150, signal 787041/868172 (executing program) 2022/06/27 07:16:03 fetching corpus: 48200, signal 787237/868172 (executing program) 2022/06/27 07:16:03 fetching corpus: 48250, signal 787431/868172 (executing program) 2022/06/27 07:16:03 fetching corpus: 48300, signal 787589/868172 (executing program) 2022/06/27 07:16:03 fetching corpus: 48350, signal 787862/868172 (executing program) 2022/06/27 07:16:03 fetching corpus: 48400, signal 788094/868172 (executing program) 2022/06/27 07:16:04 fetching corpus: 48450, signal 788291/868172 (executing program) 2022/06/27 07:16:04 fetching corpus: 48500, signal 788406/868172 (executing program) 2022/06/27 07:16:04 fetching corpus: 48550, signal 788727/868173 (executing program) 2022/06/27 07:16:04 fetching corpus: 48600, signal 788908/868173 (executing program) 2022/06/27 07:16:04 fetching corpus: 48650, signal 789098/868173 (executing program) 2022/06/27 07:16:04 fetching corpus: 48700, signal 789281/868173 (executing program) 2022/06/27 07:16:04 fetching corpus: 48750, signal 789445/868173 (executing program) 2022/06/27 07:16:04 fetching corpus: 48800, signal 789639/868173 (executing program) 2022/06/27 07:16:04 fetching corpus: 48850, signal 789855/868173 (executing program) 2022/06/27 07:16:05 fetching corpus: 48900, signal 790102/868173 (executing program) 2022/06/27 07:16:05 fetching corpus: 48950, signal 790277/868173 (executing program) 2022/06/27 07:16:05 fetching corpus: 49000, signal 790487/868175 (executing program) 2022/06/27 07:16:05 fetching corpus: 49050, signal 790619/868176 (executing program) 2022/06/27 07:16:05 fetching corpus: 49100, signal 790798/868176 (executing program) 2022/06/27 07:16:05 fetching corpus: 49150, signal 790983/868176 (executing program) 2022/06/27 07:16:05 fetching corpus: 49200, signal 791254/868176 (executing program) 2022/06/27 07:16:05 fetching corpus: 49250, signal 791459/868178 (executing program) 2022/06/27 07:16:05 fetching corpus: 49300, signal 791608/868178 (executing program) 2022/06/27 07:16:05 fetching corpus: 49350, signal 791761/868178 (executing program) 2022/06/27 07:16:06 fetching corpus: 49400, signal 791971/868180 (executing program) 2022/06/27 07:16:06 fetching corpus: 49450, signal 792159/868180 (executing program) 2022/06/27 07:16:06 fetching corpus: 49500, signal 792366/868180 (executing program) 2022/06/27 07:16:06 fetching corpus: 49550, signal 792574/868184 (executing program) 2022/06/27 07:16:06 fetching corpus: 49600, signal 792772/868184 (executing program) 2022/06/27 07:16:06 fetching corpus: 49650, signal 792981/868184 (executing program) 2022/06/27 07:16:06 fetching corpus: 49700, signal 793159/868184 (executing program) 2022/06/27 07:16:06 fetching corpus: 49750, signal 793394/868184 (executing program) 2022/06/27 07:16:06 fetching corpus: 49800, signal 793550/868185 (executing program) 2022/06/27 07:16:06 fetching corpus: 49850, signal 793726/868185 (executing program) 2022/06/27 07:16:07 fetching corpus: 49900, signal 793893/868185 (executing program) 2022/06/27 07:16:07 fetching corpus: 49950, signal 794119/868185 (executing program) 2022/06/27 07:16:07 fetching corpus: 50000, signal 794342/868185 (executing program) 2022/06/27 07:16:07 fetching corpus: 50050, signal 794580/868189 (executing program) 2022/06/27 07:16:07 fetching corpus: 50100, signal 794817/868189 (executing program) 2022/06/27 07:16:07 fetching corpus: 50150, signal 795020/868197 (executing program) 2022/06/27 07:16:07 fetching corpus: 50200, signal 795254/868197 (executing program) 2022/06/27 07:16:07 fetching corpus: 50250, signal 795408/868197 (executing program) 2022/06/27 07:16:07 fetching corpus: 50300, signal 795639/868197 (executing program) 2022/06/27 07:16:07 fetching corpus: 50350, signal 795796/868197 (executing program) 2022/06/27 07:16:08 fetching corpus: 50400, signal 795946/868197 (executing program) 2022/06/27 07:16:08 fetching corpus: 50450, signal 796170/868197 (executing program) 2022/06/27 07:16:08 fetching corpus: 50500, signal 796336/868197 (executing program) 2022/06/27 07:16:08 fetching corpus: 50550, signal 796599/868209 (executing program) 2022/06/27 07:16:08 fetching corpus: 50600, signal 797818/868209 (executing program) 2022/06/27 07:16:08 fetching corpus: 50650, signal 797974/868212 (executing program) 2022/06/27 07:16:08 fetching corpus: 50700, signal 798217/868212 (executing program) 2022/06/27 07:16:08 fetching corpus: 50750, signal 798378/868212 (executing program) 2022/06/27 07:16:08 fetching corpus: 50800, signal 798608/868212 (executing program) 2022/06/27 07:16:09 fetching corpus: 50850, signal 799244/868214 (executing program) 2022/06/27 07:16:09 fetching corpus: 50900, signal 799446/868215 (executing program) 2022/06/27 07:16:09 fetching corpus: 50950, signal 799634/868217 (executing program) 2022/06/27 07:16:09 fetching corpus: 51000, signal 799800/868217 (executing program) 2022/06/27 07:16:09 fetching corpus: 51050, signal 800027/868219 (executing program) 2022/06/27 07:16:09 fetching corpus: 51100, signal 800260/868219 (executing program) 2022/06/27 07:16:09 fetching corpus: 51150, signal 800443/868219 (executing program) 2022/06/27 07:16:09 fetching corpus: 51200, signal 800694/868219 (executing program) 2022/06/27 07:16:09 fetching corpus: 51250, signal 800875/868219 (executing program) 2022/06/27 07:16:09 fetching corpus: 51300, signal 801055/868220 (executing program) 2022/06/27 07:16:10 fetching corpus: 51350, signal 801271/868220 (executing program) 2022/06/27 07:16:10 fetching corpus: 51400, signal 801441/868220 (executing program) 2022/06/27 07:16:10 fetching corpus: 51450, signal 801607/868220 (executing program) 2022/06/27 07:16:10 fetching corpus: 51500, signal 801803/868221 (executing program) 2022/06/27 07:16:10 fetching corpus: 51550, signal 802108/868221 (executing program) 2022/06/27 07:16:10 fetching corpus: 51600, signal 802414/868221 (executing program) 2022/06/27 07:16:10 fetching corpus: 51650, signal 802594/868221 (executing program) 2022/06/27 07:16:10 fetching corpus: 51700, signal 802783/868221 (executing program) 2022/06/27 07:16:10 fetching corpus: 51750, signal 802968/868221 (executing program) 2022/06/27 07:16:10 fetching corpus: 51800, signal 803151/868221 (executing program) 2022/06/27 07:16:11 fetching corpus: 51850, signal 803357/868222 (executing program) 2022/06/27 07:16:11 fetching corpus: 51900, signal 803520/868222 (executing program) 2022/06/27 07:16:11 fetching corpus: 51950, signal 803713/868222 (executing program) 2022/06/27 07:16:11 fetching corpus: 52000, signal 803888/868223 (executing program) 2022/06/27 07:16:11 fetching corpus: 52050, signal 804066/868223 (executing program) 2022/06/27 07:16:11 fetching corpus: 52100, signal 804232/868223 (executing program) 2022/06/27 07:16:11 fetching corpus: 52150, signal 804404/868225 (executing program) 2022/06/27 07:16:11 fetching corpus: 52200, signal 804650/868225 (executing program) 2022/06/27 07:16:11 fetching corpus: 52250, signal 804835/868225 (executing program) 2022/06/27 07:16:11 fetching corpus: 52300, signal 805075/868225 (executing program) 2022/06/27 07:16:12 fetching corpus: 52350, signal 805274/868225 (executing program) 2022/06/27 07:16:12 fetching corpus: 52400, signal 805498/868225 (executing program) 2022/06/27 07:16:12 fetching corpus: 52450, signal 805663/868225 (executing program) 2022/06/27 07:16:12 fetching corpus: 52500, signal 805868/868225 (executing program) 2022/06/27 07:16:12 fetching corpus: 52550, signal 806017/868225 (executing program) 2022/06/27 07:16:12 fetching corpus: 52600, signal 806194/868225 (executing program) 2022/06/27 07:16:12 fetching corpus: 52650, signal 806377/868225 (executing program) 2022/06/27 07:16:12 fetching corpus: 52700, signal 806547/868225 (executing program) 2022/06/27 07:16:12 fetching corpus: 52750, signal 806677/868226 (executing program) 2022/06/27 07:16:13 fetching corpus: 52800, signal 806968/868226 (executing program) 2022/06/27 07:16:13 fetching corpus: 52850, signal 807107/868226 (executing program) 2022/06/27 07:16:13 fetching corpus: 52900, signal 807316/868226 (executing program) 2022/06/27 07:16:13 fetching corpus: 52950, signal 807547/868230 (executing program) 2022/06/27 07:16:13 fetching corpus: 53000, signal 807700/868230 (executing program) 2022/06/27 07:16:13 fetching corpus: 53050, signal 807888/868230 (executing program) 2022/06/27 07:16:13 fetching corpus: 53100, signal 808019/868230 (executing program) 2022/06/27 07:16:13 fetching corpus: 53150, signal 808206/868230 (executing program) 2022/06/27 07:16:13 fetching corpus: 53200, signal 808393/868230 (executing program) 2022/06/27 07:16:13 fetching corpus: 53250, signal 808630/868230 (executing program) 2022/06/27 07:16:14 fetching corpus: 53300, signal 808767/868230 (executing program) 2022/06/27 07:16:14 fetching corpus: 53350, signal 808974/868230 (executing program) 2022/06/27 07:16:14 fetching corpus: 53400, signal 809166/868230 (executing program) 2022/06/27 07:16:14 fetching corpus: 53450, signal 809329/868230 (executing program) 2022/06/27 07:16:14 fetching corpus: 53500, signal 809506/868230 (executing program) 2022/06/27 07:16:14 fetching corpus: 53550, signal 809705/868230 (executing program) 2022/06/27 07:16:14 fetching corpus: 53600, signal 809870/868230 (executing program) 2022/06/27 07:16:14 fetching corpus: 53650, signal 810055/868230 (executing program) 2022/06/27 07:16:14 fetching corpus: 53700, signal 810224/868230 (executing program) 2022/06/27 07:16:15 fetching corpus: 53750, signal 810751/868230 (executing program) 2022/06/27 07:16:15 fetching corpus: 53800, signal 811071/868234 (executing program) 2022/06/27 07:16:15 fetching corpus: 53850, signal 811289/868234 (executing program) 2022/06/27 07:16:15 fetching corpus: 53900, signal 811470/868234 (executing program) 2022/06/27 07:16:15 fetching corpus: 53950, signal 811697/868234 (executing program) 2022/06/27 07:16:15 fetching corpus: 54000, signal 811903/868234 (executing program) 2022/06/27 07:16:15 fetching corpus: 54050, signal 812122/868234 (executing program) 2022/06/27 07:16:15 fetching corpus: 54100, signal 812331/868234 (executing program) 2022/06/27 07:16:15 fetching corpus: 54150, signal 812527/868234 (executing program) 2022/06/27 07:16:16 fetching corpus: 54200, signal 812657/868234 (executing program) 2022/06/27 07:16:16 fetching corpus: 54250, signal 812896/868234 (executing program) 2022/06/27 07:16:16 fetching corpus: 54300, signal 813136/868234 (executing program) 2022/06/27 07:16:16 fetching corpus: 54350, signal 813287/868234 (executing program) 2022/06/27 07:16:16 fetching corpus: 54400, signal 813435/868234 (executing program) 2022/06/27 07:16:16 fetching corpus: 54450, signal 813577/868234 (executing program) 2022/06/27 07:16:16 fetching corpus: 54500, signal 813712/868234 (executing program) 2022/06/27 07:16:16 fetching corpus: 54550, signal 813881/868235 (executing program) 2022/06/27 07:16:16 fetching corpus: 54600, signal 814031/868236 (executing program) 2022/06/27 07:16:17 fetching corpus: 54650, signal 814214/868236 (executing program) 2022/06/27 07:16:17 fetching corpus: 54700, signal 814368/868236 (executing program) 2022/06/27 07:16:17 fetching corpus: 54750, signal 814582/868236 (executing program) 2022/06/27 07:16:17 fetching corpus: 54800, signal 814754/868236 (executing program) 2022/06/27 07:16:17 fetching corpus: 54850, signal 814919/868236 (executing program) 2022/06/27 07:16:17 fetching corpus: 54900, signal 815132/868244 (executing program) 2022/06/27 07:16:17 fetching corpus: 54950, signal 815353/868244 (executing program) 2022/06/27 07:16:17 fetching corpus: 55000, signal 815504/868244 (executing program) 2022/06/27 07:16:17 fetching corpus: 55050, signal 815822/868244 (executing program) 2022/06/27 07:16:17 fetching corpus: 55100, signal 816029/868244 (executing program) 2022/06/27 07:16:18 fetching corpus: 55150, signal 816215/868244 (executing program) 2022/06/27 07:16:18 fetching corpus: 55200, signal 816354/868244 (executing program) 2022/06/27 07:16:18 fetching corpus: 55250, signal 816504/868244 (executing program) 2022/06/27 07:16:18 fetching corpus: 55300, signal 816664/868244 (executing program) 2022/06/27 07:16:18 fetching corpus: 55350, signal 816831/868244 (executing program) 2022/06/27 07:16:18 fetching corpus: 55400, signal 816972/868244 (executing program) 2022/06/27 07:16:18 fetching corpus: 55450, signal 817092/868245 (executing program) 2022/06/27 07:16:18 fetching corpus: 55500, signal 817233/868245 (executing program) 2022/06/27 07:16:18 fetching corpus: 55550, signal 817393/868245 (executing program) 2022/06/27 07:16:18 fetching corpus: 55600, signal 817558/868245 (executing program) 2022/06/27 07:16:18 fetching corpus: 55650, signal 817730/868245 (executing program) 2022/06/27 07:16:19 fetching corpus: 55700, signal 817923/868246 (executing program) 2022/06/27 07:16:19 fetching corpus: 55750, signal 818039/868246 (executing program) 2022/06/27 07:16:19 fetching corpus: 55800, signal 818207/868246 (executing program) 2022/06/27 07:16:19 fetching corpus: 55850, signal 818370/868246 (executing program) 2022/06/27 07:16:19 fetching corpus: 55900, signal 818527/868249 (executing program) 2022/06/27 07:16:19 fetching corpus: 55950, signal 818742/868249 (executing program) 2022/06/27 07:16:19 fetching corpus: 56000, signal 818924/868249 (executing program) 2022/06/27 07:16:19 fetching corpus: 56050, signal 819072/868249 (executing program) 2022/06/27 07:16:19 fetching corpus: 56100, signal 819262/868249 (executing program) 2022/06/27 07:16:19 fetching corpus: 56150, signal 819402/868249 (executing program) 2022/06/27 07:16:19 fetching corpus: 56200, signal 819566/868249 (executing program) 2022/06/27 07:16:20 fetching corpus: 56250, signal 819958/868249 (executing program) 2022/06/27 07:16:20 fetching corpus: 56300, signal 820162/868249 (executing program) 2022/06/27 07:16:20 fetching corpus: 56323, signal 820262/868249 (executing program) 2022/06/27 07:16:20 fetching corpus: 56323, signal 820262/868249 (executing program) 2022/06/27 07:16:21 starting 6 fuzzer processes 07:16:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000008c0)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 07:16:21 executing program 2: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x14, &(0x7f0000000300)=[{&(0x7f0000000240)="72aa38331a744368903cdeee1f0e588ed25a07dda42e647b9c817c9b8899daf922d242ce628aaa8613f67251346e875a008ea902176a7da07690d62a", 0x1, 0x7}, {&(0x7f0000000180)="3b0376ffb58dbd828232574f8da6376630870adf9ce3487ba053e442c41f9652628311f6eade52a02bc96ed52c91438da0169ab6a5843f7acaecbef0b50e3d51a17081351cd29db2b7d63e6c858122f6455dcafb3cb6ae2185579ce4c07db50e84947431cdbffc3e53a67060683f544ae3128d4d151dcf7c5be89bd411f640a5a28cde6a108981", 0x87, 0x8003}, {&(0x7f0000000440)="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", 0xfffffffffffffe83, 0x3000}], 0xa001e, 0x0) pipe2(0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) 07:16:21 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x40, 0x6, 0x20, @dev={0xfe, 0x80, '\x00', 0x3f}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x1, 0x4, 0x2d}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) syz_fuse_handle_req(r2, &(0x7f0000001280)="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", 0x2000, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020, 0x0, 0x0}, 0x2020) getresgid(&(0x7f0000002340), &(0x7f0000002380)=0x0, &(0x7f00000023c0)) r5 = geteuid() read$FUSE(r0, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f0000004440), &(0x7f0000004480)=0x0, &(0x7f00000044c0)) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f00000003c0)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000480)="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", 0x2000, &(0x7f0000004b80)={&(0x7f0000000000)={0x50, 0x0, 0x81, {0x7, 0x24, 0x8, 0x80401, 0x20, 0x0, 0x0, 0x3}}, &(0x7f0000000080)={0x18, 0x0, 0x9, {0x3}}, &(0x7f00000000c0)={0x18, 0x0, 0x8af3, {0x6cfd44df}}, &(0x7f0000000100)={0x18, 0x0, 0xffff, {0x7fff}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x12, 0x0, 0x1ff, {'%\x00'}}, &(0x7f00000002c0)={0x20, 0x0, 0x2, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x40, {0x8, 0x7ff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfad, 0x8000, 0x4000, 0xc094, r8, 0x0, 0x5, 0x80}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)={0x20, 0x0, 0x0, {0x401, 0x0, 0x81, 0x9d4e}}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000006fac0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000006fcc0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000006fec0)={0x87e6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "016775cfec85c2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070ec0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {r10}, {}, {}, {r11}], 0x2, "d67e95d23b98f0"}) read$FUSE(0xffffffffffffffff, &(0x7f0000004500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_genetlink_get_family_id$ethtool(&(0x7f0000006880), r0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000006540)={0x330, 0x0, r3, [{{0x5, 0x1, 0x3, 0x5, 0x4, 0x7, {0x6, 0x583, 0x7fffffff, 0x401, 0x4, 0x3246, 0x665d, 0xc9, 0x3f, 0x6000, 0x1, 0xffffffffffffffff, r4, 0xfffffff9, 0x3}}, {0x6, 0x7fff, 0x6, 0x8, 'tunl0\x00'}}, {{0x3, 0x3, 0x3ff, 0x17a8, 0x1, 0x5, {0x0, 0x6, 0x3, 0x2ebc, 0x4, 0x1, 0x0, 0x8001, 0x3, 0x8000, 0x0, 0xffffffffffffffff, 0xee01, 0x8, 0xe5}}, {0x6, 0xffff, 0x0, 0x400}}, {{0x0, 0x2, 0x2, 0x1, 0x9, 0x5, {0x3, 0x6, 0xb846, 0x0, 0x1, 0x5, 0xffffffff, 0x100, 0xfffffc01, 0x1000, 0x7, r5, r6, 0x7f, 0x7fff}}, {0x6, 0xfff, 0x2, 0x0, '^,'}}, {{0x6, 0x0, 0x7ff, 0x4, 0x2aaea503, 0x0, {0x1, 0x10001, 0x3ff, 0x65, 0x5, 0x0, 0x3, 0x400, 0x8001, 0x6000, 0x7ff, 0xffffffffffffffff, r7, 0x2, 0x6}}, {0x1, 0x6, 0x1, 0x1, '}'}}, {{0x1, 0x1, 0xffffffffffff7fff, 0x4, 0xffff, 0xfffffffb, {0x4, 0x5, 0x1, 0x20, 0x1ff, 0x1f, 0x0, 0x401, 0x7, 0xa000, 0x4, r8, r12, 0x3}}, {0x5, 0x101, 0x10, 0x2699, 'veth0_to_bridge\x00'}}]}, 0x330) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:16:21 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, 0x0, 0xfffffffffffffff6) 07:16:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x551}}], 0x18}}], 0x2, 0x0) 07:16:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') read$FUSE(r0, 0x0, 0x0) syzkaller login: [ 184.551563] IPVS: ftp: loaded support on port[0] = 21 [ 184.707255] IPVS: ftp: loaded support on port[0] = 21 [ 184.827291] chnl_net:caif_netlink_parms(): no params data found [ 184.854886] IPVS: ftp: loaded support on port[0] = 21 [ 184.932329] chnl_net:caif_netlink_parms(): no params data found [ 184.986094] IPVS: ftp: loaded support on port[0] = 21 [ 185.064630] chnl_net:caif_netlink_parms(): no params data found [ 185.114837] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.121460] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.129351] device bridge_slave_0 entered promiscuous mode [ 185.139766] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.146771] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.153674] device bridge_slave_1 entered promiscuous mode [ 185.186878] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.193655] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.197473] IPVS: ftp: loaded support on port[0] = 21 [ 185.201220] device bridge_slave_0 entered promiscuous mode [ 185.213057] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.222327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.233719] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.240641] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.248133] device bridge_slave_1 entered promiscuous mode [ 185.274745] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.284589] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.337978] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.345561] team0: Port device team_slave_0 added [ 185.353367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.362446] team0: Port device team_slave_1 added [ 185.368508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.376705] team0: Port device team_slave_0 added [ 185.401619] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.408837] team0: Port device team_slave_1 added [ 185.469082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.475521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.501724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.531187] IPVS: ftp: loaded support on port[0] = 21 [ 185.535797] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.542760] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.551675] device bridge_slave_0 entered promiscuous mode [ 185.568482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.574988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.601178] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.612391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.631831] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.638543] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.645915] device bridge_slave_1 entered promiscuous mode [ 185.652546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.659043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.684760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.695411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.716816] chnl_net:caif_netlink_parms(): no params data found [ 185.736201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.742453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.767686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.778603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.789061] device hsr_slave_0 entered promiscuous mode [ 185.805360] device hsr_slave_1 entered promiscuous mode [ 185.813867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.832334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.847438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.870617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.878862] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.903868] device hsr_slave_0 entered promiscuous mode [ 185.909646] device hsr_slave_1 entered promiscuous mode [ 185.915973] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.929857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.018804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.027552] team0: Port device team_slave_0 added [ 186.064076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.071813] team0: Port device team_slave_1 added [ 186.108589] chnl_net:caif_netlink_parms(): no params data found [ 186.132242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.139188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.165351] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.186269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.192520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.218675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.252575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.285262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.292330] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.299908] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.307352] device bridge_slave_0 entered promiscuous mode [ 186.326531] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.332884] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.341336] device bridge_slave_1 entered promiscuous mode [ 186.397009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.447385] device hsr_slave_0 entered promiscuous mode [ 186.453212] device hsr_slave_1 entered promiscuous mode [ 186.460039] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.511039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.518603] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.534851] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.542035] team0: Port device team_slave_0 added [ 186.551761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.559543] team0: Port device team_slave_1 added [ 186.598933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.607736] Bluetooth: hci0 command 0x0409 tx timeout [ 186.613103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.641116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.652104] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.659023] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.666591] device bridge_slave_0 entered promiscuous mode [ 186.673869] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.674436] Bluetooth: hci3 command 0x0409 tx timeout [ 186.680649] Bluetooth: hci1 command 0x0409 tx timeout [ 186.690655] chnl_net:caif_netlink_parms(): no params data found [ 186.706872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.713118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.739214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.749841] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.756452] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.763338] device bridge_slave_1 entered promiscuous mode [ 186.764371] Bluetooth: hci4 command 0x0409 tx timeout [ 186.789750] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.790690] Bluetooth: hci2 command 0x0409 tx timeout [ 186.807748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.816750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.816843] Bluetooth: hci5 command 0x0409 tx timeout [ 186.824112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.855040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.886679] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.893764] team0: Port device team_slave_0 added [ 186.900916] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.908754] team0: Port device team_slave_1 added [ 186.952697] device hsr_slave_0 entered promiscuous mode [ 186.959160] device hsr_slave_1 entered promiscuous mode [ 186.966393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.973548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.992853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.999875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.026055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.037599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.043834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.069077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.080693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.107103] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.113487] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.120920] device bridge_slave_0 entered promiscuous mode [ 187.128400] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.135065] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.141989] device bridge_slave_1 entered promiscuous mode [ 187.148411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.208675] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.232001] device hsr_slave_0 entered promiscuous mode [ 187.238601] device hsr_slave_1 entered promiscuous mode [ 187.248644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.258467] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.295505] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.321329] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.329233] team0: Port device team_slave_0 added [ 187.356952] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.364023] team0: Port device team_slave_1 added [ 187.383855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.408654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.415245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.443196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.455909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.462250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.488400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.499303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.517651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.528904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.537194] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.558498] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.574756] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.592531] device hsr_slave_0 entered promiscuous mode [ 187.598457] device hsr_slave_1 entered promiscuous mode [ 187.605599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.613534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.632741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.640420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.651001] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.657718] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.696296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.716164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.724781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.732647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.740911] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.747446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.756166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.773492] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.780472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.788814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.796365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.820447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.839440] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.846442] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.853585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.862236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.870282] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.876701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.885706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.894598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.928965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.936203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.943920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.952455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.960978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.969084] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.977464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.986489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.002122] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.015120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.022542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.030369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.038540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.046281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.053956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.062231] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.068616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.076717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.084386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.094040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.114100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.122045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.129817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.138210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.147726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.156241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.165755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.175885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.182010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.190276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.198185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.208882] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.215104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.223342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.237433] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.247469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.255173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.261977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.272694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.286096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.297033] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.303100] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.311290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.320199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.328140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.338185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.346984] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.356471] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.364587] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.372639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.380830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.388674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.395480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.403909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.412219] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.420337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.429883] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.436540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.443993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.451955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.460426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.468164] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.474572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.481404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.488413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.497884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.510455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.518182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.533325] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.539699] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.546434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.553437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.561222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.569057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.577429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.585245] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.591588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.601771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.614594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.623315] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.629926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.639804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.648129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.656260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.663894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.673166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.674299] Bluetooth: hci0 command 0x041b tx timeout [ 188.681928] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.691977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.698962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.708346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.721112] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.729531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.737314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.744104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.754724] Bluetooth: hci3 command 0x041b tx timeout [ 188.755535] Bluetooth: hci1 command 0x041b tx timeout [ 188.761139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.774623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.786783] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.792936] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.802065] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.808861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.816746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.824652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.832378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.840449] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.845107] Bluetooth: hci5 command 0x041b tx timeout [ 188.846867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.857062] Bluetooth: hci2 command 0x041b tx timeout [ 188.859658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.864909] Bluetooth: hci4 command 0x041b tx timeout [ 188.878077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.894763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.904035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.912478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.922410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.930450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.938728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.949542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.958324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.967061] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.975714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.983275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.991219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.000642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.008655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.016366] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.022726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.029843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.036696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.043411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.051175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.059850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.067040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.076313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.086216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.095807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.107641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.116777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.127355] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.134462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.141938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.150363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.158799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.167223] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.173557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.181069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.189251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.197289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.206495] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.212512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.229053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.237933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.259678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.266434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.277482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.285772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.295022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.305023] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.312286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.321022] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.332768] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.339701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.349091] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.358423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.365803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.373430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.381646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.389215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.397096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.404925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.412625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.420465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.428152] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.437662] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.444424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.451171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.459983] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.471873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.492868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.502058] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.510232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.518907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.526896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.533748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.542957] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.551667] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.563296] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.571585] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.578773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.589454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.597781] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.606650] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.613283] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.622190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.636187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.646443] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.652463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.664663] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.675613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.683271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.701362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.709773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.722158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.730899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.738599] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.744994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.752154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.761276] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.777935] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.789488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.799406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.807332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.815016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.822702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.830367] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.836777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.843855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.851576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.860428] device veth0_vlan entered promiscuous mode [ 189.868342] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.886244] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.894473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.905031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.911873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.919951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.928258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.936173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.946389] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.958674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.970508] device veth1_vlan entered promiscuous mode [ 189.978842] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.991676] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.001335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.019804] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.031911] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.042261] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.049583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.057303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.065209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.072969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.083859] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.094865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.103813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.111823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.121610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.130012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.138199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.147323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.157252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.165967] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.174315] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.181534] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.189189] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.198259] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.207904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.216304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.223728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.231743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.239573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.247467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.257790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.267689] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.276272] device veth0_macvtap entered promiscuous mode [ 190.282587] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.289908] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.297538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.305348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.312959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.320654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.330920] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.337637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.347341] device veth0_vlan entered promiscuous mode [ 190.355234] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.363897] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.371565] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.378369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.386190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.396584] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.406920] device veth1_macvtap entered promiscuous mode [ 190.412988] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.422388] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.438171] device veth1_vlan entered promiscuous mode [ 190.444638] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.452073] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.460639] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.469205] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.476297] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.484949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.491962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.499226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.506980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.515038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.522785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.531191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.538231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.547121] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.595032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.603011] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.614981] device veth0_vlan entered promiscuous mode [ 190.618774] device veth1_vlan entered promiscuous mode [ 190.629269] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.636393] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.649224] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.655724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.662816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.671241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.679180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.687187] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.693838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.701254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.710314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.719333] device veth0_vlan entered promiscuous mode [ 190.729857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.739161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.751842] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.759465] Bluetooth: hci0 command 0x040f tx timeout [ 190.768633] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.776812] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.783365] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.790618] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.802139] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.809819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.822842] device veth1_vlan entered promiscuous mode [ 190.830196] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.838711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.844949] Bluetooth: hci3 command 0x040f tx timeout [ 190.846304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.853284] Bluetooth: hci1 command 0x040f tx timeout [ 190.862196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.871035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.880577] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.887726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.895448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.903817] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.911048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.918582] Bluetooth: hci4 command 0x040f tx timeout [ 190.923802] Bluetooth: hci2 command 0x040f tx timeout [ 190.929600] Bluetooth: hci5 command 0x040f tx timeout [ 190.938043] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.956896] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.966350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.974003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.983972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.994266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.001917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.010129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.020505] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.029054] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.036053] device veth0_macvtap entered promiscuous mode [ 191.042086] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.049793] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.059635] device veth0_vlan entered promiscuous mode [ 191.068515] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.081689] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.093774] device veth1_macvtap entered promiscuous mode [ 191.100186] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.108425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.116543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.123669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.131026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.138963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.147694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.155600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.167435] device veth0_macvtap entered promiscuous mode [ 191.175146] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.188963] device veth1_vlan entered promiscuous mode [ 191.198868] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.210140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.219572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.227244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.235645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.247537] device veth0_macvtap entered promiscuous mode [ 191.253847] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.263332] device veth1_macvtap entered promiscuous mode [ 191.271558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.285584] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.294242] device veth1_macvtap entered promiscuous mode [ 191.300278] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.312211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.322622] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.331718] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 191.338835] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 191.349202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.359416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.370181] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.377323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.386212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.396364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.405464] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.413339] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.420521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.429870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.437110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.445184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.452876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.460585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.468062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.476311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.484915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.491793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.500633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.509756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.519683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.528857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.538817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.549121] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.556630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.565546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.575635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.585738] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.592716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.604254] device veth0_vlan entered promiscuous mode [ 191.611670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.621819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.632343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.643264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.652557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.662331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.672267] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.679544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.686216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.693862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.702169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.710184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.718718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.726831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.735206] device veth0_macvtap entered promiscuous mode [ 191.741248] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.750432] device veth1_macvtap entered promiscuous mode [ 191.757476] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.764005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.774324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.783433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.793208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.803903] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.810988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.823582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.831779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.839272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.847235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.861234] device veth1_vlan entered promiscuous mode [ 191.867772] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.880242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.891464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.901365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.911143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.920344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.930081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.940083] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.947330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.957086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.967080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.979434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.991092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.016052] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 192.023779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.033192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.045361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.054799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.064651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.073743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.084173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.093282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.103455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.113759] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.123156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.134478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.141791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.160328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.170482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.180461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.189781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.199800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.209040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.218792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.228109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.237889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.249279] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.257679] batman_adv: batadv0: Interface activated: batadv_slave_1 07:16:30 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file1\x00') [ 192.269083] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.283019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.291920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:16:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'team0\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) [ 192.322155] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.335191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.345715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:16:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x1600bd60, 0x0, &(0x7f0000000180)) [ 192.379874] device veth0_macvtap entered promiscuous mode [ 192.393633] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 07:16:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f0000000440)) [ 192.442015] device veth1_macvtap entered promiscuous mode [ 192.481724] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 07:16:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x14, 0x0, 0x3}, 0x14}}, 0x0) 07:16:31 executing program 0: syz_clone(0x10a040, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)='D') [ 192.497971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.523180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.561811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.573153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.590181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:16:31 executing program 0: syz_mount_image$msdos(&(0x7f0000001a40), &(0x7f0000001a80)='./file0\x00', 0x0, 0x2, &(0x7f0000001cc0)=[{0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000001b80), 0x0, 0x8}], 0x800, &(0x7f0000001d40)={[{@dots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x2}}, {@fat=@dmask={'dmask', 0x3d, 0x6}}, {@dots}, {@fat=@debug}, {@dots}, {@fat=@showexec}, {@dots}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) [ 192.615827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.630447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.643014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.650068] FAT-fs (loop0): Unrecognized mount option "rootcontext=sysadm_u" or missing value [ 192.658291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.671715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.681831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.692137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.702341] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.710055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.720381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.737460] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.760896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.769146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.778655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.789491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.799429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.809227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.818491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.828412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.838599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.844252] Bluetooth: hci0 command 0x0419 tx timeout [ 192.848637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.862674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.872719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.882815] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.889799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.899871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.912649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.924362] Bluetooth: hci1 command 0x0419 tx timeout [ 192.929704] Bluetooth: hci3 command 0x0419 tx timeout [ 192.994426] Bluetooth: hci5 command 0x0419 tx timeout [ 192.999076] Bluetooth: hci4 command 0x0419 tx timeout [ 192.999821] Bluetooth: hci2 command 0x0419 tx timeout 07:16:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@rights={{0x10}}], 0x10}, 0x0) 07:16:32 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffeca, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}, ["", "", "", ""]}, 0x3c}}, 0x0) 07:16:32 executing program 4: syz_mount_image$fuse(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2080, &(0x7f0000002100)) 07:16:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000080), 0x4) 07:16:32 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x0) 07:16:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000000c0)={'team_slave_1\x00', @ifru_mtu}) 07:16:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001280)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001240)=[{&(0x7f00000001c0)='R', 0x1}], 0x1}}], 0x1, 0x0) 07:16:32 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000005280), 0x0, 0x0) 07:16:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x200000d1, 0x0, 0x0) 07:16:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=""/79}}, {{&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/158}, {&(0x7f0000000540)=""/66}, {&(0x7f00000005c0)=""/111}, {&(0x7f0000000640)=""/29}, {&(0x7f0000000080)=""/142}]}}], 0x1, 0x0, 0x0) 07:16:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 07:16:32 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001cc0)=[{&(0x7f0000001ac0)="c855", 0x2, 0xffffffffffffffff}], 0x0, 0x0) 07:16:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18}, 0xfffffffffffffcae) 07:16:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 07:16:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@rights={{0x10}}], 0x10}, 0x4001) 07:16:32 executing program 1: syz_mount_image$msdos(&(0x7f0000001a40), &(0x7f0000001a80)='./file0\x00', 0x0, 0x1, &(0x7f0000001cc0)=[{&(0x7f0000001ac0)="c855", 0x2, 0xffffffffffffffff}], 0x0, &(0x7f0000001d40)={[{@fat=@allow_utime}, {@fat=@dmask}, {@fat=@debug}, {@fat=@showexec}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 07:16:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000180)) 07:16:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000180)) [ 194.205460] FAT-fs (loop1): Unrecognized mount option "rootcontext=sysadm_u" or missing value 07:16:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000440)) 07:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:16:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, &(0x7f0000000440)) 07:16:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x43, 0x0, &(0x7f0000000180)) 07:16:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000440)) 07:16:33 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}]}}) 07:16:33 executing program 2: syz_clone(0x10a040, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)='D') write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) 07:16:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000180)) 07:16:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x2, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:16:33 executing program 3: syz_mount_image$msdos(&(0x7f0000000740), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='nodots,time_offset=0x00000000000002ac,umask=0']) 07:16:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x5, 0x7, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000100)}, 0x10) 07:16:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004400)=[{{&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000001740)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}], 0x30}}], 0x1, 0x0) 07:16:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8954, &(0x7f0000000440)) 07:16:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 07:16:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f0000000180)) 07:16:33 executing program 1: syz_mount_image$msdos(&(0x7f0000001a40), &(0x7f0000001a80)='./file0\x00', 0x0, 0x1, &(0x7f0000001cc0)=[{0x0, 0x0, 0xffffffffffffffff}], 0x0, &(0x7f0000001d40)={[{@dots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x2}}, {@fat=@dmask={'dmask', 0x3d, 0x6}}, {@dots}, {@fat=@debug}, {@dots}, {@dots}]}) 07:16:33 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 07:16:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001a00)=[{{&(0x7f00000001c0), 0x6e, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 07:16:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000740), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='nodots,time_offset=']) 07:16:33 executing program 5: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 194.902656] FAT-fs (loop3): bogus number of reserved sectors [ 194.916171] FAT-fs (loop1): bogus number of reserved sectors [ 194.935042] FAT-fs (loop3): Can't find a valid FAT filesystem [ 194.940093] FAT-fs (loop1): Can't find a valid FAT filesystem 07:16:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 07:16:33 executing program 3: getgroups(0x1, &(0x7f0000004240)=[0xffffffffffffffff]) 07:16:33 executing program 4: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', &(0x7f0000004f00)='.\x00', 0xffffffff9de41efb, 0x0, &(0x7f0000005280), 0x0, &(0x7f0000005300)={[{@nobarrier}], [{@seclabel}, {@smackfshat={'smackfshat', 0x3d, '$\x95(.(\xb5,'}}]}) 07:16:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001100)=[{0x0}, {0x0}], 0x2, &(0x7f00000011c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 07:16:33 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000007940)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007980)={0x0, r0+60000000}) [ 194.980182] FAT-fs (loop0): Unrecognized mount option "time_offset=" or missing value 07:16:33 executing program 0: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', &(0x7f0000004f00)='.\x00', 0xffffffff9de41efb, 0x1, &(0x7f0000005280)=[{0x0}], 0x0, &(0x7f0000005300)={[{@noauto_da_alloc}, {@prjquota}, {@nolazytime}, {@nobarrier}, {@dioread_nolock}, {@data_err_abort}], [{@hash}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, '$\x95(.(\xb5,'}}, {@obj_role}]}) 07:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000080)) 07:16:33 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000001780), 0x240002, 0x0) 07:16:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0), 0x0, 0x7fffffff}], 0x8008, &(0x7f0000000180)={[{}, {@fat=@errors_remount}, {@dots}], [{@dont_measure}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@euid_lt={'euid<', 0xee01}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, '\xc8+'}}]}) [ 195.087127] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 195.115472] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:16:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}, 0x0) 07:16:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 07:16:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@rights={{0x10, 0x2}}], 0x10}, 0x0) 07:16:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:16:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 07:16:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001100)=[{0x0}, {0x0}], 0x2, &(0x7f00000011c0)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}], 0x20}, 0x0) 07:16:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004400)=[{{&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000001740)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 07:16:34 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006240), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000000)=r0) 07:16:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x30, &(0x7f0000000080)=""/48, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:16:34 executing program 1: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000000000)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe4) 07:16:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'dummy0\x00', @ifru_data=0x0}) 07:16:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) 07:16:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:16:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x88, 0x67, 0x0, &(0x7f0000000100)) 07:16:34 executing program 1: bpf$PROG_LOAD_XDP(0x1c, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:34 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 07:16:34 executing program 2: bpf$PROG_LOAD_XDP(0xd, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 07:16:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 07:16:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x9, 0x1, &(0x7f0000000780)=@raw=[@generic], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:16:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x1a, 0x0, &(0x7f0000000180)) 07:16:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a3, &(0x7f0000000440)) 07:16:34 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0) 07:16:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000440)) 07:16:34 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000240)="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", 0xdc1}], 0x0, 0x0) 07:16:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvtap0\x00', &(0x7f0000000000)=@ethtool_gfeatures}) 07:16:34 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2e, 0x8001002, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 07:16:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000000001000000010000001c"], 0x50}, 0x0) 07:16:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:16:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000740), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0xbc3000, &(0x7f0000001700)=ANY=[]) 07:16:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x10, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:16:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000000440)) 07:16:35 executing program 4: socketpair(0x10, 0x3, 0x8, &(0x7f0000009500)) 07:16:35 executing program 3: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', &(0x7f0000004f00)='.\x00', 0x0, 0x0, &(0x7f0000005280), 0xa010, &(0x7f0000005300)) 07:16:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x8008, &(0x7f0000000180)={[{@fat=@errors_remount}], [{@dont_measure}]}) 07:16:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'vlan0\x00', @ifru_mtu}) 07:16:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000580)={'macvlan0\x00', @ifru_flags}) 07:16:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001280)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0xb00}], 0x1}}], 0x1, 0x2000c841) 07:16:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000440)) 07:16:35 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}], [{@seclabel}]}}) 07:16:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000440)) 07:16:35 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x420}, 0x420}}, 0x0) 07:16:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff56, 0x40, 0x0) 07:16:35 executing program 2: syz_mount_image$msdos(&(0x7f0000001a40), &(0x7f0000001a80)='./file0\x00', 0x0, 0x2, &(0x7f0000001cc0)=[{&(0x7f0000001ac0)="c855c3eef9a03a3eb4bd16f3184b36539a79ecabfc56a0bb945eeb6dfb093274076ca3d01b7815b208a0c0fb2d82aa98bc0929f179ada4a4c6f2b11fc806316be1f178056d645db784bd60d9facb9b3703d1da83ca8d567a87a455588515fe43287d09a745c2a7560550545a39ddd70befdbf887d5a69a10f84189f19fc344c8326b1d02", 0x84, 0xffffffffffffffff}, {&(0x7f0000001b80), 0x0, 0x8}], 0x0, &(0x7f0000001d40)={[{@dots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x2}}, {@fat=@dmask={'dmask', 0x3d, 0x6}}, {@dots}, {@fat=@debug}, {@dots}, {@fat=@showexec}, {@dots}]}) 07:16:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@rights={{0x10}}], 0x10}, 0x4001) 07:16:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 07:16:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 07:16:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f00000000c0)) 07:16:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x2}}) 07:16:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 196.966613] FAT-fs (loop2): bogus number of reserved sectors [ 196.982525] FAT-fs (loop2): Can't find a valid FAT filesystem 07:16:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{}, {}]}) 07:16:35 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000005280)=[{&(0x7f0000005100)="bf", 0x1}], 0x0, 0x0) 07:16:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000021, 0x0) 07:16:35 executing program 4: bpf$PROG_LOAD_XDP(0xf, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x47, 0x0, &(0x7f0000000180)) 07:16:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xa, &(0x7f0000000080)=@raw=[@exit, @jmp, @map_idx_val, @map_idx_val, @exit, @jmp, @initr0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x805, 0x0, 0x0) 07:16:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x4, 0x4) 07:16:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x11) 07:16:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8992, &(0x7f0000000440)) 07:16:35 executing program 2: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', &(0x7f0000004f00)='.\x00', 0x0, 0x0, &(0x7f0000005280), 0x0, &(0x7f0000005300)={[{@nolazytime}], [{@hash}]}) 07:16:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000009200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000009400)={0x0, 0x989680}) 07:16:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7f}]}) 07:16:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:35 executing program 1: pselect6(0x40, &(0x7f00000001c0)={0x6}, &(0x7f0000000200)={0x1}, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) 07:16:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x15, 0x0, &(0x7f0000000180)) 07:16:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 07:16:35 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000007bc0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 07:16:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 07:16:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) [ 197.191920] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 07:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000340)="0d15a24ddcc2f988885cccb397fc9625a07b44009d8dd43d269f00776e5f3c5990b69ac9241b529e", 0x28) 07:16:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000340)="0d15a2", 0x3) 07:16:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440)={0x0, 0x1000}, 0x4) 07:16:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:16:35 executing program 1: syz_mount_image$msdos(&(0x7f0000001a40), &(0x7f0000001a80)='./file0\x00', 0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d40)={[{@fat=@allow_utime}, {@fat=@dmask}, {@fat=@debug}, {@fat=@showexec}]}) 07:16:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'macsec0\x00', @ifru_data=0x0}) 07:16:35 executing program 3: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="c3", 0x1, 0x0) 07:16:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000440)) 07:16:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'vlan0\x00', {}, 0x2}) 07:16:35 executing program 4: bpf$PROG_LOAD_XDP(0x19, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001280)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0xa91}], 0x1}}], 0x1, 0x2000c841) 07:16:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 07:16:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x9, 0x1, &(0x7f0000000380)=@raw=[@call], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:16:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000440)) [ 197.342720] FAT-fs (loop1): bogus number of reserved sectors [ 197.363282] FAT-fs (loop1): Can't find a valid FAT filesystem 07:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f0000000080)) 07:16:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) 07:16:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'vlan0\x00', {0x1eb}}) 07:16:35 executing program 3: syz_mount_image$fuse(&(0x7f0000001540), &(0x7f0000001580)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 07:16:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 07:16:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 07:16:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8935, &(0x7f0000000140)) 07:16:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x39, 0x0, &(0x7f0000000180)) 07:16:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000000001000000010000001c0000000000000001"], 0x50}, 0x0) 07:16:36 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001800)='ns/time\x00') 07:16:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 07:16:36 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f0000009500)) 07:16:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x2, 0x4) 07:16:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 07:16:36 executing program 3: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000005280), 0x0, &(0x7f0000005300)) 07:16:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)={r0}) 07:16:36 executing program 5: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 07:16:36 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001800)='ns/time\x00') clock_gettime(0x0, &(0x7f0000001b40)) clock_gettime(0x6, &(0x7f0000001340)) 07:16:36 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80010042) 07:16:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x3d, 0x0, &(0x7f0000000180)) 07:16:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x5, 0x200, 0x5, 0xb5}, 0x8) 07:16:36 executing program 0: mount$fuse(0x0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x0) 07:16:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8902, 0x0) 07:16:36 executing program 3: clock_gettime(0x0, &(0x7f0000007940)) 07:16:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x3}, 0x1c) 07:16:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'pim6reg\x00', @ifru_ivalue}) 07:16:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x11, 0xb, 0x0, &(0x7f0000000100)) 07:16:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 07:16:36 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) 07:16:36 executing program 1: bpf$PROG_LOAD_XDP(0x23, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000002a80)={0x3, 0x2000}, 0x4) 07:16:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) 07:16:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8990, &(0x7f0000000440)) 07:16:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009400)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001340)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) 07:16:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8934, 0x0) 07:16:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000001240)={0x2020}, 0x2020) 07:16:37 executing program 4: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000005280)=[{0x0}], 0xa010, &(0x7f0000005300)={[{@noauto_da_alloc}, {@prjquota}, {@nolazytime}, {@nobarrier}], [{@hash}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, '$\x95(.(\xb5,'}}]}) 07:16:37 executing program 2: shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) 07:16:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', 0x0}) 07:16:37 executing program 5: bpf$PROG_LOAD_XDP(0x1e, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 07:16:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, &(0x7f0000000440)) 07:16:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891f, &(0x7f0000000440)) 07:16:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 07:16:37 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$fuse(&(0x7f0000008e00), &(0x7f0000008e40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008e80)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 07:16:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={&(0x7f0000000080)=@abs={0x1}, 0x6e, &(0x7f0000001240)=[{0x0}, {&(0x7f0000001140)='\\', 0x1}], 0x2}, 0x58) 07:16:37 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="dc000000ed0304"], 0xdc}}, 0x0) 07:16:37 executing program 3: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', &(0x7f0000004f00)='.\x00', 0x0, 0x1, &(0x7f0000005280)=[{0x0}], 0x0, &(0x7f0000005300)={[{@max_dir_size_kb}], [{@smackfshat={'smackfshat', 0x3d, '$\x95(.(\xb5,'}}, {@obj_role}]}) 07:16:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000440)) 07:16:37 executing program 1: set_mempolicy(0x0, &(0x7f0000000040), 0x401) 07:16:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000080)={'ip_vti0\x00', @ifru_hwaddr=@dev}) 07:16:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f00000079c0)=[{0xfffffffffffffffd}], 0x1}}], 0x1, 0x0) 07:16:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), 0x8) 07:16:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001080)=[{{&(0x7f0000000dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0) 07:16:37 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006240), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 07:16:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:16:37 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000040)={0x4, 0x1, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000080)={0x6, 0x538dd096}, &(0x7f0000000100)={r0, r1/1000+60000}) 07:16:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@rights={{0x10}}], 0xf}, 0x0) 07:16:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000440)) 07:16:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004400)=[{{&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x3}, 0x80, 0x0}}], 0x1, 0x0) [ 199.442692] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 07:16:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000080), 0x1, 0x0, 0x0) 07:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f00000001c0), 0x4) 07:16:38 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@raw=[@exit, @jmp, @map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, 0x0) 07:16:38 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000480), 0x4) 07:16:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@rights={{0xf}}], 0x10}, 0x0) 07:16:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004400)=[{{&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x3, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 07:16:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'pimreg\x00', @ifru_mtu}) 07:16:38 executing program 2: bpf$PROG_LOAD_XDP(0xe, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:38 executing program 4: syz_mount_image$msdos(&(0x7f0000001a40), &(0x7f0000001a80)='./file0\x00', 0x0, 0x2, &(0x7f0000001cc0)=[{&(0x7f0000001ac0)="c855", 0x2, 0xffffffffffffffff}, {&(0x7f0000001b80)="9c", 0x1}], 0x0, &(0x7f0000001d40)={[{@fat=@allow_utime}, {@fat=@dmask}, {@fat=@debug}, {@fat=@showexec}]}) 07:16:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) [ 199.551045] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:16:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000180)) 07:16:38 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000240)="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", 0x1000}], 0x0, 0x0) 07:16:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 07:16:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 199.626857] FAT-fs (loop4): bogus number of reserved sectors [ 199.642700] FAT-fs (loop4): Can't find a valid FAT filesystem 07:16:38 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20000280) 07:16:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 07:16:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000000)=0x4000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='wlan1\x00'}) 07:16:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x3, 0x0, 0x0, 0x0, 0x1105, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 07:16:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x0, 0x0) 07:16:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000080)=@caif=@rfm, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/219, 0xdb}], 0x2}}], 0x1, 0x20, 0x0) 07:16:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 07:16:38 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 07:16:38 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0000102, 0x0) 07:16:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 07:16:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 07:16:38 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 07:16:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000000180)) 07:16:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:16:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x11, 0xb, 0x0, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='geneve1\x00'}) 07:16:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@raw=[@initr0, @initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 07:16:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="1c000000000000000100000001"], 0x20}, 0x4001) 07:16:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000011180)='ns/cgroup\x00') 07:16:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000180)) 07:16:38 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 07:16:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000000440)) 07:16:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000140), 0x0) 07:16:38 executing program 0: clock_getres(0x3, &(0x7f0000000140)) 07:16:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8907, 0x0) 07:16:38 executing program 0: socketpair(0x28, 0x0, 0x8001, &(0x7f0000000000)) 07:16:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x14, 0x0, &(0x7f0000000180)) 07:16:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8920, &(0x7f0000000440)) 07:16:38 executing program 1: bpf$PROG_LOAD_XDP(0x18, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 07:16:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 07:16:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002d00)={0x12, 0x3, &(0x7f0000002800)=@framed, &(0x7f0000002840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:16:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 07:16:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter, 0x48) 07:16:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 07:16:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 07:16:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000180)) 07:16:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:16:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001280)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0x4e5}], 0x1}}], 0x1, 0x2000c841) 07:16:38 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x80, 0x401) 07:16:38 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xff, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="a0b044979d23a2c751b625c7314610c92a2d21a30f1760b0e9", 0x19, 0xe1c7}, {&(0x7f0000000140)="a5ca1f04d11843c268812f6cb0af4c1d91381f4bd0d5db3780c2f33b3c8103eb850c4f264e0aa668a342e7540a775e4739f73cc06f840cb44834091536a47b29ebc25023550d178bdddf770562eeddec56489d8410090cd996a07ecc5d3624ab632b8e35ced77d265314f2c59d38edef0f872b5e", 0x74, 0x2}, {0x0, 0x0, 0x5}], 0x0, 0x0) 07:16:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001280)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0xa92}], 0x1}}], 0x1, 0x2000c841) 07:16:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="1c000000000000000100000001"], 0x20}, 0x0) 07:16:38 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$fuse(&(0x7f0000008e00), &(0x7f0000008e40)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000008e80)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 07:16:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000180)) 07:16:38 executing program 3: bpf$PROG_LOAD_XDP(0x1d, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:38 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000003d40)=[{{&(0x7f0000000280)=@generic={0x0, "c0f182a47b09833f149471b858c2396071ab3f99193061f247b85f8744d7523b55df5955eea0b201e2c50f7c8c74429ea6931a03f92bf3c5a105bea1d49656bfcef7417e9196c6e7c38ec2f048bee0766255ed5043e790b9c99134f132219b0a49416d9ff060323d13e82dcf9e7f80d4dd938b537b36882d1cbed5e6fd10"}, 0x80, 0xfffffffffffffffe}}], 0x1, 0x0) 07:16:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x13, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:16:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 200.400784] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 07:16:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000440)) 07:16:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba8783b0}, 0x9c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000040)='f', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xa7bc, @loopback}, 0x1c) 07:16:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f0000000440)) 07:16:39 executing program 0: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', &(0x7f0000004f00)='.\x00', 0x0, 0x0, &(0x7f0000005280), 0x0, &(0x7f0000005300)) 07:16:39 executing program 2: bpf$PROG_LOAD_XDP(0x16, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:39 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 07:16:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@deltclass={0x24}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x7a, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 07:16:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'dummy0\x00', @ifru_data=&(0x7f0000000000)="ca789822fd13c03b332f678dd486f6c9f4a6f6ac161a0f2c2b2205201e1bdf38"}) 07:16:39 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="a0", 0x1, 0xe1c7}], 0x0, 0x0) 07:16:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="8510"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:39 executing program 1: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', &(0x7f0000004f00)='.\x00', 0x0, 0x0, &(0x7f0000005280), 0x0, 0x0) 07:16:39 executing program 0: syz_mount_image$ext4(&(0x7f0000004ec0)='ext2\x00', &(0x7f0000004f00)='.\x00', 0xffffffff9de41efb, 0x0, &(0x7f0000005280), 0x0, &(0x7f0000005300)={[{@nolazytime}, {@max_dir_size_kb}], [{@smackfshat={'smackfshat', 0x3d, '$\x95(.(\xb5,'}}, {@obj_role}]}) 07:16:39 executing program 2: bpf$PROG_LOAD_XDP(0x21, &(0x7f0000000200)={0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 201.198412] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 201.220740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:16:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f0000000440)) [ 201.278235] ================================================================== [ 201.285814] BUG: KASAN: use-after-free in radix_tree_next_chunk+0x89f/0x8c0 [ 201.292898] Read of size 8 at addr ffff8880522eb288 by task syz-executor.3/10296 [ 201.300413] [ 201.302026] CPU: 0 PID: 10296 Comm: syz-executor.3 Not tainted 4.14.285-syzkaller #0 [ 201.309886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.319229] Call Trace: [ 201.321810] dump_stack+0x1b2/0x281 [ 201.325436] print_address_description.cold+0x54/0x1d3 [ 201.330818] kasan_report_error.cold+0x8a/0x191 [ 201.335540] ? radix_tree_next_chunk+0x89f/0x8c0 [ 201.340293] __asan_report_load8_noabort+0x68/0x70 [ 201.345209] ? radix_tree_next_chunk+0x89f/0x8c0 [ 201.349947] radix_tree_next_chunk+0x89f/0x8c0 [ 201.354524] ida_remove+0x9b/0x210 [ 201.358051] ? ida_destroy+0x1b0/0x1b0 [ 201.361920] ? lock_acquire+0x170/0x3f0 [ 201.366061] ida_simple_remove+0x31/0x50 [ 201.370186] ipvlan_link_new+0x50c/0xfa0 [ 201.374254] rtnl_newlink+0xf7c/0x1830 [ 201.378148] ? ipvlan_port_destroy+0x3f0/0x3f0 [ 201.382722] ? mark_held_locks+0xa6/0xf0 [ 201.386887] ? rtnl_dellink+0x6a0/0x6a0 [ 201.390843] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 201.395857] ? _raw_spin_unlock_irq+0x5a/0x80 [ 201.400400] ? rtnl_dellink+0x6a0/0x6a0 [ 201.404456] rtnetlink_rcv_msg+0x3be/0xb10 [ 201.408673] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 201.413496] ? __netlink_lookup+0x345/0x5d0 [ 201.417805] ? netdev_pick_tx+0x2e0/0x2e0 [ 201.421934] netlink_rcv_skb+0x125/0x390 [ 201.425974] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 201.430451] ? netlink_ack+0x9a0/0x9a0 [ 201.434339] netlink_unicast+0x437/0x610 [ 201.438390] ? netlink_sendskb+0xd0/0xd0 [ 201.442429] ? __check_object_size+0x179/0x230 [ 201.447004] netlink_sendmsg+0x648/0xbc0 [ 201.451053] ? nlmsg_notify+0x1b0/0x1b0 [ 201.455009] ? kernel_recvmsg+0x210/0x210 [ 201.459325] ? security_socket_sendmsg+0x83/0xb0 [ 201.464063] ? nlmsg_notify+0x1b0/0x1b0 [ 201.468028] sock_sendmsg+0xb5/0x100 [ 201.471740] ___sys_sendmsg+0x6c8/0x800 [ 201.475707] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 201.480458] ? trace_hardirqs_on+0x10/0x10 [ 201.484677] ? __lock_acquire+0x5fc/0x3f20 [ 201.488891] ? __fget+0x23e/0x3e0 [ 201.492327] ? lock_acquire+0x170/0x3f0 [ 201.496293] ? lock_downgrade+0x740/0x740 [ 201.500440] ? __fget+0x265/0x3e0 [ 201.503899] ? __fdget+0x19b/0x1f0 [ 201.507426] ? sockfd_lookup_light+0xb2/0x160 [ 201.511900] __sys_sendmsg+0xa3/0x120 [ 201.515686] ? SyS_shutdown+0x160/0x160 [ 201.519658] ? security_file_ioctl+0x83/0xb0 [ 201.524060] ? fput_many+0xe/0x140 [ 201.527596] SyS_sendmsg+0x27/0x40 [ 201.531115] ? __sys_sendmsg+0x120/0x120 [ 201.535162] do_syscall_64+0x1d5/0x640 [ 201.539052] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 201.544233] RIP: 0033:0x7f1f98be5109 [ 201.547931] RSP: 002b:00007f1f97539168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 201.555636] RAX: ffffffffffffffda RBX: 00007f1f98cf8030 RCX: 00007f1f98be5109 [ 201.562895] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 201.570143] RBP: 00007f1f98c3f05d R08: 0000000000000000 R09: 0000000000000000 [ 201.577403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 201.584660] R13: 00007ffd474579ef R14: 00007f1f97539300 R15: 0000000000022000 [ 201.591919] [ 201.593526] Allocated by task 10296: [ 201.597226] kasan_kmalloc+0xeb/0x160 [ 201.601011] kmem_cache_alloc_trace+0x131/0x3d0 [ 201.605662] ipvlan_link_new+0x64f/0xfa0 [ 201.609705] rtnl_newlink+0xf7c/0x1830 [ 201.613581] rtnetlink_rcv_msg+0x3be/0xb10 [ 201.617807] netlink_rcv_skb+0x125/0x390 [ 201.621856] netlink_unicast+0x437/0x610 [ 201.625894] netlink_sendmsg+0x648/0xbc0 [ 201.629936] sock_sendmsg+0xb5/0x100 [ 201.633634] ___sys_sendmsg+0x6c8/0x800 [ 201.637596] __sys_sendmsg+0xa3/0x120 [ 201.641382] SyS_sendmsg+0x27/0x40 [ 201.644936] do_syscall_64+0x1d5/0x640 [ 201.648824] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 201.653998] [ 201.655612] Freed by task 10296: [ 201.658966] kasan_slab_free+0xc3/0x1a0 [ 201.662921] kfree+0xc9/0x250 [ 201.666035] ipvlan_uninit+0xb6/0xe0 [ 201.669733] register_netdevice+0x7fd/0xe50 [ 201.674041] ipvlan_link_new+0x499/0xfa0 [ 201.678175] rtnl_newlink+0xf7c/0x1830 [ 201.682043] rtnetlink_rcv_msg+0x3be/0xb10 [ 201.686258] netlink_rcv_skb+0x125/0x390 [ 201.690304] netlink_unicast+0x437/0x610 [ 201.694352] netlink_sendmsg+0x648/0xbc0 [ 201.698397] sock_sendmsg+0xb5/0x100 [ 201.702096] ___sys_sendmsg+0x6c8/0x800 [ 201.706055] __sys_sendmsg+0xa3/0x120 [ 201.709859] SyS_sendmsg+0x27/0x40 [ 201.713383] do_syscall_64+0x1d5/0x640 [ 201.717259] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 201.722438] [ 201.724046] The buggy address belongs to the object at ffff8880522ea9c0 [ 201.724046] which belongs to the cache kmalloc-4096 of size 4096 [ 201.736862] The buggy address is located 2248 bytes inside of [ 201.736862] 4096-byte region [ffff8880522ea9c0, ffff8880522eb9c0) [ 201.748904] The buggy address belongs to the page: [ 201.753818] page:ffffea000148ba80 count:1 mapcount:0 mapping:ffff8880522ea9c0 index:0x0 compound_mapcount: 0 [ 201.763785] flags: 0xfff00000008100(slab|head) [ 201.768356] raw: 00fff00000008100 ffff8880522ea9c0 0000000000000000 0000000100000001 [ 201.776227] raw: ffffea000148ba20 ffff88813fe64a48 ffff88813fe74dc0 0000000000000000 [ 201.784091] page dumped because: kasan: bad access detected [ 201.789905] [ 201.791513] Memory state around the buggy address: [ 201.796430] ffff8880522eb180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.803785] ffff8880522eb200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.811138] >ffff8880522eb280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.819006] ^ [ 201.822630] ffff8880522eb300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.829977] ffff8880522eb380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.837326] ================================================================== [ 201.844667] Disabling lock debugging due to kernel taint [ 201.850089] Kernel panic - not syncing: panic_on_warn set ... [ 201.850089] [ 201.857432] CPU: 0 PID: 10296 Comm: syz-executor.3 Tainted: G B 4.14.285-syzkaller #0 [ 201.866510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.875842] Call Trace: [ 201.878415] dump_stack+0x1b2/0x281 [ 201.882021] panic+0x1f9/0x42d [ 201.885279] ? add_taint.cold+0x16/0x16 [ 201.889232] ? lock_downgrade+0x740/0x740 [ 201.893369] ? add_taint.cold+0x5/0x16 [ 201.897341] kasan_end_report+0x43/0x49 [ 201.901295] kasan_report_error.cold+0xa7/0x191 [ 201.905952] ? radix_tree_next_chunk+0x89f/0x8c0 [ 201.910773] __asan_report_load8_noabort+0x68/0x70 [ 201.915681] ? radix_tree_next_chunk+0x89f/0x8c0 [ 201.920418] radix_tree_next_chunk+0x89f/0x8c0 [ 201.924977] ida_remove+0x9b/0x210 [ 201.928492] ? ida_destroy+0x1b0/0x1b0 [ 201.932356] ? lock_acquire+0x170/0x3f0 [ 201.936314] ida_simple_remove+0x31/0x50 [ 201.940362] ipvlan_link_new+0x50c/0xfa0 [ 201.944415] rtnl_newlink+0xf7c/0x1830 [ 201.948285] ? ipvlan_port_destroy+0x3f0/0x3f0 [ 201.952844] ? mark_held_locks+0xa6/0xf0 [ 201.956894] ? rtnl_dellink+0x6a0/0x6a0 [ 201.960847] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 201.965839] ? _raw_spin_unlock_irq+0x5a/0x80 [ 201.970319] ? rtnl_dellink+0x6a0/0x6a0 [ 201.974281] rtnetlink_rcv_msg+0x3be/0xb10 [ 201.978506] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 201.982988] ? __netlink_lookup+0x345/0x5d0 [ 201.987293] ? netdev_pick_tx+0x2e0/0x2e0 [ 201.991515] netlink_rcv_skb+0x125/0x390 [ 201.995558] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 202.000033] ? netlink_ack+0x9a0/0x9a0 [ 202.003901] netlink_unicast+0x437/0x610 [ 202.007940] ? netlink_sendskb+0xd0/0xd0 [ 202.011986] ? __check_object_size+0x179/0x230 [ 202.016553] netlink_sendmsg+0x648/0xbc0 [ 202.020599] ? nlmsg_notify+0x1b0/0x1b0 [ 202.024561] ? kernel_recvmsg+0x210/0x210 [ 202.028688] ? security_socket_sendmsg+0x83/0xb0 [ 202.033435] ? nlmsg_notify+0x1b0/0x1b0 [ 202.037417] sock_sendmsg+0xb5/0x100 [ 202.041130] ___sys_sendmsg+0x6c8/0x800 [ 202.045092] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 202.049831] ? trace_hardirqs_on+0x10/0x10 [ 202.054049] ? __lock_acquire+0x5fc/0x3f20 [ 202.058285] ? __fget+0x23e/0x3e0 [ 202.061732] ? lock_acquire+0x170/0x3f0 [ 202.065686] ? lock_downgrade+0x740/0x740 [ 202.069811] ? __fget+0x265/0x3e0 [ 202.073244] ? __fdget+0x19b/0x1f0 [ 202.076768] ? sockfd_lookup_light+0xb2/0x160 [ 202.081243] __sys_sendmsg+0xa3/0x120 [ 202.085021] ? SyS_shutdown+0x160/0x160 [ 202.088976] ? security_file_ioctl+0x83/0xb0 [ 202.093361] ? fput_many+0xe/0x140 [ 202.097002] SyS_sendmsg+0x27/0x40 [ 202.100523] ? __sys_sendmsg+0x120/0x120 [ 202.104576] do_syscall_64+0x1d5/0x640 [ 202.108453] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 202.113637] RIP: 0033:0x7f1f98be5109 [ 202.117329] RSP: 002b:00007f1f97539168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 202.125013] RAX: ffffffffffffffda RBX: 00007f1f98cf8030 RCX: 00007f1f98be5109 [ 202.132277] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 202.139534] RBP: 00007f1f98c3f05d R08: 0000000000000000 R09: 0000000000000000 [ 202.146781] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 202.154036] R13: 00007ffd474579ef R14: 00007f1f97539300 R15: 0000000000022000 [ 202.161557] Kernel Offset: disabled [ 202.165194] Rebooting in 86400 seconds..