[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2021/05/04 10:13:12 fuzzer started 2021/05/04 10:13:13 dialing manager at 10.128.0.169:41669 2021/05/04 10:13:13 syscalls: 3598 2021/05/04 10:13:13 code coverage: enabled 2021/05/04 10:13:13 comparison tracing: enabled 2021/05/04 10:13:13 extra coverage: enabled 2021/05/04 10:13:13 setuid sandbox: enabled 2021/05/04 10:13:13 namespace sandbox: enabled 2021/05/04 10:13:13 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/04 10:13:13 fault injection: enabled 2021/05/04 10:13:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/04 10:13:13 net packet injection: enabled 2021/05/04 10:13:13 net device setup: enabled 2021/05/04 10:13:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/04 10:13:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/04 10:13:13 USB emulation: enabled 2021/05/04 10:13:13 hci packet injection: enabled 2021/05/04 10:13:13 wifi device emulation: enabled 2021/05/04 10:13:13 802.15.4 emulation: enabled 2021/05/04 10:13:13 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/04 10:13:13 fetching corpus: 50, signal 17596/21522 (executing program) 2021/05/04 10:13:13 fetching corpus: 100, signal 41200/46942 (executing program) 2021/05/04 10:13:13 fetching corpus: 150, signal 54387/61937 (executing program) 2021/05/04 10:13:13 fetching corpus: 200, signal 67678/76976 (executing program) 2021/05/04 10:13:13 fetching corpus: 250, signal 74987/86034 (executing program) 2021/05/04 10:13:13 fetching corpus: 300, signal 82434/95188 (executing program) 2021/05/04 10:13:14 fetching corpus: 350, signal 92178/106576 (executing program) 2021/05/04 10:13:14 fetching corpus: 400, signal 105335/121271 (executing program) 2021/05/04 10:13:14 fetching corpus: 450, signal 112829/130394 (executing program) 2021/05/04 10:13:14 fetching corpus: 500, signal 117423/136628 (executing program) 2021/05/04 10:13:14 fetching corpus: 550, signal 125464/146160 (executing program) 2021/05/04 10:13:14 fetching corpus: 600, signal 128943/151270 (executing program) 2021/05/04 10:13:14 fetching corpus: 650, signal 133600/157483 (executing program) 2021/05/04 10:13:14 fetching corpus: 700, signal 137668/163129 (executing program) 2021/05/04 10:13:14 fetching corpus: 750, signal 143144/170082 (executing program) 2021/05/04 10:13:14 fetching corpus: 800, signal 148511/176906 (executing program) 2021/05/04 10:13:14 fetching corpus: 850, signal 152766/182668 (executing program) 2021/05/04 10:13:14 fetching corpus: 900, signal 157808/189183 (executing program) 2021/05/04 10:13:14 fetching corpus: 950, signal 162211/195036 (executing program) 2021/05/04 10:13:14 fetching corpus: 1000, signal 168319/202516 (executing program) 2021/05/04 10:13:14 fetching corpus: 1050, signal 172488/208088 (executing program) 2021/05/04 10:13:15 fetching corpus: 1100, signal 175762/212777 (executing program) 2021/05/04 10:13:15 fetching corpus: 1150, signal 180093/218485 (executing program) 2021/05/04 10:13:15 fetching corpus: 1200, signal 184893/224615 (executing program) 2021/05/04 10:13:15 fetching corpus: 1250, signal 189464/230523 (executing program) 2021/05/04 10:13:15 fetching corpus: 1300, signal 193034/235450 (executing program) 2021/05/04 10:13:15 fetching corpus: 1350, signal 197204/240955 (executing program) 2021/05/04 10:13:15 fetching corpus: 1400, signal 201125/246199 (executing program) 2021/05/04 10:13:15 fetching corpus: 1450, signal 204160/250594 (executing program) 2021/05/04 10:13:15 fetching corpus: 1500, signal 209384/257026 (executing program) 2021/05/04 10:13:15 fetching corpus: 1550, signal 212021/261011 (executing program) 2021/05/04 10:13:15 fetching corpus: 1600, signal 215281/265580 (executing program) 2021/05/04 10:13:15 fetching corpus: 1650, signal 218955/270480 (executing program) 2021/05/04 10:13:15 fetching corpus: 1700, signal 221294/274135 (executing program) 2021/05/04 10:13:15 fetching corpus: 1750, signal 223384/277601 (executing program) 2021/05/04 10:13:15 fetching corpus: 1800, signal 225621/281117 (executing program) 2021/05/04 10:13:16 fetching corpus: 1850, signal 228166/284971 (executing program) 2021/05/04 10:13:16 fetching corpus: 1900, signal 231508/289495 (executing program) 2021/05/04 10:13:16 fetching corpus: 1950, signal 234775/293948 (executing program) 2021/05/04 10:13:16 fetching corpus: 2000, signal 237204/297626 (executing program) 2021/05/04 10:13:16 fetching corpus: 2050, signal 239724/301401 (executing program) 2021/05/04 10:13:16 fetching corpus: 2100, signal 241912/304873 (executing program) 2021/05/04 10:13:16 fetching corpus: 2150, signal 244912/309015 (executing program) 2021/05/04 10:13:16 fetching corpus: 2200, signal 247369/312654 (executing program) 2021/05/04 10:13:16 fetching corpus: 2250, signal 249063/315632 (executing program) 2021/05/04 10:13:16 fetching corpus: 2300, signal 250918/318729 (executing program) 2021/05/04 10:13:16 fetching corpus: 2350, signal 252615/321696 (executing program) 2021/05/04 10:13:16 fetching corpus: 2400, signal 254734/325055 (executing program) 2021/05/04 10:13:16 fetching corpus: 2450, signal 256562/328161 (executing program) 2021/05/04 10:13:16 fetching corpus: 2500, signal 259374/332096 (executing program) 2021/05/04 10:13:16 fetching corpus: 2550, signal 262461/336213 (executing program) 2021/05/04 10:13:16 fetching corpus: 2600, signal 264828/339709 (executing program) 2021/05/04 10:13:17 fetching corpus: 2650, signal 269292/345074 (executing program) 2021/05/04 10:13:17 fetching corpus: 2700, signal 270689/347693 (executing program) 2021/05/04 10:13:17 fetching corpus: 2750, signal 272838/350955 (executing program) 2021/05/04 10:13:17 fetching corpus: 2800, signal 275271/354494 (executing program) 2021/05/04 10:13:17 fetching corpus: 2850, signal 277016/357436 (executing program) 2021/05/04 10:13:17 fetching corpus: 2900, signal 280675/361962 (executing program) 2021/05/04 10:13:17 fetching corpus: 2950, signal 282843/365235 (executing program) 2021/05/04 10:13:17 fetching corpus: 3000, signal 284411/367979 (executing program) 2021/05/04 10:13:17 fetching corpus: 3050, signal 287470/371978 (executing program) 2021/05/04 10:13:17 fetching corpus: 3100, signal 289741/375309 (executing program) 2021/05/04 10:13:17 fetching corpus: 3150, signal 291690/378360 (executing program) 2021/05/04 10:13:17 fetching corpus: 3200, signal 293040/380871 (executing program) 2021/05/04 10:13:17 fetching corpus: 3250, signal 294729/383617 (executing program) 2021/05/04 10:13:17 fetching corpus: 3300, signal 296264/386215 (executing program) 2021/05/04 10:13:17 fetching corpus: 3350, signal 297508/388591 (executing program) 2021/05/04 10:13:17 fetching corpus: 3400, signal 298993/391144 (executing program) 2021/05/04 10:13:18 fetching corpus: 3450, signal 300856/394065 (executing program) 2021/05/04 10:13:18 fetching corpus: 3500, signal 301815/396224 (executing program) 2021/05/04 10:13:18 fetching corpus: 3550, signal 303076/398602 (executing program) 2021/05/04 10:13:18 fetching corpus: 3600, signal 305420/401865 (executing program) 2021/05/04 10:13:18 fetching corpus: 3650, signal 306764/404295 (executing program) 2021/05/04 10:13:18 fetching corpus: 3700, signal 308731/407215 (executing program) 2021/05/04 10:13:18 fetching corpus: 3750, signal 310004/409603 (executing program) 2021/05/04 10:13:18 fetching corpus: 3800, signal 312131/412675 (executing program) 2021/05/04 10:13:18 fetching corpus: 3850, signal 313299/414907 (executing program) 2021/05/04 10:13:18 fetching corpus: 3900, signal 316771/419121 (executing program) 2021/05/04 10:13:18 fetching corpus: 3950, signal 318881/422172 (executing program) 2021/05/04 10:13:18 fetching corpus: 4000, signal 320549/424802 (executing program) 2021/05/04 10:13:18 fetching corpus: 4050, signal 321785/427118 (executing program) 2021/05/04 10:13:18 fetching corpus: 4100, signal 323653/429975 (executing program) 2021/05/04 10:13:18 fetching corpus: 4150, signal 325027/432416 (executing program) 2021/05/04 10:13:18 fetching corpus: 4200, signal 326616/435004 (executing program) 2021/05/04 10:13:19 fetching corpus: 4250, signal 327365/436892 (executing program) 2021/05/04 10:13:19 fetching corpus: 4300, signal 329250/439692 (executing program) 2021/05/04 10:13:19 fetching corpus: 4350, signal 330882/442307 (executing program) 2021/05/04 10:13:19 fetching corpus: 4400, signal 332741/445038 (executing program) 2021/05/04 10:13:19 fetching corpus: 4450, signal 334937/448099 (executing program) 2021/05/04 10:13:19 fetching corpus: 4500, signal 336782/450791 (executing program) 2021/05/04 10:13:19 fetching corpus: 4550, signal 338616/453458 (executing program) 2021/05/04 10:13:19 fetching corpus: 4600, signal 340318/456091 (executing program) 2021/05/04 10:13:19 fetching corpus: 4650, signal 341414/458234 (executing program) 2021/05/04 10:13:19 fetching corpus: 4700, signal 342898/460634 (executing program) 2021/05/04 10:13:19 fetching corpus: 4750, signal 343947/462682 (executing program) 2021/05/04 10:13:19 fetching corpus: 4800, signal 344959/464737 (executing program) 2021/05/04 10:13:19 fetching corpus: 4850, signal 346808/467434 (executing program) 2021/05/04 10:13:19 fetching corpus: 4900, signal 348839/470238 (executing program) 2021/05/04 10:13:19 fetching corpus: 4950, signal 349850/472289 (executing program) 2021/05/04 10:13:20 fetching corpus: 5000, signal 351122/474504 (executing program) 2021/05/04 10:13:20 fetching corpus: 5050, signal 352583/476842 (executing program) 2021/05/04 10:13:20 fetching corpus: 5100, signal 353981/479166 (executing program) 2021/05/04 10:13:20 fetching corpus: 5150, signal 355124/481271 (executing program) 2021/05/04 10:13:20 fetching corpus: 5200, signal 356524/483573 (executing program) 2021/05/04 10:13:20 fetching corpus: 5250, signal 359043/486674 (executing program) 2021/05/04 10:13:20 fetching corpus: 5300, signal 360941/489248 (executing program) 2021/05/04 10:13:20 fetching corpus: 5350, signal 361876/491222 (executing program) 2021/05/04 10:13:20 fetching corpus: 5400, signal 363505/493704 (executing program) 2021/05/04 10:13:20 fetching corpus: 5450, signal 365184/496187 (executing program) 2021/05/04 10:13:20 fetching corpus: 5500, signal 366383/498302 (executing program) 2021/05/04 10:13:20 fetching corpus: 5550, signal 368008/500746 (executing program) 2021/05/04 10:13:20 fetching corpus: 5600, signal 369328/502949 (executing program) 2021/05/04 10:13:20 fetching corpus: 5650, signal 370526/505057 (executing program) 2021/05/04 10:13:21 fetching corpus: 5700, signal 371884/507228 (executing program) 2021/05/04 10:13:21 fetching corpus: 5750, signal 373052/509279 (executing program) 2021/05/04 10:13:21 fetching corpus: 5800, signal 374018/511193 (executing program) 2021/05/04 10:13:21 fetching corpus: 5850, signal 375139/513174 (executing program) 2021/05/04 10:13:21 fetching corpus: 5900, signal 376187/515164 (executing program) 2021/05/04 10:13:21 fetching corpus: 5950, signal 377424/517218 (executing program) 2021/05/04 10:13:21 fetching corpus: 6000, signal 378343/519077 (executing program) 2021/05/04 10:13:21 fetching corpus: 6050, signal 379339/520978 (executing program) 2021/05/04 10:13:21 fetching corpus: 6100, signal 380320/522816 (executing program) 2021/05/04 10:13:21 fetching corpus: 6150, signal 381329/524708 (executing program) 2021/05/04 10:13:21 fetching corpus: 6200, signal 382105/526426 (executing program) 2021/05/04 10:13:21 fetching corpus: 6250, signal 383683/528755 (executing program) 2021/05/04 10:13:21 fetching corpus: 6300, signal 384765/530703 (executing program) 2021/05/04 10:13:21 fetching corpus: 6350, signal 385772/532630 (executing program) 2021/05/04 10:13:21 fetching corpus: 6400, signal 386787/534519 (executing program) 2021/05/04 10:13:21 fetching corpus: 6450, signal 388784/537068 (executing program) 2021/05/04 10:13:22 fetching corpus: 6500, signal 390380/539331 (executing program) 2021/05/04 10:13:22 fetching corpus: 6550, signal 391260/541056 (executing program) 2021/05/04 10:13:22 fetching corpus: 6600, signal 392119/542812 (executing program) 2021/05/04 10:13:22 fetching corpus: 6650, signal 393039/544537 (executing program) 2021/05/04 10:13:22 fetching corpus: 6700, signal 394344/546609 (executing program) 2021/05/04 10:13:22 fetching corpus: 6750, signal 395430/548507 (executing program) 2021/05/04 10:13:22 fetching corpus: 6800, signal 396383/550264 (executing program) 2021/05/04 10:13:22 fetching corpus: 6850, signal 397910/552457 (executing program) 2021/05/04 10:13:22 fetching corpus: 6900, signal 398802/554242 (executing program) 2021/05/04 10:13:22 fetching corpus: 6950, signal 399645/555955 (executing program) 2021/05/04 10:13:22 fetching corpus: 7000, signal 400908/557985 (executing program) 2021/05/04 10:13:22 fetching corpus: 7050, signal 402172/559934 (executing program) 2021/05/04 10:13:22 fetching corpus: 7100, signal 403127/561713 (executing program) 2021/05/04 10:13:22 fetching corpus: 7150, signal 404340/563653 (executing program) 2021/05/04 10:13:23 fetching corpus: 7200, signal 405210/565369 (executing program) 2021/05/04 10:13:23 fetching corpus: 7250, signal 406494/567389 (executing program) 2021/05/04 10:13:23 fetching corpus: 7300, signal 407633/569235 (executing program) 2021/05/04 10:13:23 fetching corpus: 7350, signal 408831/571124 (executing program) 2021/05/04 10:13:23 fetching corpus: 7400, signal 410241/573210 (executing program) 2021/05/04 10:13:23 fetching corpus: 7450, signal 411402/575045 (executing program) 2021/05/04 10:13:23 fetching corpus: 7500, signal 412071/576557 (executing program) 2021/05/04 10:13:23 fetching corpus: 7550, signal 413194/578360 (executing program) 2021/05/04 10:13:23 fetching corpus: 7600, signal 413895/579925 (executing program) 2021/05/04 10:13:23 fetching corpus: 7650, signal 415105/581824 (executing program) 2021/05/04 10:13:23 fetching corpus: 7700, signal 415878/583377 (executing program) 2021/05/04 10:13:23 fetching corpus: 7750, signal 416701/584958 (executing program) 2021/05/04 10:13:23 fetching corpus: 7800, signal 417427/586507 (executing program) 2021/05/04 10:13:23 fetching corpus: 7850, signal 418145/588084 (executing program) 2021/05/04 10:13:23 fetching corpus: 7900, signal 419243/589861 (executing program) 2021/05/04 10:13:23 fetching corpus: 7950, signal 420145/591504 (executing program) 2021/05/04 10:13:24 fetching corpus: 8000, signal 421177/593206 (executing program) 2021/05/04 10:13:24 fetching corpus: 8050, signal 422122/594815 (executing program) 2021/05/04 10:13:24 fetching corpus: 8100, signal 423037/596499 (executing program) 2021/05/04 10:13:24 fetching corpus: 8150, signal 424120/598226 (executing program) 2021/05/04 10:13:24 fetching corpus: 8200, signal 424951/599824 (executing program) 2021/05/04 10:13:24 fetching corpus: 8250, signal 425941/601503 (executing program) 2021/05/04 10:13:24 fetching corpus: 8300, signal 426791/603177 (executing program) 2021/05/04 10:13:24 fetching corpus: 8350, signal 427321/604545 (executing program) 2021/05/04 10:13:24 fetching corpus: 8400, signal 428064/606070 (executing program) 2021/05/04 10:13:24 fetching corpus: 8450, signal 428812/607565 (executing program) 2021/05/04 10:13:24 fetching corpus: 8500, signal 429986/609374 (executing program) 2021/05/04 10:13:24 fetching corpus: 8550, signal 430937/610977 (executing program) 2021/05/04 10:13:24 fetching corpus: 8600, signal 431630/612456 (executing program) 2021/05/04 10:13:24 fetching corpus: 8650, signal 432488/614025 (executing program) 2021/05/04 10:13:25 fetching corpus: 8700, signal 433863/615892 (executing program) 2021/05/04 10:13:25 fetching corpus: 8750, signal 434485/617354 (executing program) 2021/05/04 10:13:25 fetching corpus: 8800, signal 435704/619138 (executing program) 2021/05/04 10:13:25 fetching corpus: 8850, signal 436147/620470 (executing program) 2021/05/04 10:13:25 fetching corpus: 8900, signal 437061/622054 (executing program) 2021/05/04 10:13:25 fetching corpus: 8950, signal 438008/623660 (executing program) 2021/05/04 10:13:25 fetching corpus: 9000, signal 438802/625186 (executing program) 2021/05/04 10:13:25 fetching corpus: 9050, signal 439736/626763 (executing program) 2021/05/04 10:13:25 fetching corpus: 9100, signal 440310/628154 (executing program) 2021/05/04 10:13:25 fetching corpus: 9150, signal 441160/629688 (executing program) 2021/05/04 10:13:25 fetching corpus: 9200, signal 442085/631256 (executing program) 2021/05/04 10:13:25 fetching corpus: 9250, signal 442921/632736 (executing program) 2021/05/04 10:13:25 fetching corpus: 9300, signal 443995/634379 (executing program) 2021/05/04 10:13:25 fetching corpus: 9350, signal 444593/635745 (executing program) 2021/05/04 10:13:26 fetching corpus: 9400, signal 445248/637193 (executing program) 2021/05/04 10:13:26 fetching corpus: 9450, signal 446029/638657 (executing program) 2021/05/04 10:13:26 fetching corpus: 9500, signal 446855/640099 (executing program) 2021/05/04 10:13:26 fetching corpus: 9550, signal 447952/641740 (executing program) 2021/05/04 10:13:26 fetching corpus: 9600, signal 448693/643172 (executing program) 2021/05/04 10:13:26 fetching corpus: 9650, signal 449740/644782 (executing program) 2021/05/04 10:13:26 fetching corpus: 9700, signal 450518/646214 (executing program) 2021/05/04 10:13:26 fetching corpus: 9750, signal 451486/647754 (executing program) 2021/05/04 10:13:26 fetching corpus: 9800, signal 452422/649293 (executing program) 2021/05/04 10:13:26 fetching corpus: 9850, signal 453124/650652 (executing program) 2021/05/04 10:13:26 fetching corpus: 9900, signal 453639/651957 (executing program) 2021/05/04 10:13:26 fetching corpus: 9950, signal 454332/653352 (executing program) 2021/05/04 10:13:26 fetching corpus: 10000, signal 455061/654718 (executing program) 2021/05/04 10:13:27 fetching corpus: 10050, signal 456082/656306 (executing program) 2021/05/04 10:13:27 fetching corpus: 10100, signal 456903/657766 (executing program) 2021/05/04 10:13:27 fetching corpus: 10150, signal 457837/659233 (executing program) 2021/05/04 10:13:27 fetching corpus: 10200, signal 458570/660594 (executing program) 2021/05/04 10:13:27 fetching corpus: 10250, signal 459227/661924 (executing program) 2021/05/04 10:13:27 fetching corpus: 10300, signal 460868/663769 (executing program) 2021/05/04 10:13:27 fetching corpus: 10350, signal 461558/665103 (executing program) 2021/05/04 10:13:27 fetching corpus: 10400, signal 462295/666532 (executing program) 2021/05/04 10:13:27 fetching corpus: 10450, signal 462863/667838 (executing program) 2021/05/04 10:13:27 fetching corpus: 10500, signal 464043/669428 (executing program) 2021/05/04 10:13:27 fetching corpus: 10550, signal 464747/670802 (executing program) 2021/05/04 10:13:27 fetching corpus: 10600, signal 466009/672450 (executing program) 2021/05/04 10:13:27 fetching corpus: 10650, signal 466679/673788 (executing program) 2021/05/04 10:13:27 fetching corpus: 10700, signal 467354/675108 (executing program) 2021/05/04 10:13:27 fetching corpus: 10750, signal 468272/676572 (executing program) 2021/05/04 10:13:27 fetching corpus: 10800, signal 469304/678074 (executing program) 2021/05/04 10:13:28 fetching corpus: 10850, signal 469913/679271 (executing program) 2021/05/04 10:13:28 fetching corpus: 10900, signal 470635/680620 (executing program) 2021/05/04 10:13:28 fetching corpus: 10950, signal 471276/681913 (executing program) 2021/05/04 10:13:28 fetching corpus: 11000, signal 472100/683317 (executing program) 2021/05/04 10:13:28 fetching corpus: 11050, signal 472588/684498 (executing program) 2021/05/04 10:13:28 fetching corpus: 11100, signal 473441/685853 (executing program) 2021/05/04 10:13:28 fetching corpus: 11150, signal 474156/687182 (executing program) 2021/05/04 10:13:28 fetching corpus: 11200, signal 474861/688495 (executing program) 2021/05/04 10:13:28 fetching corpus: 11250, signal 475512/689812 (executing program) 2021/05/04 10:13:28 fetching corpus: 11300, signal 476248/691166 (executing program) 2021/05/04 10:13:28 fetching corpus: 11350, signal 477096/692499 (executing program) 2021/05/04 10:13:28 fetching corpus: 11400, signal 477919/693891 (executing program) 2021/05/04 10:13:28 fetching corpus: 11450, signal 478580/695144 (executing program) 2021/05/04 10:13:28 fetching corpus: 11500, signal 479338/696468 (executing program) 2021/05/04 10:13:28 fetching corpus: 11550, signal 480175/697865 (executing program) 2021/05/04 10:13:28 fetching corpus: 11600, signal 480882/699166 (executing program) 2021/05/04 10:13:29 fetching corpus: 11650, signal 481467/700417 (executing program) 2021/05/04 10:13:29 fetching corpus: 11700, signal 482551/701850 (executing program) 2021/05/04 10:13:29 fetching corpus: 11750, signal 483133/703088 (executing program) 2021/05/04 10:13:29 fetching corpus: 11800, signal 483895/704396 (executing program) 2021/05/04 10:13:29 fetching corpus: 11850, signal 484642/705646 (executing program) 2021/05/04 10:13:29 fetching corpus: 11900, signal 485398/706910 (executing program) 2021/05/04 10:13:29 fetching corpus: 11950, signal 486301/708242 (executing program) 2021/05/04 10:13:29 fetching corpus: 12000, signal 486808/709414 (executing program) 2021/05/04 10:13:29 fetching corpus: 12050, signal 487449/710620 (executing program) 2021/05/04 10:13:29 fetching corpus: 12100, signal 488297/711940 (executing program) 2021/05/04 10:13:29 fetching corpus: 12150, signal 489226/713333 (executing program) 2021/05/04 10:13:29 fetching corpus: 12200, signal 489905/714589 (executing program) 2021/05/04 10:13:29 fetching corpus: 12250, signal 490427/715705 (executing program) 2021/05/04 10:13:29 fetching corpus: 12300, signal 491102/716966 (executing program) 2021/05/04 10:13:29 fetching corpus: 12350, signal 492012/718315 (executing program) 2021/05/04 10:13:30 fetching corpus: 12400, signal 492583/719466 (executing program) 2021/05/04 10:13:30 fetching corpus: 12450, signal 493043/720616 (executing program) 2021/05/04 10:13:30 fetching corpus: 12500, signal 493566/721729 (executing program) 2021/05/04 10:13:30 fetching corpus: 12550, signal 494053/722834 (executing program) 2021/05/04 10:13:30 fetching corpus: 12600, signal 494858/724106 (executing program) 2021/05/04 10:13:30 fetching corpus: 12650, signal 495651/725297 (executing program) 2021/05/04 10:13:30 fetching corpus: 12700, signal 496509/726590 (executing program) 2021/05/04 10:13:30 fetching corpus: 12750, signal 497017/727705 (executing program) 2021/05/04 10:13:30 fetching corpus: 12800, signal 497546/728792 (executing program) 2021/05/04 10:13:30 fetching corpus: 12850, signal 498068/729951 (executing program) 2021/05/04 10:13:31 fetching corpus: 12900, signal 498862/731158 (executing program) 2021/05/04 10:13:31 fetching corpus: 12950, signal 499527/732364 (executing program) 2021/05/04 10:13:31 fetching corpus: 13000, signal 500339/733559 (executing program) 2021/05/04 10:13:31 fetching corpus: 13050, signal 501108/734739 (executing program) 2021/05/04 10:13:31 fetching corpus: 13100, signal 501862/735946 (executing program) 2021/05/04 10:13:31 fetching corpus: 13150, signal 502405/737056 (executing program) 2021/05/04 10:13:31 fetching corpus: 13200, signal 503275/738321 (executing program) 2021/05/04 10:13:31 fetching corpus: 13250, signal 504020/739491 (executing program) 2021/05/04 10:13:31 fetching corpus: 13300, signal 504604/740624 (executing program) 2021/05/04 10:13:31 fetching corpus: 13350, signal 505200/741749 (executing program) 2021/05/04 10:13:31 fetching corpus: 13400, signal 505891/742904 (executing program) 2021/05/04 10:13:31 fetching corpus: 13450, signal 506374/743955 (executing program) 2021/05/04 10:13:31 fetching corpus: 13500, signal 507390/745201 (executing program) 2021/05/04 10:13:31 fetching corpus: 13550, signal 508124/746416 (executing program) 2021/05/04 10:13:31 fetching corpus: 13600, signal 508746/747545 (executing program) 2021/05/04 10:13:32 fetching corpus: 13650, signal 509321/748594 (executing program) 2021/05/04 10:13:32 fetching corpus: 13700, signal 509968/749700 (executing program) 2021/05/04 10:13:32 fetching corpus: 13750, signal 510701/750876 (executing program) 2021/05/04 10:13:32 fetching corpus: 13800, signal 511130/751930 (executing program) 2021/05/04 10:13:32 fetching corpus: 13850, signal 511833/753078 (executing program) 2021/05/04 10:13:32 fetching corpus: 13900, signal 512438/754140 (executing program) 2021/05/04 10:13:32 fetching corpus: 13950, signal 512935/755181 (executing program) 2021/05/04 10:13:32 fetching corpus: 14000, signal 513555/756253 (executing program) 2021/05/04 10:13:32 fetching corpus: 14050, signal 514266/757373 (executing program) 2021/05/04 10:13:32 fetching corpus: 14100, signal 514953/758507 (executing program) 2021/05/04 10:13:32 fetching corpus: 14150, signal 515407/759536 (executing program) 2021/05/04 10:13:32 fetching corpus: 14200, signal 516395/760769 (executing program) 2021/05/04 10:13:32 fetching corpus: 14250, signal 516892/761804 (executing program) 2021/05/04 10:13:32 fetching corpus: 14300, signal 517373/762814 (executing program) 2021/05/04 10:13:32 fetching corpus: 14350, signal 517953/763881 (executing program) 2021/05/04 10:13:33 fetching corpus: 14400, signal 518681/764993 (executing program) 2021/05/04 10:13:33 fetching corpus: 14450, signal 519214/766049 (executing program) 2021/05/04 10:13:33 fetching corpus: 14500, signal 519715/767096 (executing program) 2021/05/04 10:13:33 fetching corpus: 14550, signal 520236/768138 (executing program) 2021/05/04 10:13:33 fetching corpus: 14600, signal 520701/769162 (executing program) 2021/05/04 10:13:33 fetching corpus: 14650, signal 521467/770248 (executing program) 2021/05/04 10:13:33 fetching corpus: 14700, signal 521985/771255 (executing program) 2021/05/04 10:13:33 fetching corpus: 14750, signal 522493/772267 (executing program) 2021/05/04 10:13:33 fetching corpus: 14800, signal 523156/773325 (executing program) 2021/05/04 10:13:33 fetching corpus: 14850, signal 523634/774316 (executing program) 2021/05/04 10:13:33 fetching corpus: 14900, signal 524380/775384 (executing program) 2021/05/04 10:13:33 fetching corpus: 14950, signal 524944/776405 (executing program) 2021/05/04 10:13:33 fetching corpus: 15000, signal 525706/777505 (executing program) 2021/05/04 10:13:33 fetching corpus: 15050, signal 526200/778479 (executing program) 2021/05/04 10:13:34 fetching corpus: 15100, signal 526656/779471 (executing program) 2021/05/04 10:13:34 fetching corpus: 15150, signal 527223/780495 (executing program) 2021/05/04 10:13:34 fetching corpus: 15200, signal 527807/781488 (executing program) 2021/05/04 10:13:34 fetching corpus: 15250, signal 528450/782525 (executing program) 2021/05/04 10:13:34 fetching corpus: 15300, signal 529203/783620 (executing program) 2021/05/04 10:13:34 fetching corpus: 15350, signal 529719/784597 (executing program) 2021/05/04 10:13:34 fetching corpus: 15400, signal 530209/785590 (executing program) 2021/05/04 10:13:34 fetching corpus: 15450, signal 530631/786554 (executing program) 2021/05/04 10:13:34 fetching corpus: 15500, signal 531322/787616 (executing program) 2021/05/04 10:13:34 fetching corpus: 15550, signal 531910/788618 (executing program) 2021/05/04 10:13:34 fetching corpus: 15600, signal 532397/789593 (executing program) 2021/05/04 10:13:34 fetching corpus: 15650, signal 533209/790616 (executing program) 2021/05/04 10:13:34 fetching corpus: 15700, signal 533714/791582 (executing program) 2021/05/04 10:13:34 fetching corpus: 15750, signal 534156/792540 (executing program) 2021/05/04 10:13:34 fetching corpus: 15800, signal 534649/793553 (executing program) 2021/05/04 10:13:34 fetching corpus: 15850, signal 535097/794496 (executing program) 2021/05/04 10:13:35 fetching corpus: 15900, signal 535684/795493 (executing program) 2021/05/04 10:13:35 fetching corpus: 15950, signal 536302/796501 (executing program) 2021/05/04 10:13:35 fetching corpus: 16000, signal 536734/797445 (executing program) 2021/05/04 10:13:35 fetching corpus: 16050, signal 537370/798434 (executing program) 2021/05/04 10:13:35 fetching corpus: 16100, signal 537943/799425 (executing program) 2021/05/04 10:13:35 fetching corpus: 16150, signal 538603/800421 (executing program) 2021/05/04 10:13:35 fetching corpus: 16200, signal 538936/801324 (executing program) 2021/05/04 10:13:35 fetching corpus: 16250, signal 539522/802305 (executing program) 2021/05/04 10:13:35 fetching corpus: 16300, signal 540388/803379 (executing program) 2021/05/04 10:13:35 fetching corpus: 16350, signal 541072/804365 (executing program) 2021/05/04 10:13:35 fetching corpus: 16400, signal 541865/805343 (executing program) 2021/05/04 10:13:35 fetching corpus: 16450, signal 542766/806386 (executing program) 2021/05/04 10:13:35 fetching corpus: 16500, signal 543215/807312 (executing program) 2021/05/04 10:13:35 fetching corpus: 16550, signal 543785/808250 (executing program) 2021/05/04 10:13:35 fetching corpus: 16600, signal 544566/809225 (executing program) 2021/05/04 10:13:35 fetching corpus: 16650, signal 545023/810099 (executing program) 2021/05/04 10:13:36 fetching corpus: 16700, signal 545580/811004 (executing program) 2021/05/04 10:13:36 fetching corpus: 16750, signal 546119/811932 (executing program) 2021/05/04 10:13:36 fetching corpus: 16800, signal 546878/812891 (executing program) 2021/05/04 10:13:36 fetching corpus: 16850, signal 547463/813859 (executing program) 2021/05/04 10:13:36 fetching corpus: 16900, signal 548332/814866 (executing program) 2021/05/04 10:13:36 fetching corpus: 16950, signal 548966/815845 (executing program) 2021/05/04 10:13:36 fetching corpus: 17000, signal 549376/816750 (executing program) 2021/05/04 10:13:36 fetching corpus: 17050, signal 550410/817758 (executing program) 2021/05/04 10:13:36 fetching corpus: 17100, signal 550702/818631 (executing program) 2021/05/04 10:13:36 fetching corpus: 17150, signal 551241/819540 (executing program) 2021/05/04 10:13:36 fetching corpus: 17200, signal 551647/820434 (executing program) 2021/05/04 10:13:36 fetching corpus: 17250, signal 552298/821382 (executing program) 2021/05/04 10:13:36 fetching corpus: 17300, signal 552907/822288 (executing program) 2021/05/04 10:13:36 fetching corpus: 17350, signal 553395/823157 (executing program) 2021/05/04 10:13:36 fetching corpus: 17400, signal 553860/824014 (executing program) 2021/05/04 10:13:37 fetching corpus: 17450, signal 554496/824935 (executing program) 2021/05/04 10:13:37 fetching corpus: 17500, signal 554977/825818 (executing program) 2021/05/04 10:13:37 fetching corpus: 17550, signal 555652/826718 (executing program) 2021/05/04 10:13:37 fetching corpus: 17600, signal 556227/827607 (executing program) 2021/05/04 10:13:37 fetching corpus: 17650, signal 556678/828512 (executing program) 2021/05/04 10:13:37 fetching corpus: 17700, signal 557382/829447 (executing program) 2021/05/04 10:13:37 fetching corpus: 17750, signal 557746/830301 (executing program) syzkaller login: [ 71.134747][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.141534][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/04 10:13:37 fetching corpus: 17800, signal 558245/831136 (executing program) 2021/05/04 10:13:37 fetching corpus: 17850, signal 558626/831970 (executing program) 2021/05/04 10:13:37 fetching corpus: 17900, signal 559247/832901 (executing program) 2021/05/04 10:13:38 fetching corpus: 17950, signal 559829/833782 (executing program) 2021/05/04 10:13:38 fetching corpus: 18000, signal 560338/834662 (executing program) 2021/05/04 10:13:38 fetching corpus: 18050, signal 560858/835511 (executing program) 2021/05/04 10:13:38 fetching corpus: 18100, signal 561338/836403 (executing program) 2021/05/04 10:13:38 fetching corpus: 18150, signal 561769/837233 (executing program) 2021/05/04 10:13:38 fetching corpus: 18200, signal 562217/838050 (executing program) 2021/05/04 10:13:38 fetching corpus: 18250, signal 562793/838915 (executing program) 2021/05/04 10:13:38 fetching corpus: 18300, signal 563531/839824 (executing program) 2021/05/04 10:13:38 fetching corpus: 18350, signal 564119/840713 (executing program) 2021/05/04 10:13:38 fetching corpus: 18400, signal 564442/841520 (executing program) 2021/05/04 10:13:38 fetching corpus: 18450, signal 565012/842343 (executing program) 2021/05/04 10:13:38 fetching corpus: 18500, signal 565607/843191 (executing program) 2021/05/04 10:13:38 fetching corpus: 18550, signal 566033/843994 (executing program) 2021/05/04 10:13:38 fetching corpus: 18600, signal 566571/844811 (executing program) 2021/05/04 10:13:38 fetching corpus: 18650, signal 566965/845617 (executing program) 2021/05/04 10:13:39 fetching corpus: 18700, signal 567449/846443 (executing program) 2021/05/04 10:13:39 fetching corpus: 18750, signal 568353/847300 (executing program) 2021/05/04 10:13:39 fetching corpus: 18800, signal 568838/848120 (executing program) 2021/05/04 10:13:39 fetching corpus: 18850, signal 569494/848990 (executing program) 2021/05/04 10:13:39 fetching corpus: 18900, signal 569996/849833 (executing program) 2021/05/04 10:13:39 fetching corpus: 18950, signal 570503/850669 (executing program) 2021/05/04 10:13:39 fetching corpus: 19000, signal 571362/851546 (executing program) 2021/05/04 10:13:39 fetching corpus: 19050, signal 571921/852394 (executing program) 2021/05/04 10:13:39 fetching corpus: 19100, signal 572433/853231 (executing program) 2021/05/04 10:13:39 fetching corpus: 19150, signal 572816/854031 (executing program) 2021/05/04 10:13:39 fetching corpus: 19200, signal 573388/854880 (executing program) 2021/05/04 10:13:39 fetching corpus: 19250, signal 573805/855672 (executing program) 2021/05/04 10:13:39 fetching corpus: 19300, signal 574445/856508 (executing program) 2021/05/04 10:13:39 fetching corpus: 19350, signal 575155/857301 (executing program) 2021/05/04 10:13:39 fetching corpus: 19400, signal 575542/858055 (executing program) 2021/05/04 10:13:40 fetching corpus: 19450, signal 576076/858935 (executing program) 2021/05/04 10:13:40 fetching corpus: 19500, signal 576366/859726 (executing program) 2021/05/04 10:13:40 fetching corpus: 19550, signal 576837/860511 (executing program) 2021/05/04 10:13:40 fetching corpus: 19600, signal 577279/861268 (executing program) 2021/05/04 10:13:40 fetching corpus: 19650, signal 577651/862015 (executing program) 2021/05/04 10:13:40 fetching corpus: 19700, signal 578016/862803 (executing program) 2021/05/04 10:13:40 fetching corpus: 19750, signal 578440/863613 (executing program) 2021/05/04 10:13:40 fetching corpus: 19800, signal 578902/864449 (executing program) 2021/05/04 10:13:40 fetching corpus: 19850, signal 579551/865233 (executing program) 2021/05/04 10:13:40 fetching corpus: 19900, signal 580030/866007 (executing program) 2021/05/04 10:13:40 fetching corpus: 19950, signal 580434/866772 (executing program) 2021/05/04 10:13:40 fetching corpus: 20000, signal 580905/867517 (executing program) 2021/05/04 10:13:40 fetching corpus: 20050, signal 581451/868279 (executing program) 2021/05/04 10:13:40 fetching corpus: 20100, signal 581864/869075 (executing program) 2021/05/04 10:13:40 fetching corpus: 20150, signal 582263/869842 (executing program) 2021/05/04 10:13:40 fetching corpus: 20200, signal 582674/870616 (executing program) 2021/05/04 10:13:41 fetching corpus: 20250, signal 583153/871358 (executing program) 2021/05/04 10:13:41 fetching corpus: 20300, signal 583585/872097 (executing program) 2021/05/04 10:13:41 fetching corpus: 20350, signal 583958/872842 (executing program) 2021/05/04 10:13:41 fetching corpus: 20400, signal 584453/873598 (executing program) 2021/05/04 10:13:41 fetching corpus: 20450, signal 584940/874360 (executing program) 2021/05/04 10:13:41 fetching corpus: 20500, signal 585357/875101 (executing program) 2021/05/04 10:13:41 fetching corpus: 20550, signal 586029/875845 (executing program) 2021/05/04 10:13:41 fetching corpus: 20600, signal 586527/876574 (executing program) 2021/05/04 10:13:41 fetching corpus: 20650, signal 586979/877352 (executing program) 2021/05/04 10:13:41 fetching corpus: 20700, signal 587424/878098 (executing program) 2021/05/04 10:13:41 fetching corpus: 20750, signal 587921/878828 (executing program) 2021/05/04 10:13:41 fetching corpus: 20800, signal 588371/879563 (executing program) 2021/05/04 10:13:41 fetching corpus: 20850, signal 588730/880305 (executing program) 2021/05/04 10:13:42 fetching corpus: 20900, signal 589529/881040 (executing program) 2021/05/04 10:13:42 fetching corpus: 20950, signal 589989/881781 (executing program) 2021/05/04 10:13:42 fetching corpus: 21000, signal 590281/882491 (executing program) 2021/05/04 10:13:42 fetching corpus: 21050, signal 590662/883219 (executing program) 2021/05/04 10:13:42 fetching corpus: 21100, signal 591182/883927 (executing program) 2021/05/04 10:13:42 fetching corpus: 21150, signal 591630/884658 (executing program) 2021/05/04 10:13:42 fetching corpus: 21200, signal 591938/885339 (executing program) 2021/05/04 10:13:42 fetching corpus: 21250, signal 592284/886020 (executing program) 2021/05/04 10:13:42 fetching corpus: 21300, signal 592818/886765 (executing program) 2021/05/04 10:13:42 fetching corpus: 21350, signal 593299/887467 (executing program) 2021/05/04 10:13:42 fetching corpus: 21400, signal 593715/888145 (executing program) 2021/05/04 10:13:42 fetching corpus: 21450, signal 594034/888786 (executing program) 2021/05/04 10:13:42 fetching corpus: 21500, signal 594494/889446 (executing program) 2021/05/04 10:13:42 fetching corpus: 21550, signal 594917/890132 (executing program) 2021/05/04 10:13:42 fetching corpus: 21600, signal 595233/890827 (executing program) 2021/05/04 10:13:43 fetching corpus: 21650, signal 595548/891478 (executing program) 2021/05/04 10:13:43 fetching corpus: 21700, signal 595893/892151 (executing program) 2021/05/04 10:13:43 fetching corpus: 21750, signal 596414/892804 (executing program) 2021/05/04 10:13:43 fetching corpus: 21800, signal 596919/893487 (executing program) 2021/05/04 10:13:43 fetching corpus: 21850, signal 597446/894191 (executing program) 2021/05/04 10:13:43 fetching corpus: 21900, signal 597747/894877 (executing program) 2021/05/04 10:13:43 fetching corpus: 21950, signal 598060/895560 (executing program) 2021/05/04 10:13:43 fetching corpus: 22000, signal 598562/896229 (executing program) 2021/05/04 10:13:43 fetching corpus: 22050, signal 598937/896884 (executing program) 2021/05/04 10:13:43 fetching corpus: 22100, signal 599302/897560 (executing program) 2021/05/04 10:13:43 fetching corpus: 22150, signal 599634/898229 (executing program) 2021/05/04 10:13:43 fetching corpus: 22200, signal 600159/898938 (executing program) 2021/05/04 10:13:43 fetching corpus: 22250, signal 600671/899627 (executing program) 2021/05/04 10:13:43 fetching corpus: 22300, signal 601044/900301 (executing program) 2021/05/04 10:13:44 fetching corpus: 22350, signal 601443/900991 (executing program) 2021/05/04 10:13:44 fetching corpus: 22400, signal 601852/901662 (executing program) 2021/05/04 10:13:44 fetching corpus: 22450, signal 602234/902291 (executing program) 2021/05/04 10:13:44 fetching corpus: 22500, signal 602642/902941 (executing program) 2021/05/04 10:13:44 fetching corpus: 22550, signal 602970/903281 (executing program) 2021/05/04 10:13:44 fetching corpus: 22600, signal 603324/903281 (executing program) 2021/05/04 10:13:44 fetching corpus: 22650, signal 603594/903281 (executing program) 2021/05/04 10:13:44 fetching corpus: 22700, signal 603915/903281 (executing program) 2021/05/04 10:13:44 fetching corpus: 22750, signal 604256/903281 (executing program) 2021/05/04 10:13:44 fetching corpus: 22800, signal 604788/903281 (executing program) 2021/05/04 10:13:44 fetching corpus: 22850, signal 605275/903281 (executing program) 2021/05/04 10:13:44 fetching corpus: 22900, signal 605673/903281 (executing program) 2021/05/04 10:13:44 fetching corpus: 22950, signal 606320/903281 (executing program) 2021/05/04 10:13:45 fetching corpus: 23000, signal 606754/903281 (executing program) 2021/05/04 10:13:45 fetching corpus: 23050, signal 607286/903281 (executing program) 2021/05/04 10:13:45 fetching corpus: 23100, signal 607712/903281 (executing program) 2021/05/04 10:13:45 fetching corpus: 23150, signal 608139/903282 (executing program) 2021/05/04 10:13:45 fetching corpus: 23200, signal 608611/903287 (executing program) 2021/05/04 10:13:45 fetching corpus: 23250, signal 609174/903287 (executing program) 2021/05/04 10:13:45 fetching corpus: 23300, signal 609661/903287 (executing program) 2021/05/04 10:13:45 fetching corpus: 23350, signal 610073/903287 (executing program) 2021/05/04 10:13:45 fetching corpus: 23400, signal 610346/903288 (executing program) 2021/05/04 10:13:45 fetching corpus: 23450, signal 610894/903288 (executing program) 2021/05/04 10:13:45 fetching corpus: 23500, signal 611216/903288 (executing program) 2021/05/04 10:13:45 fetching corpus: 23550, signal 611667/903288 (executing program) 2021/05/04 10:13:45 fetching corpus: 23600, signal 612206/903288 (executing program) 2021/05/04 10:13:45 fetching corpus: 23650, signal 612471/903288 (executing program) 2021/05/04 10:13:45 fetching corpus: 23700, signal 612764/903288 (executing program) 2021/05/04 10:13:45 fetching corpus: 23750, signal 613216/903288 (executing program) 2021/05/04 10:13:46 fetching corpus: 23800, signal 613860/903288 (executing program) 2021/05/04 10:13:46 fetching corpus: 23850, signal 614200/903288 (executing program) 2021/05/04 10:13:46 fetching corpus: 23900, signal 614547/903288 (executing program) 2021/05/04 10:13:46 fetching corpus: 23950, signal 614874/903288 (executing program) 2021/05/04 10:13:46 fetching corpus: 24000, signal 615280/903288 (executing program) 2021/05/04 10:13:46 fetching corpus: 24050, signal 615577/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24100, signal 615924/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24150, signal 616240/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24200, signal 616671/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24250, signal 618061/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24300, signal 618496/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24350, signal 618959/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24400, signal 619593/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24450, signal 620180/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24500, signal 620534/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24550, signal 620875/903289 (executing program) 2021/05/04 10:13:46 fetching corpus: 24600, signal 621416/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 24650, signal 621910/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 24700, signal 622255/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 24750, signal 622569/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 24800, signal 622901/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 24850, signal 623174/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 24900, signal 623565/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 24950, signal 623962/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 25000, signal 624315/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 25050, signal 625120/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 25100, signal 625661/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 25150, signal 626109/903289 (executing program) 2021/05/04 10:13:47 fetching corpus: 25200, signal 626557/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25250, signal 627056/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25300, signal 627492/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25350, signal 627880/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25400, signal 628155/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25450, signal 628594/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25500, signal 628916/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25550, signal 629300/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25600, signal 629720/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25650, signal 629936/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25700, signal 630310/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25750, signal 630681/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25800, signal 631057/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25850, signal 631434/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25900, signal 631900/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 25950, signal 632163/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 26000, signal 632473/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 26050, signal 632727/903289 (executing program) 2021/05/04 10:13:48 fetching corpus: 26100, signal 633194/903289 (executing program) 2021/05/04 10:13:49 fetching corpus: 26150, signal 633498/903289 (executing program) 2021/05/04 10:13:49 fetching corpus: 26200, signal 633830/903289 (executing program) 2021/05/04 10:13:49 fetching corpus: 26250, signal 634107/903289 (executing program) 2021/05/04 10:13:49 fetching corpus: 26300, signal 634402/903289 (executing program) 2021/05/04 10:13:49 fetching corpus: 26350, signal 634822/903289 (executing program) 2021/05/04 10:13:49 fetching corpus: 26400, signal 635206/903289 (executing program) 2021/05/04 10:13:49 fetching corpus: 26450, signal 635468/903289 (executing program) 2021/05/04 10:13:49 fetching corpus: 26500, signal 635895/903289 (executing program) 2021/05/04 10:13:49 fetching corpus: 26550, signal 636251/903290 (executing program) 2021/05/04 10:13:49 fetching corpus: 26600, signal 636572/903290 (executing program) 2021/05/04 10:13:49 fetching corpus: 26650, signal 636847/903290 (executing program) 2021/05/04 10:13:49 fetching corpus: 26700, signal 637178/903290 (executing program) 2021/05/04 10:13:49 fetching corpus: 26750, signal 637542/903290 (executing program) 2021/05/04 10:13:49 fetching corpus: 26800, signal 637927/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 26850, signal 638170/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 26900, signal 638577/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 26950, signal 638962/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27000, signal 639219/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27050, signal 639518/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27100, signal 639931/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27150, signal 640492/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27200, signal 640792/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27250, signal 641252/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27300, signal 641553/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27350, signal 642011/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27400, signal 642256/903290 (executing program) 2021/05/04 10:13:50 fetching corpus: 27450, signal 642611/903292 (executing program) 2021/05/04 10:13:50 fetching corpus: 27500, signal 643060/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 27550, signal 643487/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 27600, signal 643854/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 27650, signal 644376/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 27700, signal 644803/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 27750, signal 645160/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 27800, signal 645467/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 27850, signal 645772/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 27900, signal 646160/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 27950, signal 646542/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 28000, signal 646910/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 28050, signal 647280/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 28100, signal 647540/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 28150, signal 647973/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 28200, signal 648542/903292 (executing program) 2021/05/04 10:13:51 fetching corpus: 28250, signal 649077/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28300, signal 649609/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28350, signal 649971/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28400, signal 650363/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28450, signal 650833/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28500, signal 651179/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28550, signal 651519/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28600, signal 651927/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28650, signal 652339/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28700, signal 652705/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28750, signal 652978/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28800, signal 653325/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28850, signal 653752/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28900, signal 654147/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 28950, signal 654425/903292 (executing program) 2021/05/04 10:13:52 fetching corpus: 29000, signal 654814/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29050, signal 655141/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29100, signal 655402/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29150, signal 655783/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29200, signal 656261/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29250, signal 656590/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29300, signal 657044/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29350, signal 657329/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29400, signal 657662/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29450, signal 658088/903292 (executing program) 2021/05/04 10:13:53 fetching corpus: 29500, signal 658326/903296 (executing program) 2021/05/04 10:13:53 fetching corpus: 29550, signal 658587/903296 (executing program) 2021/05/04 10:13:53 fetching corpus: 29600, signal 658918/903296 (executing program) 2021/05/04 10:13:53 fetching corpus: 29650, signal 659342/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 29700, signal 659565/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 29750, signal 659945/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 29800, signal 660255/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 29850, signal 660561/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 29900, signal 660863/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 29950, signal 661256/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30000, signal 661519/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30050, signal 661798/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30100, signal 662262/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30150, signal 662555/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30200, signal 663057/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30250, signal 663397/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30300, signal 663692/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30350, signal 664041/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30400, signal 664353/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30450, signal 664811/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30500, signal 665102/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30550, signal 665385/903296 (executing program) 2021/05/04 10:13:54 fetching corpus: 30600, signal 665735/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 30650, signal 666135/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 30700, signal 666648/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 30750, signal 667107/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 30800, signal 667385/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 30850, signal 667768/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 30900, signal 668177/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 30950, signal 669858/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 31000, signal 670127/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 31050, signal 670483/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 31100, signal 670915/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 31150, signal 671751/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 31200, signal 672240/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 31250, signal 672627/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 31300, signal 672898/903296 (executing program) 2021/05/04 10:13:55 fetching corpus: 31350, signal 673094/903296 (executing program) 2021/05/04 10:13:56 fetching corpus: 31400, signal 673372/903296 (executing program) 2021/05/04 10:13:56 fetching corpus: 31450, signal 673627/903296 (executing program) 2021/05/04 10:13:56 fetching corpus: 31500, signal 673939/903296 (executing program) 2021/05/04 10:13:56 fetching corpus: 31550, signal 674239/903297 (executing program) 2021/05/04 10:13:56 fetching corpus: 31600, signal 674854/903297 (executing program) 2021/05/04 10:13:56 fetching corpus: 31650, signal 675046/903297 (executing program) 2021/05/04 10:13:56 fetching corpus: 31700, signal 675502/903297 (executing program) 2021/05/04 10:13:56 fetching corpus: 31750, signal 675917/903297 (executing program) 2021/05/04 10:13:56 fetching corpus: 31800, signal 676251/903297 (executing program) 2021/05/04 10:13:56 fetching corpus: 31850, signal 676588/903297 (executing program) 2021/05/04 10:13:56 fetching corpus: 31900, signal 676844/903297 (executing program) 2021/05/04 10:13:56 fetching corpus: 31950, signal 677201/903297 (executing program) 2021/05/04 10:13:56 fetching corpus: 32000, signal 677581/903297 (executing program) 2021/05/04 10:13:57 fetching corpus: 32050, signal 677856/903297 (executing program) 2021/05/04 10:13:57 fetching corpus: 32100, signal 678178/903297 (executing program) 2021/05/04 10:13:57 fetching corpus: 32150, signal 678527/903297 (executing program) 2021/05/04 10:13:57 fetching corpus: 32200, signal 678927/903297 (executing program) 2021/05/04 10:13:57 fetching corpus: 32250, signal 679279/903321 (executing program) 2021/05/04 10:13:57 fetching corpus: 32300, signal 679611/903321 (executing program) 2021/05/04 10:13:57 fetching corpus: 32350, signal 679819/903321 (executing program) 2021/05/04 10:13:57 fetching corpus: 32400, signal 680155/903321 (executing program) 2021/05/04 10:13:57 fetching corpus: 32450, signal 680446/903321 (executing program) 2021/05/04 10:13:58 fetching corpus: 32500, signal 680749/903321 (executing program) 2021/05/04 10:13:58 fetching corpus: 32550, signal 681051/903321 (executing program) 2021/05/04 10:13:58 fetching corpus: 32600, signal 681435/903321 (executing program) 2021/05/04 10:13:58 fetching corpus: 32650, signal 681721/903321 (executing program) 2021/05/04 10:13:58 fetching corpus: 32700, signal 681998/903321 (executing program) 2021/05/04 10:13:58 fetching corpus: 32750, signal 682292/903321 (executing program) 2021/05/04 10:13:58 fetching corpus: 32800, signal 682616/903321 (executing program) 2021/05/04 10:13:58 fetching corpus: 32850, signal 683125/903323 (executing program) 2021/05/04 10:13:58 fetching corpus: 32900, signal 683446/903323 (executing program) 2021/05/04 10:13:58 fetching corpus: 32950, signal 683742/903323 (executing program) 2021/05/04 10:13:58 fetching corpus: 33000, signal 684045/903323 (executing program) 2021/05/04 10:13:58 fetching corpus: 33050, signal 684366/903323 (executing program) 2021/05/04 10:13:58 fetching corpus: 33100, signal 684693/903323 (executing program) 2021/05/04 10:13:58 fetching corpus: 33150, signal 684919/903323 (executing program) 2021/05/04 10:13:58 fetching corpus: 33200, signal 685227/903323 (executing program) 2021/05/04 10:13:58 fetching corpus: 33250, signal 685573/903323 (executing program) 2021/05/04 10:13:58 fetching corpus: 33300, signal 685814/903323 (executing program) 2021/05/04 10:13:59 fetching corpus: 33350, signal 686077/903323 (executing program) 2021/05/04 10:13:59 fetching corpus: 33400, signal 686462/903323 (executing program) 2021/05/04 10:13:59 fetching corpus: 33450, signal 686772/903323 (executing program) 2021/05/04 10:13:59 fetching corpus: 33500, signal 686967/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 33550, signal 687286/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 33600, signal 687519/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 33650, signal 687783/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 33700, signal 688118/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 33750, signal 688449/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 33800, signal 688824/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 33850, signal 689064/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 33900, signal 689463/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 33950, signal 689979/903324 (executing program) 2021/05/04 10:13:59 fetching corpus: 34000, signal 690305/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34050, signal 690653/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34100, signal 690885/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34150, signal 691286/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34200, signal 691677/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34250, signal 691942/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34300, signal 692200/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34350, signal 692429/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34400, signal 692656/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34450, signal 693084/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34500, signal 693326/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34550, signal 693621/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34600, signal 694412/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34650, signal 694770/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34700, signal 694971/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34750, signal 695282/903324 (executing program) 2021/05/04 10:14:00 fetching corpus: 34800, signal 695567/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 34850, signal 696061/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 34900, signal 696472/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 34950, signal 696767/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35000, signal 697166/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35050, signal 697418/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35100, signal 697662/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35150, signal 698017/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35200, signal 698232/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35250, signal 698717/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35300, signal 699099/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35350, signal 699418/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35400, signal 699853/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35450, signal 700109/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35500, signal 700400/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35550, signal 700667/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35600, signal 700974/903324 (executing program) 2021/05/04 10:14:01 fetching corpus: 35650, signal 701326/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 35700, signal 701670/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 35750, signal 702020/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 35800, signal 702388/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 35850, signal 702695/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 35900, signal 703060/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 35950, signal 703376/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36000, signal 703816/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36050, signal 704015/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36100, signal 704273/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36150, signal 704536/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36200, signal 704862/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36250, signal 705085/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36300, signal 705266/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36350, signal 705519/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36400, signal 705764/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36450, signal 706106/903324 (executing program) 2021/05/04 10:14:02 fetching corpus: 36500, signal 706479/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 36550, signal 706959/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 36600, signal 707354/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 36650, signal 707647/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 36700, signal 707958/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 36750, signal 708206/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 36800, signal 708515/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 36850, signal 708738/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 36900, signal 709048/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 36950, signal 709300/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 37000, signal 709729/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 37050, signal 710080/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 37100, signal 710513/903324 (executing program) 2021/05/04 10:14:03 fetching corpus: 37150, signal 710933/903324 (executing program) 2021/05/04 10:14:04 fetching corpus: 37200, signal 711111/903324 (executing program) 2021/05/04 10:14:04 fetching corpus: 37250, signal 711463/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37300, signal 711748/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37350, signal 712092/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37400, signal 712277/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37450, signal 712632/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37500, signal 712931/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37550, signal 713220/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37600, signal 713611/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37650, signal 713933/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37700, signal 714357/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37750, signal 714644/903336 (executing program) 2021/05/04 10:14:04 fetching corpus: 37800, signal 714875/903338 (executing program) 2021/05/04 10:14:04 fetching corpus: 37850, signal 715245/903338 (executing program) 2021/05/04 10:14:04 fetching corpus: 37900, signal 715454/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 37950, signal 715706/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38000, signal 715950/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38050, signal 716230/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38100, signal 716477/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38150, signal 716793/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38200, signal 717163/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38250, signal 717375/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38300, signal 717554/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38350, signal 717839/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38400, signal 718128/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38450, signal 718382/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38500, signal 718822/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38550, signal 719106/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38600, signal 719271/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38650, signal 719493/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38700, signal 719905/903338 (executing program) 2021/05/04 10:14:05 fetching corpus: 38750, signal 720193/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 38800, signal 720525/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 38850, signal 720892/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 38900, signal 721147/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 38950, signal 721384/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39000, signal 721715/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39050, signal 722014/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39100, signal 722227/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39150, signal 722575/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39200, signal 722795/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39250, signal 723006/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39300, signal 723227/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39350, signal 723418/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39400, signal 723599/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39450, signal 723905/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39500, signal 724206/903338 (executing program) 2021/05/04 10:14:06 fetching corpus: 39550, signal 724497/903338 (executing program) 2021/05/04 10:14:07 fetching corpus: 39600, signal 724840/903338 (executing program) 2021/05/04 10:14:07 fetching corpus: 39650, signal 725161/903338 (executing program) 2021/05/04 10:14:07 fetching corpus: 39700, signal 725373/903396 (executing program) 2021/05/04 10:14:07 fetching corpus: 39750, signal 725692/903396 (executing program) 2021/05/04 10:14:07 fetching corpus: 39800, signal 725936/903396 (executing program) 2021/05/04 10:14:07 fetching corpus: 39850, signal 726166/903396 (executing program) 2021/05/04 10:14:07 fetching corpus: 39900, signal 726511/903396 (executing program) 2021/05/04 10:14:07 fetching corpus: 39950, signal 726875/903396 (executing program) 2021/05/04 10:14:07 fetching corpus: 40000, signal 727091/903396 (executing program) 2021/05/04 10:14:07 fetching corpus: 40050, signal 727928/903396 (executing program) 2021/05/04 10:14:07 fetching corpus: 40100, signal 728286/903396 (executing program) 2021/05/04 10:14:07 fetching corpus: 40150, signal 728693/903396 (executing program) 2021/05/04 10:14:08 fetching corpus: 40200, signal 728966/903396 (executing program) 2021/05/04 10:14:08 fetching corpus: 40250, signal 729194/903396 (executing program) 2021/05/04 10:14:08 fetching corpus: 40300, signal 729400/903396 (executing program) 2021/05/04 10:14:08 fetching corpus: 40350, signal 729661/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40400, signal 729906/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40450, signal 730314/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40500, signal 730612/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40550, signal 730845/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40600, signal 731020/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40650, signal 731343/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40700, signal 731552/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40750, signal 731866/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40800, signal 732116/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40850, signal 732431/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40900, signal 732672/903397 (executing program) 2021/05/04 10:14:08 fetching corpus: 40950, signal 733026/903397 (executing program) 2021/05/04 10:14:09 fetching corpus: 41000, signal 733235/903397 (executing program) 2021/05/04 10:14:09 fetching corpus: 41050, signal 733513/903397 (executing program) 2021/05/04 10:14:09 fetching corpus: 41100, signal 733743/903397 (executing program) 2021/05/04 10:14:09 fetching corpus: 41150, signal 734159/903397 (executing program) 2021/05/04 10:14:09 fetching corpus: 41200, signal 734579/903397 (executing program) 2021/05/04 10:14:09 fetching corpus: 41250, signal 734813/903401 (executing program) 2021/05/04 10:14:09 fetching corpus: 41300, signal 735071/903401 (executing program) 2021/05/04 10:14:09 fetching corpus: 41350, signal 735357/903403 (executing program) 2021/05/04 10:14:09 fetching corpus: 41400, signal 735700/903403 (executing program) 2021/05/04 10:14:09 fetching corpus: 41450, signal 735889/903403 (executing program) 2021/05/04 10:14:09 fetching corpus: 41500, signal 736246/903403 (executing program) 2021/05/04 10:14:09 fetching corpus: 41550, signal 736555/903403 (executing program) 2021/05/04 10:14:09 fetching corpus: 41600, signal 736828/903403 (executing program) 2021/05/04 10:14:09 fetching corpus: 41650, signal 737137/903403 (executing program) 2021/05/04 10:14:09 fetching corpus: 41700, signal 737390/903403 (executing program) 2021/05/04 10:14:09 fetching corpus: 41750, signal 737669/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 41800, signal 737998/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 41850, signal 738242/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 41900, signal 738577/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 41950, signal 738931/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42000, signal 739214/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42050, signal 739576/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42100, signal 739855/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42150, signal 740244/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42200, signal 740488/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42250, signal 740779/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42300, signal 741128/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42350, signal 741447/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42400, signal 741753/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42450, signal 741999/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42500, signal 742190/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42550, signal 742387/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42600, signal 742800/903403 (executing program) 2021/05/04 10:14:10 fetching corpus: 42650, signal 743043/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 42700, signal 743295/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 42750, signal 743504/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 42800, signal 743737/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 42850, signal 743946/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 42900, signal 744344/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 42950, signal 744512/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 43000, signal 744864/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 43050, signal 745196/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 43100, signal 745487/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 43150, signal 745727/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 43200, signal 745966/903403 (executing program) 2021/05/04 10:14:11 fetching corpus: 43250, signal 746237/903405 (executing program) 2021/05/04 10:14:11 fetching corpus: 43300, signal 746491/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43350, signal 746726/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43400, signal 746960/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43450, signal 747291/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43500, signal 747522/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43550, signal 747795/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43600, signal 748181/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43650, signal 748443/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43700, signal 748941/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43750, signal 749952/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43800, signal 750346/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43850, signal 750710/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43900, signal 750938/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 43950, signal 751197/903405 (executing program) 2021/05/04 10:14:12 fetching corpus: 44000, signal 751427/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44050, signal 751624/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44100, signal 751931/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44150, signal 752167/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44200, signal 752382/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44250, signal 752612/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44300, signal 752856/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44350, signal 753192/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44400, signal 753461/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44450, signal 753744/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44500, signal 753959/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44550, signal 754201/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44600, signal 754522/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44650, signal 754832/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44700, signal 755081/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44750, signal 755313/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44800, signal 755570/903405 (executing program) 2021/05/04 10:14:13 fetching corpus: 44850, signal 755833/903405 (executing program) 2021/05/04 10:14:14 fetching corpus: 44900, signal 756208/903405 (executing program) 2021/05/04 10:14:14 fetching corpus: 44950, signal 756455/903405 (executing program) 2021/05/04 10:14:14 fetching corpus: 45000, signal 756698/903405 (executing program) 2021/05/04 10:14:14 fetching corpus: 45050, signal 756916/903405 (executing program) 2021/05/04 10:14:14 fetching corpus: 45100, signal 757141/903405 (executing program) 2021/05/04 10:14:14 fetching corpus: 45150, signal 757354/903405 (executing program) 2021/05/04 10:14:14 fetching corpus: 45200, signal 757683/903405 (executing program) 2021/05/04 10:14:14 fetching corpus: 45250, signal 757983/903405 (executing program) 2021/05/04 10:14:14 fetching corpus: 45300, signal 758201/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45350, signal 758425/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45400, signal 758628/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45450, signal 759010/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45500, signal 759468/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45550, signal 759695/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45600, signal 759958/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45650, signal 760185/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45700, signal 760399/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45750, signal 760704/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45800, signal 761008/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45850, signal 761258/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45900, signal 761578/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 45950, signal 761942/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 46000, signal 762161/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 46050, signal 762340/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 46100, signal 762626/903405 (executing program) 2021/05/04 10:14:15 fetching corpus: 46150, signal 763040/903405 (executing program) 2021/05/04 10:14:16 fetching corpus: 46200, signal 763283/903405 (executing program) 2021/05/04 10:14:16 fetching corpus: 46250, signal 763557/903405 (executing program) 2021/05/04 10:14:16 fetching corpus: 46300, signal 763759/903405 (executing program) 2021/05/04 10:14:16 fetching corpus: 46350, signal 763933/903405 (executing program) 2021/05/04 10:14:16 fetching corpus: 46400, signal 764202/903405 (executing program) 2021/05/04 10:14:16 fetching corpus: 46450, signal 764541/903405 (executing program) 2021/05/04 10:14:16 fetching corpus: 46500, signal 764896/903406 (executing program) 2021/05/04 10:14:16 fetching corpus: 46550, signal 765145/903406 (executing program) 2021/05/04 10:14:16 fetching corpus: 46600, signal 765373/903406 (executing program) 2021/05/04 10:14:16 fetching corpus: 46650, signal 765616/903406 (executing program) 2021/05/04 10:14:16 fetching corpus: 46700, signal 765994/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 46750, signal 766124/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 46800, signal 766369/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 46850, signal 766550/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 46900, signal 766798/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 46950, signal 767044/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47000, signal 767313/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47050, signal 767528/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47100, signal 767923/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47150, signal 768099/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47200, signal 768482/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47250, signal 768672/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47300, signal 768870/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47350, signal 769070/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47400, signal 769290/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47450, signal 769524/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47500, signal 769744/903406 (executing program) 2021/05/04 10:14:17 fetching corpus: 47550, signal 769978/903406 (executing program) 2021/05/04 10:14:18 fetching corpus: 47600, signal 770236/903406 (executing program) 2021/05/04 10:14:18 fetching corpus: 47650, signal 770629/903411 (executing program) 2021/05/04 10:14:18 fetching corpus: 47700, signal 770826/903411 (executing program) 2021/05/04 10:14:18 fetching corpus: 47750, signal 771067/903411 (executing program) 2021/05/04 10:14:18 fetching corpus: 47800, signal 771400/903411 (executing program) 2021/05/04 10:14:18 fetching corpus: 47850, signal 771784/903411 (executing program) 2021/05/04 10:14:18 fetching corpus: 47900, signal 771932/903411 (executing program) 2021/05/04 10:14:18 fetching corpus: 47950, signal 772433/903411 (executing program) 2021/05/04 10:14:18 fetching corpus: 48000, signal 772692/903411 (executing program) 2021/05/04 10:14:18 fetching corpus: 48050, signal 773108/903412 (executing program) 2021/05/04 10:14:18 fetching corpus: 48100, signal 773342/903412 (executing program) 2021/05/04 10:14:18 fetching corpus: 48150, signal 773523/903412 (executing program) 2021/05/04 10:14:18 fetching corpus: 48200, signal 773742/903412 (executing program) 2021/05/04 10:14:18 fetching corpus: 48250, signal 773933/903412 (executing program) 2021/05/04 10:14:18 fetching corpus: 48300, signal 774142/903412 (executing program) 2021/05/04 10:14:18 fetching corpus: 48350, signal 774330/903412 (executing program) 2021/05/04 10:14:18 fetching corpus: 48400, signal 774628/903412 (executing program) 2021/05/04 10:14:18 fetching corpus: 48450, signal 774983/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48500, signal 775277/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48550, signal 775525/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48600, signal 775674/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48650, signal 775922/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48700, signal 776173/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48750, signal 776403/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48800, signal 776631/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48850, signal 776883/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48900, signal 777061/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 48950, signal 777278/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 49000, signal 777480/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 49050, signal 777721/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 49100, signal 777917/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 49150, signal 778157/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 49200, signal 778387/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 49250, signal 778595/903412 (executing program) 2021/05/04 10:14:19 fetching corpus: 49300, signal 778782/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49350, signal 779154/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49400, signal 779409/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49450, signal 779913/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49500, signal 780200/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49550, signal 780495/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49600, signal 780677/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49650, signal 780929/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49700, signal 781260/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49750, signal 781561/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49800, signal 781856/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49850, signal 782099/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49900, signal 782343/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 49950, signal 782537/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 50000, signal 782869/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 50050, signal 783100/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 50100, signal 783312/903412 (executing program) 2021/05/04 10:14:20 fetching corpus: 50150, signal 783527/903412 (executing program) 2021/05/04 10:14:21 fetching corpus: 50200, signal 783735/903412 (executing program) 2021/05/04 10:14:21 fetching corpus: 50250, signal 784064/903412 (executing program) 2021/05/04 10:14:21 fetching corpus: 50300, signal 784355/903412 (executing program) 2021/05/04 10:14:21 fetching corpus: 50350, signal 784527/903412 (executing program) 2021/05/04 10:14:21 fetching corpus: 50400, signal 784754/903412 (executing program) 2021/05/04 10:14:21 fetching corpus: 50450, signal 785015/903412 (executing program) 2021/05/04 10:14:21 fetching corpus: 50500, signal 785256/903413 (executing program) 2021/05/04 10:14:21 fetching corpus: 50550, signal 785481/903413 (executing program) 2021/05/04 10:14:21 fetching corpus: 50600, signal 785819/903414 (executing program) 2021/05/04 10:14:21 fetching corpus: 50650, signal 786304/903414 (executing program) 2021/05/04 10:14:21 fetching corpus: 50700, signal 786588/903414 (executing program) 2021/05/04 10:14:21 fetching corpus: 50750, signal 786764/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 50800, signal 787003/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 50850, signal 787182/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 50900, signal 787395/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 50950, signal 787677/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51000, signal 787902/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51050, signal 788046/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51100, signal 788318/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51150, signal 788577/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51200, signal 788876/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51250, signal 789137/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51300, signal 789397/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51350, signal 789807/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51400, signal 789999/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51450, signal 790380/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51500, signal 790577/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51550, signal 790757/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51600, signal 790950/903414 (executing program) 2021/05/04 10:14:22 fetching corpus: 51650, signal 791120/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 51700, signal 791387/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 51750, signal 791603/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 51800, signal 791833/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 51850, signal 792009/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 51900, signal 792233/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 51950, signal 792715/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52000, signal 792932/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52050, signal 793180/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52100, signal 793560/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52150, signal 793896/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52200, signal 794115/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52250, signal 794379/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52300, signal 794636/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52350, signal 794841/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52400, signal 795066/903414 (executing program) 2021/05/04 10:14:23 fetching corpus: 52450, signal 795325/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52500, signal 795550/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52550, signal 795755/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52600, signal 795963/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52650, signal 796302/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52700, signal 796515/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52750, signal 796825/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52800, signal 797216/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52850, signal 797470/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52900, signal 797821/903414 (executing program) 2021/05/04 10:14:24 fetching corpus: 52950, signal 798149/903420 (executing program) 2021/05/04 10:14:24 fetching corpus: 53000, signal 798361/903420 (executing program) 2021/05/04 10:14:24 fetching corpus: 53050, signal 798595/903420 (executing program) 2021/05/04 10:14:24 fetching corpus: 53100, signal 798808/903421 (executing program) 2021/05/04 10:14:24 fetching corpus: 53150, signal 799088/903421 (executing program) 2021/05/04 10:14:24 fetching corpus: 53200, signal 799323/903421 (executing program) 2021/05/04 10:14:24 fetching corpus: 53250, signal 799509/903421 (executing program) 2021/05/04 10:14:24 fetching corpus: 53300, signal 799732/903421 (executing program) 2021/05/04 10:14:25 fetching corpus: 53350, signal 799942/903421 (executing program) 2021/05/04 10:14:25 fetching corpus: 53400, signal 800183/903421 (executing program) 2021/05/04 10:14:25 fetching corpus: 53450, signal 800400/903422 (executing program) 2021/05/04 10:14:25 fetching corpus: 53500, signal 800696/903422 (executing program) 2021/05/04 10:14:25 fetching corpus: 53550, signal 800919/903423 (executing program) 2021/05/04 10:14:25 fetching corpus: 53600, signal 801046/903423 (executing program) 2021/05/04 10:14:25 fetching corpus: 53650, signal 801206/903423 (executing program) 2021/05/04 10:14:25 fetching corpus: 53700, signal 801424/903423 (executing program) 2021/05/04 10:14:25 fetching corpus: 53750, signal 801687/903424 (executing program) 2021/05/04 10:14:25 fetching corpus: 53800, signal 801880/903424 (executing program) 2021/05/04 10:14:25 fetching corpus: 53850, signal 802062/903424 (executing program) 2021/05/04 10:14:25 fetching corpus: 53900, signal 802243/903424 (executing program) 2021/05/04 10:14:25 fetching corpus: 53950, signal 802457/903424 (executing program) 2021/05/04 10:14:25 fetching corpus: 54000, signal 802669/903424 (executing program) 2021/05/04 10:14:25 fetching corpus: 54050, signal 802840/903424 (executing program) 2021/05/04 10:14:25 fetching corpus: 54100, signal 803000/903424 (executing program) 2021/05/04 10:14:25 fetching corpus: 54150, signal 803274/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54200, signal 803545/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54250, signal 803688/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54300, signal 803890/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54350, signal 804084/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54400, signal 804292/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54450, signal 804518/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54500, signal 804738/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54550, signal 805173/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54600, signal 805389/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54650, signal 805598/903424 (executing program) 2021/05/04 10:14:26 fetching corpus: 54700, signal 805752/903424 (executing program) 2021/05/04 10:14:27 fetching corpus: 54750, signal 805964/903424 (executing program) 2021/05/04 10:14:27 fetching corpus: 54800, signal 806206/903424 (executing program) 2021/05/04 10:14:27 fetching corpus: 54850, signal 806483/903424 (executing program) 2021/05/04 10:14:27 fetching corpus: 54900, signal 806672/903426 (executing program) 2021/05/04 10:14:27 fetching corpus: 54950, signal 806827/903426 (executing program) 2021/05/04 10:14:27 fetching corpus: 55000, signal 807015/903426 (executing program) 2021/05/04 10:14:27 fetching corpus: 55050, signal 807213/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55100, signal 807473/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55150, signal 807727/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55200, signal 807935/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55250, signal 808154/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55300, signal 808371/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55350, signal 808519/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55400, signal 808790/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55450, signal 809056/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55500, signal 809242/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55550, signal 809525/903428 (executing program) 2021/05/04 10:14:27 fetching corpus: 55600, signal 809847/903428 (executing program) 2021/05/04 10:14:28 fetching corpus: 55650, signal 810077/903428 (executing program) 2021/05/04 10:14:28 fetching corpus: 55700, signal 810249/903428 (executing program) 2021/05/04 10:14:28 fetching corpus: 55750, signal 810480/903428 (executing program) 2021/05/04 10:14:28 fetching corpus: 55800, signal 810641/903428 (executing program) 2021/05/04 10:14:28 fetching corpus: 55850, signal 810833/903428 (executing program) 2021/05/04 10:14:28 fetching corpus: 55900, signal 810987/903428 (executing program) 2021/05/04 10:14:28 fetching corpus: 55950, signal 811190/903428 (executing program) 2021/05/04 10:14:28 fetching corpus: 56000, signal 811543/903434 (executing program) 2021/05/04 10:14:28 fetching corpus: 56050, signal 811772/903434 (executing program) 2021/05/04 10:14:28 fetching corpus: 56100, signal 811973/903434 (executing program) 2021/05/04 10:14:28 fetching corpus: 56150, signal 812216/903434 (executing program) 2021/05/04 10:14:28 fetching corpus: 56200, signal 812401/903434 (executing program) 2021/05/04 10:14:28 fetching corpus: 56250, signal 812664/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56300, signal 812980/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56350, signal 813270/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56400, signal 813486/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56450, signal 813800/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56500, signal 814056/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56550, signal 814473/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56600, signal 814727/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56650, signal 814913/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56700, signal 815093/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56750, signal 815360/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56800, signal 815649/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56850, signal 815885/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56900, signal 816140/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 56950, signal 816410/903434 (executing program) 2021/05/04 10:14:29 fetching corpus: 57000, signal 816586/903434 (executing program) 2021/05/04 10:14:30 fetching corpus: 57050, signal 816740/903434 (executing program) 2021/05/04 10:14:30 fetching corpus: 57100, signal 816994/903434 (executing program) 2021/05/04 10:14:30 fetching corpus: 57150, signal 817171/903434 (executing program) 2021/05/04 10:14:30 fetching corpus: 57200, signal 817347/903434 (executing program) 2021/05/04 10:14:30 fetching corpus: 57250, signal 817563/903434 (executing program) 2021/05/04 10:14:30 fetching corpus: 57300, signal 817797/903435 (executing program) 2021/05/04 10:14:30 fetching corpus: 57350, signal 817983/903435 (executing program) 2021/05/04 10:14:30 fetching corpus: 57400, signal 818238/903435 (executing program) 2021/05/04 10:14:30 fetching corpus: 57450, signal 818404/903435 (executing program) 2021/05/04 10:14:30 fetching corpus: 57500, signal 818696/903435 (executing program) 2021/05/04 10:14:30 fetching corpus: 57550, signal 818852/903435 (executing program) 2021/05/04 10:14:30 fetching corpus: 57600, signal 819193/903435 (executing program) 2021/05/04 10:14:30 fetching corpus: 57650, signal 819396/903435 (executing program) 2021/05/04 10:14:30 fetching corpus: 57700, signal 819574/903435 (executing program) 2021/05/04 10:14:30 fetching corpus: 57750, signal 819743/903436 (executing program) 2021/05/04 10:14:30 fetching corpus: 57800, signal 819952/903436 (executing program) 2021/05/04 10:14:30 fetching corpus: 57850, signal 820166/903436 (executing program) 2021/05/04 10:14:30 fetching corpus: 57900, signal 820404/903436 (executing program) 2021/05/04 10:14:31 fetching corpus: 57950, signal 820602/903436 (executing program) 2021/05/04 10:14:31 fetching corpus: 58000, signal 820758/903438 (executing program) 2021/05/04 10:14:31 fetching corpus: 58050, signal 821012/903438 (executing program) 2021/05/04 10:14:31 fetching corpus: 58100, signal 821256/903438 (executing program) 2021/05/04 10:14:31 fetching corpus: 58150, signal 821510/903438 (executing program) 2021/05/04 10:14:31 fetching corpus: 58200, signal 821703/903440 (executing program) 2021/05/04 10:14:31 fetching corpus: 58250, signal 821907/903440 (executing program) 2021/05/04 10:14:31 fetching corpus: 58300, signal 822045/903440 (executing program) 2021/05/04 10:14:31 fetching corpus: 58350, signal 822256/903440 (executing program) 2021/05/04 10:14:31 fetching corpus: 58400, signal 822430/903442 (executing program) 2021/05/04 10:14:31 fetching corpus: 58450, signal 822682/903442 (executing program) 2021/05/04 10:14:32 fetching corpus: 58500, signal 822889/903442 (executing program) 2021/05/04 10:14:32 fetching corpus: 58550, signal 823130/903442 (executing program) 2021/05/04 10:14:32 fetching corpus: 58600, signal 823328/903442 (executing program) 2021/05/04 10:14:32 fetching corpus: 58650, signal 823622/903442 (executing program) 2021/05/04 10:14:32 fetching corpus: 58700, signal 823784/903442 (executing program) 2021/05/04 10:14:32 fetching corpus: 58750, signal 823973/903455 (executing program) 2021/05/04 10:14:32 fetching corpus: 58800, signal 824132/903455 (executing program) 2021/05/04 10:14:32 fetching corpus: 58850, signal 824366/903455 (executing program) 2021/05/04 10:14:32 fetching corpus: 58900, signal 824540/903455 (executing program) 2021/05/04 10:14:32 fetching corpus: 58950, signal 824719/903455 (executing program) 2021/05/04 10:14:32 fetching corpus: 59000, signal 825079/903455 (executing program) 2021/05/04 10:14:32 fetching corpus: 59050, signal 825298/903459 (executing program) 2021/05/04 10:14:32 fetching corpus: 59100, signal 825488/903459 (executing program) 2021/05/04 10:14:32 fetching corpus: 59150, signal 825702/903459 (executing program) 2021/05/04 10:14:32 fetching corpus: 59200, signal 825886/903459 (executing program) 2021/05/04 10:14:32 fetching corpus: 59250, signal 826174/903459 (executing program) 2021/05/04 10:14:32 fetching corpus: 59300, signal 826607/903459 (executing program) 2021/05/04 10:14:33 fetching corpus: 59350, signal 826871/903459 (executing program) 2021/05/04 10:14:33 fetching corpus: 59400, signal 827042/903459 (executing program) 2021/05/04 10:14:33 fetching corpus: 59450, signal 827320/903459 (executing program) 2021/05/04 10:14:33 fetching corpus: 59500, signal 827488/903459 (executing program) 2021/05/04 10:14:33 fetching corpus: 59550, signal 827739/903459 (executing program) 2021/05/04 10:14:33 fetching corpus: 59600, signal 827973/903459 (executing program) 2021/05/04 10:14:33 fetching corpus: 59650, signal 828297/903459 (executing program) 2021/05/04 10:14:33 fetching corpus: 59700, signal 828496/903461 (executing program) 2021/05/04 10:14:33 fetching corpus: 59750, signal 828727/903461 (executing program) 2021/05/04 10:14:33 fetching corpus: 59800, signal 828983/903461 (executing program) 2021/05/04 10:14:33 fetching corpus: 59850, signal 829198/903461 (executing program) 2021/05/04 10:14:33 fetching corpus: 59900, signal 829363/903463 (executing program) 2021/05/04 10:14:33 fetching corpus: 59950, signal 829613/903463 (executing program) 2021/05/04 10:14:33 fetching corpus: 60000, signal 829789/903463 (executing program) 2021/05/04 10:14:33 fetching corpus: 60050, signal 829908/903464 (executing program) 2021/05/04 10:14:33 fetching corpus: 60100, signal 830139/903465 (executing program) 2021/05/04 10:14:34 fetching corpus: 60150, signal 830291/903465 (executing program) 2021/05/04 10:14:34 fetching corpus: 60200, signal 830491/903465 (executing program) 2021/05/04 10:14:34 fetching corpus: 60250, signal 830686/903465 (executing program) 2021/05/04 10:14:34 fetching corpus: 60300, signal 830893/903465 (executing program) 2021/05/04 10:14:34 fetching corpus: 60350, signal 831049/903465 (executing program) 2021/05/04 10:14:34 fetching corpus: 60400, signal 831196/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60450, signal 831388/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60500, signal 831598/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60550, signal 831770/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60600, signal 832103/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60650, signal 832290/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60700, signal 832470/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60750, signal 832661/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60800, signal 832836/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60850, signal 833067/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60900, signal 833296/903466 (executing program) 2021/05/04 10:14:34 fetching corpus: 60950, signal 833479/903466 (executing program) 2021/05/04 10:14:35 fetching corpus: 61000, signal 833754/903466 (executing program) 2021/05/04 10:14:35 fetching corpus: 61050, signal 833917/903466 (executing program) 2021/05/04 10:14:35 fetching corpus: 61100, signal 834142/903466 (executing program) 2021/05/04 10:14:35 fetching corpus: 61150, signal 834323/903467 (executing program) 2021/05/04 10:14:35 fetching corpus: 61200, signal 834537/903467 (executing program) 2021/05/04 10:14:35 fetching corpus: 61250, signal 834729/903467 (executing program) 2021/05/04 10:14:35 fetching corpus: 61300, signal 834929/903469 (executing program) 2021/05/04 10:14:35 fetching corpus: 61350, signal 835145/903469 (executing program) 2021/05/04 10:14:35 fetching corpus: 61400, signal 835351/903471 (executing program) 2021/05/04 10:14:35 fetching corpus: 61450, signal 835486/903472 (executing program) 2021/05/04 10:14:35 fetching corpus: 61500, signal 835767/903472 (executing program) 2021/05/04 10:14:35 fetching corpus: 61550, signal 836082/903472 (executing program) 2021/05/04 10:14:35 fetching corpus: 61600, signal 836342/903472 (executing program) 2021/05/04 10:14:35 fetching corpus: 61650, signal 836524/903472 (executing program) 2021/05/04 10:14:35 fetching corpus: 61700, signal 836666/903472 (executing program) 2021/05/04 10:14:35 fetching corpus: 61750, signal 836850/903472 (executing program) 2021/05/04 10:14:35 fetching corpus: 61800, signal 837069/903473 (executing program) 2021/05/04 10:14:35 fetching corpus: 61850, signal 837306/903473 (executing program) 2021/05/04 10:14:36 fetching corpus: 61900, signal 837492/903473 (executing program) 2021/05/04 10:14:36 fetching corpus: 61950, signal 837732/903473 (executing program) 2021/05/04 10:14:36 fetching corpus: 62000, signal 837876/903473 (executing program) 2021/05/04 10:14:36 fetching corpus: 62050, signal 838099/903473 (executing program) 2021/05/04 10:14:36 fetching corpus: 62100, signal 838346/903474 (executing program) 2021/05/04 10:14:36 fetching corpus: 62150, signal 838527/903474 (executing program) 2021/05/04 10:14:36 fetching corpus: 62200, signal 838719/903474 (executing program) 2021/05/04 10:14:36 fetching corpus: 62250, signal 838979/903475 (executing program) 2021/05/04 10:14:36 fetching corpus: 62300, signal 839253/903475 (executing program) 2021/05/04 10:14:36 fetching corpus: 62350, signal 839480/903475 (executing program) 2021/05/04 10:14:36 fetching corpus: 62400, signal 839666/903475 (executing program) 2021/05/04 10:14:36 fetching corpus: 62450, signal 839881/903475 (executing program) 2021/05/04 10:14:36 fetching corpus: 62500, signal 840100/903475 (executing program) 2021/05/04 10:14:36 fetching corpus: 62550, signal 840273/903475 (executing program) 2021/05/04 10:14:37 fetching corpus: 62600, signal 840471/903475 (executing program) 2021/05/04 10:14:37 fetching corpus: 62650, signal 840671/903477 (executing program) 2021/05/04 10:14:37 fetching corpus: 62700, signal 841085/903477 (executing program) 2021/05/04 10:14:37 fetching corpus: 62750, signal 841322/903477 (executing program) 2021/05/04 10:14:37 fetching corpus: 62800, signal 841624/903479 (executing program) 2021/05/04 10:14:37 fetching corpus: 62850, signal 841791/903479 (executing program) 2021/05/04 10:14:37 fetching corpus: 62900, signal 841977/903479 (executing program) 2021/05/04 10:14:37 fetching corpus: 62950, signal 842158/903487 (executing program) 2021/05/04 10:14:37 fetching corpus: 63000, signal 842561/903489 (executing program) 2021/05/04 10:14:37 fetching corpus: 63050, signal 842724/903489 (executing program) 2021/05/04 10:14:37 fetching corpus: 63100, signal 842880/903489 (executing program) 2021/05/04 10:14:38 fetching corpus: 63150, signal 843020/903489 (executing program) 2021/05/04 10:14:38 fetching corpus: 63200, signal 843180/903489 (executing program) 2021/05/04 10:14:38 fetching corpus: 63250, signal 843360/903489 (executing program) 2021/05/04 10:14:38 fetching corpus: 63300, signal 843517/903489 (executing program) 2021/05/04 10:14:38 fetching corpus: 63350, signal 843660/903490 (executing program) 2021/05/04 10:14:38 fetching corpus: 63400, signal 843882/903490 (executing program) 2021/05/04 10:14:38 fetching corpus: 63450, signal 844184/903490 (executing program) 2021/05/04 10:14:38 fetching corpus: 63500, signal 844409/903504 (executing program) 2021/05/04 10:14:38 fetching corpus: 63550, signal 844568/903504 (executing program) 2021/05/04 10:14:38 fetching corpus: 63600, signal 844757/903504 (executing program) 2021/05/04 10:14:38 fetching corpus: 63650, signal 844917/903504 (executing program) 2021/05/04 10:14:38 fetching corpus: 63700, signal 845108/903504 (executing program) 2021/05/04 10:14:38 fetching corpus: 63750, signal 845280/903504 (executing program) 2021/05/04 10:14:38 fetching corpus: 63800, signal 845472/903504 (executing program) 2021/05/04 10:14:38 fetching corpus: 63850, signal 845692/903504 (executing program) 2021/05/04 10:14:38 fetching corpus: 63900, signal 845912/903506 (executing program) 2021/05/04 10:14:38 fetching corpus: 63950, signal 846076/903506 (executing program) 2021/05/04 10:14:38 fetching corpus: 64000, signal 846222/903506 (executing program) [ 132.577930][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.584263][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/04 10:14:39 fetching corpus: 64050, signal 846475/903506 (executing program) 2021/05/04 10:14:39 fetching corpus: 64100, signal 846655/903506 (executing program) 2021/05/04 10:14:39 fetching corpus: 64150, signal 846821/903506 (executing program) 2021/05/04 10:14:39 fetching corpus: 64200, signal 847032/903507 (executing program) 2021/05/04 10:14:39 fetching corpus: 64250, signal 847209/903507 (executing program) 2021/05/04 10:14:39 fetching corpus: 64300, signal 847394/903507 (executing program) 2021/05/04 10:14:39 fetching corpus: 64350, signal 847601/903507 (executing program) 2021/05/04 10:14:39 fetching corpus: 64400, signal 847855/903507 (executing program) 2021/05/04 10:14:39 fetching corpus: 64450, signal 848006/903507 (executing program) 2021/05/04 10:14:39 fetching corpus: 64500, signal 848195/903507 (executing program) 2021/05/04 10:14:39 fetching corpus: 64550, signal 848329/903507 (executing program) 2021/05/04 10:14:39 fetching corpus: 64600, signal 848497/903507 (executing program) 2021/05/04 10:14:39 fetching corpus: 64650, signal 848710/903508 (executing program) 2021/05/04 10:14:39 fetching corpus: 64700, signal 849000/903508 (executing program) 2021/05/04 10:14:39 fetching corpus: 64750, signal 849155/903508 (executing program) 2021/05/04 10:14:39 fetching corpus: 64800, signal 849332/903508 (executing program) 2021/05/04 10:14:39 fetching corpus: 64850, signal 849518/903508 (executing program) 2021/05/04 10:14:40 fetching corpus: 64900, signal 849688/903508 (executing program) 2021/05/04 10:14:40 fetching corpus: 64950, signal 849891/903508 (executing program) 2021/05/04 10:14:40 fetching corpus: 65000, signal 850082/903508 (executing program) 2021/05/04 10:14:40 fetching corpus: 65050, signal 850270/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65100, signal 850457/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65150, signal 850635/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65200, signal 850842/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65250, signal 851113/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65300, signal 851322/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65350, signal 851451/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65400, signal 851677/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65450, signal 851821/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65500, signal 851997/903509 (executing program) 2021/05/04 10:14:40 fetching corpus: 65550, signal 852152/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 65600, signal 852387/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 65650, signal 852572/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 65700, signal 852755/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 65750, signal 853005/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 65800, signal 853235/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 65850, signal 853465/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 65900, signal 853613/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 65950, signal 853778/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 66000, signal 854002/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 66050, signal 854326/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 66100, signal 854506/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 66150, signal 854703/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 66200, signal 854982/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 66250, signal 855225/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 66300, signal 855424/903509 (executing program) 2021/05/04 10:14:41 fetching corpus: 66350, signal 855717/903509 (executing program) 2021/05/04 10:14:42 fetching corpus: 66400, signal 856001/903511 (executing program) 2021/05/04 10:14:42 fetching corpus: 66450, signal 856243/903513 (executing program) 2021/05/04 10:14:42 fetching corpus: 66500, signal 856391/903513 (executing program) 2021/05/04 10:14:42 fetching corpus: 66550, signal 856603/903513 (executing program) 2021/05/04 10:14:42 fetching corpus: 66600, signal 856771/903513 (executing program) 2021/05/04 10:14:42 fetching corpus: 66650, signal 856954/903513 (executing program) 2021/05/04 10:14:42 fetching corpus: 66700, signal 857227/903514 (executing program) 2021/05/04 10:14:42 fetching corpus: 66750, signal 857388/903514 (executing program) 2021/05/04 10:14:42 fetching corpus: 66800, signal 857644/903515 (executing program) 2021/05/04 10:14:42 fetching corpus: 66850, signal 857839/903515 (executing program) 2021/05/04 10:14:42 fetching corpus: 66900, signal 858084/903515 (executing program) 2021/05/04 10:14:42 fetching corpus: 66950, signal 858347/903515 (executing program) 2021/05/04 10:14:42 fetching corpus: 67000, signal 858513/903515 (executing program) 2021/05/04 10:14:42 fetching corpus: 67050, signal 858679/903515 (executing program) 2021/05/04 10:14:42 fetching corpus: 67100, signal 858845/903515 (executing program) 2021/05/04 10:14:42 fetching corpus: 67150, signal 859080/903515 (executing program) 2021/05/04 10:14:43 fetching corpus: 67200, signal 859232/903515 (executing program) 2021/05/04 10:14:43 fetching corpus: 67250, signal 859417/903515 (executing program) 2021/05/04 10:14:43 fetching corpus: 67300, signal 859620/903515 (executing program) 2021/05/04 10:14:43 fetching corpus: 67350, signal 859734/903515 (executing program) 2021/05/04 10:14:43 fetching corpus: 67400, signal 859937/903516 (executing program) 2021/05/04 10:14:43 fetching corpus: 67450, signal 860120/903516 (executing program) 2021/05/04 10:14:43 fetching corpus: 67500, signal 860447/903516 (executing program) 2021/05/04 10:14:43 fetching corpus: 67550, signal 860606/903516 (executing program) 2021/05/04 10:14:43 fetching corpus: 67600, signal 860750/903516 (executing program) 2021/05/04 10:14:43 fetching corpus: 67650, signal 860946/903516 (executing program) 2021/05/04 10:14:43 fetching corpus: 67700, signal 861156/903516 (executing program) 2021/05/04 10:14:43 fetching corpus: 67750, signal 861314/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 67800, signal 861452/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 67850, signal 861632/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 67900, signal 861799/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 67950, signal 861940/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 68000, signal 862071/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 68050, signal 862256/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 68100, signal 862517/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 68150, signal 862704/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 68200, signal 862884/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 68250, signal 863035/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 68300, signal 863199/903517 (executing program) 2021/05/04 10:14:44 fetching corpus: 68350, signal 863456/903517 (executing program) 2021/05/04 10:14:45 fetching corpus: 68400, signal 863614/903517 (executing program) 2021/05/04 10:14:45 fetching corpus: 68450, signal 863781/903517 (executing program) 2021/05/04 10:14:45 fetching corpus: 68500, signal 864110/903517 (executing program) 2021/05/04 10:14:45 fetching corpus: 68550, signal 864270/903517 (executing program) 2021/05/04 10:14:45 fetching corpus: 68600, signal 864471/903517 (executing program) 2021/05/04 10:14:45 fetching corpus: 68650, signal 864630/903517 (executing program) 2021/05/04 10:14:45 fetching corpus: 68700, signal 864860/903517 (executing program) 2021/05/04 10:14:45 fetching corpus: 68750, signal 865082/903523 (executing program) 2021/05/04 10:14:45 fetching corpus: 68800, signal 865288/903523 (executing program) 2021/05/04 10:14:45 fetching corpus: 68850, signal 865513/903523 (executing program) 2021/05/04 10:14:45 fetching corpus: 68900, signal 865673/903523 (executing program) 2021/05/04 10:14:45 fetching corpus: 68950, signal 865799/903523 (executing program) 2021/05/04 10:14:45 fetching corpus: 69000, signal 866048/903523 (executing program) 2021/05/04 10:14:45 fetching corpus: 69050, signal 866250/903523 (executing program) 2021/05/04 10:14:45 fetching corpus: 69100, signal 866415/903523 (executing program) 2021/05/04 10:14:45 fetching corpus: 69150, signal 866582/903523 (executing program) 2021/05/04 10:14:46 fetching corpus: 69200, signal 866717/903523 (executing program) 2021/05/04 10:14:46 fetching corpus: 69250, signal 866921/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69300, signal 867093/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69350, signal 867296/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69400, signal 867423/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69450, signal 867621/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69500, signal 867829/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69550, signal 868002/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69600, signal 868221/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69650, signal 868534/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69700, signal 868701/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69750, signal 868868/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69800, signal 869022/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69850, signal 869171/903526 (executing program) 2021/05/04 10:14:46 fetching corpus: 69900, signal 869329/903526 (executing program) 2021/05/04 10:14:47 fetching corpus: 69950, signal 869526/903526 (executing program) 2021/05/04 10:14:47 fetching corpus: 70000, signal 869659/903541 (executing program) 2021/05/04 10:14:47 fetching corpus: 70050, signal 869806/903541 (executing program) 2021/05/04 10:14:47 fetching corpus: 70100, signal 869973/903541 (executing program) 2021/05/04 10:14:47 fetching corpus: 70150, signal 870255/903541 (executing program) 2021/05/04 10:14:47 fetching corpus: 70200, signal 870391/903541 (executing program) 2021/05/04 10:14:47 fetching corpus: 70250, signal 870537/903541 (executing program) 2021/05/04 10:14:47 fetching corpus: 70300, signal 870693/903541 (executing program) 2021/05/04 10:14:47 fetching corpus: 70350, signal 870914/903541 (executing program) 2021/05/04 10:14:47 fetching corpus: 70400, signal 871059/903543 (executing program) 2021/05/04 10:14:47 fetching corpus: 70450, signal 871233/903543 (executing program) 2021/05/04 10:14:47 fetching corpus: 70500, signal 871385/903592 (executing program) 2021/05/04 10:14:47 fetching corpus: 70550, signal 871649/903592 (executing program) 2021/05/04 10:14:47 fetching corpus: 70600, signal 872404/903592 (executing program) 2021/05/04 10:14:47 fetching corpus: 70650, signal 872564/903592 (executing program) 2021/05/04 10:14:47 fetching corpus: 70700, signal 872747/903592 (executing program) 2021/05/04 10:14:47 fetching corpus: 70750, signal 872910/903592 (executing program) 2021/05/04 10:14:48 fetching corpus: 70800, signal 873068/903592 (executing program) 2021/05/04 10:14:48 fetching corpus: 70850, signal 873222/903592 (executing program) 2021/05/04 10:14:48 fetching corpus: 70900, signal 873408/903592 (executing program) 2021/05/04 10:14:48 fetching corpus: 70950, signal 873567/903592 (executing program) 2021/05/04 10:14:48 fetching corpus: 71000, signal 873703/903594 (executing program) 2021/05/04 10:14:48 fetching corpus: 71050, signal 873888/903598 (executing program) 2021/05/04 10:14:48 fetching corpus: 71100, signal 874049/903598 (executing program) 2021/05/04 10:14:48 fetching corpus: 71150, signal 874201/903598 (executing program) 2021/05/04 10:14:48 fetching corpus: 71200, signal 874342/903598 (executing program) 2021/05/04 10:14:48 fetching corpus: 71250, signal 874478/903598 (executing program) 2021/05/04 10:14:48 fetching corpus: 71300, signal 874656/903598 (executing program) 2021/05/04 10:14:48 fetching corpus: 71350, signal 874813/903598 (executing program) 2021/05/04 10:14:48 fetching corpus: 71400, signal 874966/903598 (executing program) 2021/05/04 10:14:48 fetching corpus: 71450, signal 875168/903598 (executing program) 2021/05/04 10:14:48 fetching corpus: 71500, signal 875333/903598 (executing program) 2021/05/04 10:14:49 fetching corpus: 71550, signal 875610/903598 (executing program) 2021/05/04 10:14:49 fetching corpus: 71600, signal 875801/903598 (executing program) 2021/05/04 10:14:49 fetching corpus: 71650, signal 876037/903598 (executing program) 2021/05/04 10:14:49 fetching corpus: 71700, signal 876216/903598 (executing program) 2021/05/04 10:14:49 fetching corpus: 71750, signal 876394/903598 (executing program) 2021/05/04 10:14:49 fetching corpus: 71800, signal 876606/903602 (executing program) 2021/05/04 10:14:49 fetching corpus: 71850, signal 876789/903602 (executing program) 2021/05/04 10:14:49 fetching corpus: 71900, signal 876972/903602 (executing program) 2021/05/04 10:14:49 fetching corpus: 71950, signal 877137/903603 (executing program) 2021/05/04 10:14:49 fetching corpus: 72000, signal 877305/903606 (executing program) 2021/05/04 10:14:49 fetching corpus: 72050, signal 877521/903606 (executing program) 2021/05/04 10:14:49 fetching corpus: 72100, signal 877631/903606 (executing program) 2021/05/04 10:14:49 fetching corpus: 72150, signal 877827/903606 (executing program) 2021/05/04 10:14:49 fetching corpus: 72200, signal 878148/903606 (executing program) 2021/05/04 10:14:50 fetching corpus: 72250, signal 878370/903608 (executing program) 2021/05/04 10:14:50 fetching corpus: 72300, signal 878567/903608 (executing program) 2021/05/04 10:14:50 fetching corpus: 72350, signal 878751/903608 (executing program) 2021/05/04 10:14:50 fetching corpus: 72400, signal 879009/903608 (executing program) 2021/05/04 10:14:50 fetching corpus: 72450, signal 879131/903608 (executing program) 2021/05/04 10:14:50 fetching corpus: 72500, signal 879359/903608 (executing program) 2021/05/04 10:14:50 fetching corpus: 72550, signal 879546/903631 (executing program) 2021/05/04 10:14:50 fetching corpus: 72600, signal 880254/903631 (executing program) 2021/05/04 10:14:50 fetching corpus: 72650, signal 880418/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 72700, signal 880572/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 72750, signal 880811/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 72800, signal 880988/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 72850, signal 881142/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 72900, signal 881368/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 72950, signal 881583/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 73000, signal 881721/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 73050, signal 881913/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 73100, signal 882077/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 73150, signal 882253/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 73200, signal 882431/903632 (executing program) 2021/05/04 10:14:51 fetching corpus: 73250, signal 882610/903634 (executing program) 2021/05/04 10:14:51 fetching corpus: 73300, signal 882866/903634 (executing program) 2021/05/04 10:14:51 fetching corpus: 73350, signal 883037/903634 (executing program) 2021/05/04 10:14:51 fetching corpus: 73400, signal 883174/903634 (executing program) 2021/05/04 10:14:51 fetching corpus: 73450, signal 883376/903634 (executing program) 2021/05/04 10:14:52 fetching corpus: 73500, signal 883570/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 73550, signal 883786/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 73600, signal 884087/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 73650, signal 884328/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 73700, signal 884475/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 73750, signal 884638/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 73800, signal 884780/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 73850, signal 884958/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 73900, signal 885137/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 73950, signal 885301/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 74000, signal 885463/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 74050, signal 885624/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 74100, signal 885952/903636 (executing program) 2021/05/04 10:14:52 fetching corpus: 74150, signal 886137/903642 (executing program) 2021/05/04 10:14:52 fetching corpus: 74200, signal 886364/903642 (executing program) 2021/05/04 10:14:52 fetching corpus: 74250, signal 886545/903642 (executing program) 2021/05/04 10:14:52 fetching corpus: 74300, signal 886775/903642 (executing program) 2021/05/04 10:14:53 fetching corpus: 74350, signal 886971/903642 (executing program) 2021/05/04 10:14:53 fetching corpus: 74400, signal 887141/903642 (executing program) 2021/05/04 10:14:53 fetching corpus: 74450, signal 887299/903646 (executing program) 2021/05/04 10:14:53 fetching corpus: 74500, signal 887510/903646 (executing program) 2021/05/04 10:14:53 fetching corpus: 74550, signal 887669/903646 (executing program) 2021/05/04 10:14:53 fetching corpus: 74600, signal 887869/903646 (executing program) 2021/05/04 10:14:53 fetching corpus: 74650, signal 888039/903646 (executing program) 2021/05/04 10:14:53 fetching corpus: 74700, signal 888192/903646 (executing program) 2021/05/04 10:14:53 fetching corpus: 74750, signal 888366/903649 (executing program) 2021/05/04 10:14:53 fetching corpus: 74800, signal 888533/903649 (executing program) 2021/05/04 10:14:53 fetching corpus: 74850, signal 888691/903650 (executing program) 2021/05/04 10:14:53 fetching corpus: 74900, signal 888933/903651 (executing program) 2021/05/04 10:14:53 fetching corpus: 74950, signal 889187/903651 (executing program) 2021/05/04 10:14:53 fetching corpus: 75000, signal 889389/903651 (executing program) 2021/05/04 10:14:53 fetching corpus: 75050, signal 889522/903651 (executing program) 2021/05/04 10:14:53 fetching corpus: 75100, signal 889706/903651 (executing program) 2021/05/04 10:14:53 fetching corpus: 75150, signal 889856/903651 (executing program) 2021/05/04 10:14:54 fetching corpus: 75200, signal 890058/903660 (executing program) 2021/05/04 10:14:54 fetching corpus: 75250, signal 890240/903660 (executing program) 2021/05/04 10:14:54 fetching corpus: 75300, signal 890467/903660 (executing program) 2021/05/04 10:14:54 fetching corpus: 75350, signal 890627/903660 (executing program) 2021/05/04 10:14:54 fetching corpus: 75380, signal 890752/903660 (executing program) 2021/05/04 10:14:54 fetching corpus: 75380, signal 890752/903660 (executing program) 2021/05/04 10:14:56 starting 6 fuzzer processes 10:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f00000001c0), &(0x7f0000000200)=0x14) 10:14:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 10:14:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002dd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x40) 10:14:57 executing program 4: bpf$OBJ_GET_PROG(0x4, 0x0, 0x89) 10:14:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, 0x0, &(0x7f0000000200)) [ 151.243225][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 151.450293][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 151.516400][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 151.549490][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.558521][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.567082][ T8399] device bridge_slave_0 entered promiscuous mode [ 151.582582][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.590038][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.590984][ T8399] device bridge_slave_1 entered promiscuous mode [ 151.668567][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.669249][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 151.723741][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.771403][ T8399] team0: Port device team_slave_0 added [ 151.783235][ T8399] team0: Port device team_slave_1 added [ 151.870111][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.892723][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.938396][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.961944][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 151.970279][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 152.001648][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.008686][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.036588][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.210966][ T8399] device hsr_slave_0 entered promiscuous mode [ 152.221740][ T8399] device hsr_slave_1 entered promiscuous mode [ 152.251332][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 152.275889][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 152.394833][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.408998][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.436691][ T8401] device bridge_slave_0 entered promiscuous mode [ 152.478247][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.481085][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 152.491840][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.492754][ T8401] device bridge_slave_1 entered promiscuous mode [ 152.562386][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.570828][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.582444][ T8403] device bridge_slave_0 entered promiscuous mode [ 152.621061][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.629309][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.639046][ T8403] device bridge_slave_1 entered promiscuous mode [ 152.648055][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.708086][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.761971][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.783636][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 152.806651][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.831263][ T8401] team0: Port device team_slave_0 added [ 152.841811][ T8401] team0: Port device team_slave_1 added [ 152.971868][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.981968][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.009685][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.028076][ T8403] team0: Port device team_slave_0 added [ 153.063123][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.073252][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.100833][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.114804][ T8403] team0: Port device team_slave_1 added [ 153.129911][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 153.200053][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.209739][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 153.212055][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.243571][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.260467][ T8401] device hsr_slave_0 entered promiscuous mode [ 153.268075][ T8401] device hsr_slave_1 entered promiscuous mode [ 153.276063][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.283871][ T8401] Cannot create hsr debugfs directory [ 153.291032][ T8399] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 153.314250][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 153.324683][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.334296][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.342926][ T8405] device bridge_slave_0 entered promiscuous mode [ 153.352481][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.360718][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.370557][ T8405] device bridge_slave_1 entered promiscuous mode [ 153.378136][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.385899][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.412463][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.435814][ T8399] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 153.449063][ T3145] Bluetooth: hci1: command 0x0409 tx timeout [ 153.484709][ T8399] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.516845][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.526557][ T8399] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 153.538068][ T8403] device hsr_slave_0 entered promiscuous mode [ 153.546462][ T8403] device hsr_slave_1 entered promiscuous mode [ 153.552914][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.561014][ T8403] Cannot create hsr debugfs directory [ 153.582809][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.659101][ T8405] team0: Port device team_slave_0 added [ 153.688467][ T3145] Bluetooth: hci2: command 0x0409 tx timeout [ 153.694216][ T8405] team0: Port device team_slave_1 added [ 153.729391][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.742800][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.751794][ T8407] device bridge_slave_0 entered promiscuous mode [ 153.768700][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.780858][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.789608][ T8407] device bridge_slave_1 entered promiscuous mode [ 153.822476][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.832641][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.842815][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.850950][ T8420] device bridge_slave_0 entered promiscuous mode [ 153.861347][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.869075][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.877306][ T8420] device bridge_slave_1 entered promiscuous mode [ 153.887716][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.894687][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.921124][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.931978][ T3134] Bluetooth: hci3: command 0x0409 tx timeout [ 153.938380][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.946421][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.973465][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.991654][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.066651][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.090910][ T8405] device hsr_slave_0 entered promiscuous mode [ 154.098733][ T8405] device hsr_slave_1 entered promiscuous mode [ 154.107061][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.115645][ T8405] Cannot create hsr debugfs directory [ 154.139183][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.165572][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 154.205886][ T8407] team0: Port device team_slave_0 added [ 154.215961][ T8407] team0: Port device team_slave_1 added [ 154.283887][ T8420] team0: Port device team_slave_0 added [ 154.300270][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.307544][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.336461][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.351464][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.359956][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.387751][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.404602][ T8420] team0: Port device team_slave_1 added [ 154.410726][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 154.458398][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.466917][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.493334][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.514573][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.536138][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.543107][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.573485][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.593466][ T8407] device hsr_slave_0 entered promiscuous mode [ 154.600465][ T8407] device hsr_slave_1 entered promiscuous mode [ 154.608201][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.616104][ T8407] Cannot create hsr debugfs directory [ 154.660465][ T8401] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 154.708734][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.717822][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.730344][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.741492][ T8420] device hsr_slave_0 entered promiscuous mode [ 154.748634][ T8420] device hsr_slave_1 entered promiscuous mode [ 154.757167][ T8420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.764737][ T8420] Cannot create hsr debugfs directory [ 154.776345][ T8401] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 154.815535][ T8401] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 154.834067][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.844780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.858001][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.865512][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.891719][ T8401] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 154.915121][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.923130][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.936586][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.948995][ T4037] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.956117][ T4037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.979994][ T8403] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 154.992771][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.004552][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.042783][ T8403] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 155.055085][ T8403] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 155.069072][ T8403] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 155.095115][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.104018][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.119068][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.128546][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.181032][ T8405] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.191275][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.203552][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.213896][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.257340][ T8405] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.269988][ T8405] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 155.284071][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.299482][ T4037] Bluetooth: hci0: command 0x041b tx timeout [ 155.299761][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.320007][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.337984][ T8405] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 155.381701][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.392332][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.400755][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.493367][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.502615][ T8407] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 155.520042][ T8407] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.532914][ T8407] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 155.540468][ T9428] Bluetooth: hci1: command 0x041b tx timeout [ 155.550198][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.559664][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.596264][ T8407] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.627473][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.640257][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.651908][ T8399] device veth0_vlan entered promiscuous mode [ 155.662728][ T8420] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 155.672743][ T8420] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 155.689934][ T8420] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 155.704376][ T8420] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 155.714621][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.725140][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.732820][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.741346][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.765564][ T9428] Bluetooth: hci2: command 0x041b tx timeout [ 155.773028][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.789338][ T8399] device veth1_vlan entered promiscuous mode [ 155.819426][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.853841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.862806][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.872670][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.879884][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.887896][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.897622][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.906960][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.913987][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.928189][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.944508][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.970874][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.980133][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.990009][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.998374][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.008610][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.015359][ T4037] Bluetooth: hci3: command 0x041b tx timeout [ 156.019160][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.031378][ T9699] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.038524][ T9699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.046884][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.055978][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.086595][ T8399] device veth0_macvtap entered promiscuous mode [ 156.104496][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.113020][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.122414][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.135724][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.144024][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.153857][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.162810][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.173063][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.181932][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.190855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.201842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.211041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.220077][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.227210][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.235812][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.244262][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.255380][ T9428] Bluetooth: hci4: command 0x041b tx timeout [ 156.255707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.286199][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.305587][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.318345][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.335338][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.343641][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.356554][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.367825][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.383794][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.394389][ T8399] device veth1_macvtap entered promiscuous mode [ 156.411385][ T8403] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.423455][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.453751][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.463772][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.472936][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.482340][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.491681][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.495344][ T9428] Bluetooth: hci5: command 0x041b tx timeout [ 156.500532][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.533727][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.551431][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.560804][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.571182][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.581641][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.596238][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.603744][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.617409][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.628281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.642365][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.663068][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.677804][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.695030][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.702534][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.713183][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.723421][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.733167][ T9620] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.740274][ T9620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.749534][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.768094][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.784708][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.794931][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.803407][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.816077][ T8399] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.825218][ T8399] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.833914][ T8399] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.844806][ T8399] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.860611][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.916241][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.926336][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.935695][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.944354][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.953479][ T9709] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.960632][ T9709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.969866][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.978941][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.988068][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.997586][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.007375][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.017357][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.046713][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.057598][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.066422][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.076764][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.085608][ T3134] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.092661][ T3134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.102779][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.112511][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.122354][ T3134] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.129485][ T3134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.137882][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.148118][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.157346][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.166143][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.174444][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.183650][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.192234][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.200104][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.208660][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.217963][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.234257][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.243741][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.260323][ T8405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.273530][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.291332][ T8401] device veth0_vlan entered promiscuous mode [ 157.305749][ T8401] device veth1_vlan entered promiscuous mode [ 157.327858][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.336450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.344554][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.359444][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.368638][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.375062][ T9708] Bluetooth: hci0: command 0x040f tx timeout [ 157.375764][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.389658][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.398645][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.407877][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.417003][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.426109][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.434481][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.441656][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.452910][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.463719][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.473993][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.483974][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.558448][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.574377][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.588586][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.601558][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.611511][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.615457][ T4037] Bluetooth: hci1: command 0x040f tx timeout [ 157.620477][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.633308][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.643981][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.655416][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.664569][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.673530][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.682644][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.711842][ T8403] device veth0_vlan entered promiscuous mode [ 157.727389][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.742302][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.758680][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.773177][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.793855][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.802739][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.821392][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.833931][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.842412][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.850788][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.859425][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 157.859951][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.884095][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.895405][ T8401] device veth0_macvtap entered promiscuous mode [ 157.937122][ T8401] device veth1_macvtap entered promiscuous mode [ 157.941630][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.957430][ T8403] device veth1_vlan entered promiscuous mode [ 157.965497][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.976585][ T4037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.982527][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.011126][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.063453][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.082334][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.093325][ T9704] Bluetooth: hci3: command 0x040f tx timeout [ 158.101955][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.113643][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.124645][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.136100][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.148643][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.157380][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.167006][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.176864][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.186142][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.225293][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.233448][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.236992][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.249255][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.260676][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.271224][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.282410][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.290351][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.325471][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 158.326224][ T8405] device veth0_vlan entered promiscuous mode [ 158.363258][ T8401] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.382991][ T8401] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.397901][ T8401] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.408154][ T8401] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.426445][ T8403] device veth0_macvtap entered promiscuous mode 10:15:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000140), 0x4) [ 158.439401][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.455444][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.476773][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.490291][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.507959][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.518107][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.533127][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 10:15:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000003, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='?', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 158.570225][ T8403] device veth1_macvtap entered promiscuous mode [ 158.578281][ T9428] Bluetooth: hci5: command 0x040f tx timeout [ 158.593198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.607035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.633069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.648493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.671588][ T8405] device veth1_vlan entered promiscuous mode 10:15:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, r1}}, 0x38) [ 158.751664][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.780483][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:15:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001d00)={0x1c, 0x1c, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) [ 158.817455][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.833283][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.857145][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.893492][ T8405] device veth0_macvtap entered promiscuous mode [ 158.931314][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.945492][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.971580][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:15:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) [ 159.004484][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.016306][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.026987][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.037860][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.064124][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.075805][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.095830][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.108601][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.155848][ T8405] device veth1_macvtap entered promiscuous mode [ 159.178029][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.187365][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.198166][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.219676][ T8403] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.231410][ T8403] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.241625][ T8403] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.250867][ T8403] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.274109][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.277316][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.286883][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.306428][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.312225][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.318733][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.336227][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.347451][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.359362][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.371774][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.380676][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.389701][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.398477][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.407591][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.449313][ T9620] Bluetooth: hci0: command 0x0419 tx timeout [ 159.451722][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.473392][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.488359][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.500424][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.510498][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.521713][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.535726][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.550492][ T8407] device veth0_vlan entered promiscuous mode [ 159.566505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.576420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.586781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.595765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.604312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.614041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.642559][ T8405] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.661663][ T8405] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.673510][ T8405] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.682844][ T8405] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.695521][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 159.700253][ T8407] device veth1_vlan entered promiscuous mode [ 159.722482][ T8420] device veth0_vlan entered promiscuous mode [ 159.730428][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.740828][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.749370][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.758722][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.769686][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.807195][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.812226][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.823542][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.825340][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.849148][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.858121][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.870076][ T8420] device veth1_vlan entered promiscuous mode [ 159.894178][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 10:15:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001a00)="cd", 0x1}], 0x1, 0x0, 0x2c}, 0x0) 10:15:06 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x4) [ 159.956203][ T9428] Bluetooth: hci2: command 0x0419 tx timeout [ 160.032487][ T3085] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.067133][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 10:15:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x14) [ 160.089973][ T3085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.101520][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.148498][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.164962][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.202827][ T3085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.202900][ T9708] Bluetooth: hci3: command 0x0419 tx timeout [ 160.217393][ T8407] device veth0_macvtap entered promiscuous mode [ 160.262008][ T8420] device veth0_macvtap entered promiscuous mode [ 160.265223][ T3085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.298134][ T8407] device veth1_macvtap entered promiscuous mode [ 160.319160][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.322189][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.349737][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.358417][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.368578][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.368896][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.397466][ T8420] device veth1_macvtap entered promiscuous mode [ 160.407379][ T9708] Bluetooth: hci4: command 0x0419 tx timeout [ 160.435239][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.443595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.466866][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.498190][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.509488][ T3085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.515595][ T9850] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 160.521619][ T3085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.544873][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.555965][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.572081][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.584391][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.596715][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.635494][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:15:07 executing program 2: keyctl$set_reqkey_keyring(0x4, 0x6b6727db4c39567a) [ 160.646992][ T9620] Bluetooth: hci5: command 0x0419 tx timeout [ 160.656730][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.669499][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.688824][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.703151][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.720231][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.734076][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.764193][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.776549][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.787887][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.799521][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.811940][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.823995][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.836719][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.845805][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.863842][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.886380][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.896497][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.905679][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.925540][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.939543][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.951440][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.963794][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.989591][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.001499][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.012095][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.022929][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.036074][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.046064][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.070682][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.083317][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.098811][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.110317][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.125922][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.136618][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.149004][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.159880][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.173364][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.185643][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.201416][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.211763][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.221683][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.232024][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.246542][ T8420] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.262581][ T8420] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.272106][ T8420] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.282732][ T8420] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.293984][ T8407] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.303399][ T8407] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.312557][ T8407] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.321726][ T8407] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:15:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000100)) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000200)) [ 161.512560][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.535298][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.554162][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.588436][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.632001][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.658424][ T109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.668748][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.682530][ T109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.701085][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.703199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.715388][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:15:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x5421, &(0x7f0000000140)) [ 161.734957][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:15:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @private}, 'veth0_macvtap\x00'}) 10:15:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x801) 10:15:08 executing program 2: socket$inet6(0x2c, 0x3, 0x0) 10:15:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 10:15:08 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f0000000040), 0x40) 10:15:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x5412, &(0x7f0000000140)) 10:15:08 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x3000000) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 10:15:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 10:15:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @multicast1}, @RTA_MARK={0x8}, @RTA_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 10:15:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, 0x0) 10:15:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:15:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:15:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000200), 0x4) [ 162.125345][ T37] audit: type=1804 audit(1620123308.461:2): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir630951170/syzkaller.ht0eqn/3/bus" dev="sda1" ino=13925 res=1 errno=0 10:15:08 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3, "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"}, 0xfd1, 0x800) 10:15:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x5414, &(0x7f0000000140)) 10:15:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) [ 162.240030][ T37] audit: type=1804 audit(1620123308.581:3): pid=9945 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir630951170/syzkaller.ht0eqn/3/bus" dev="sda1" ino=13925 res=1 errno=0 10:15:08 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 10:15:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000240)={@my=0x1}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) 10:15:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x13b7) 10:15:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x14) 10:15:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev, r2}, 0x14) 10:15:08 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x1c, r0, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:15:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_EXE_FILE(0x39, 0xd, 0xffffffffffffffff) 10:15:08 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) [ 162.528962][ T37] audit: type=1804 audit(1620123308.871:4): pid=9970 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir630951170/syzkaller.ht0eqn/4/bus" dev="sda1" ino=13911 res=1 errno=0 10:15:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 10:15:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300}, 0x0) 10:15:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf078327", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 162.833347][ T9991] ptrace attach of "/root/syz-executor.4"[9990] was attempted by "/root/syz-executor.4"[9991] [ 162.899288][ T9997] ptrace attach of "/root/syz-executor.3"[9995] was attempted by "/root/syz-executor.3"[9997] 10:15:11 executing program 1: clone3(&(0x7f0000000300)={0x40200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:15:11 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x1c, r0, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:15:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0xb07, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x24}}, 0x0) 10:15:11 executing program 0: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f00000001c0)=""/223) 10:15:11 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000800)) 10:15:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000280)=""/198, 0x2a, 0xc6, 0x1}, 0x20) [ 164.743437][ T37] audit: type=1804 audit(1620123311.081:5): pid=9974 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir630951170/syzkaller.ht0eqn/4/bus" dev="sda1" ino=13911 res=1 errno=0 [ 164.768286][ T37] audit: type=1804 audit(1620123311.081:6): pid=10005 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir630951170/syzkaller.ht0eqn/4/bus" dev="sda1" ino=13911 res=1 errno=0 10:15:11 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0}) select(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000240)={r0}) 10:15:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x1, 0x2003}, 0x4) 10:15:11 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x1c, r0, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:15:11 executing program 1: clone3(&(0x7f0000000300)={0x40200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:15:11 executing program 3: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x28, 0xfffffffffffffffa) 10:15:11 executing program 4: r0 = epoll_create(0x6a35) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000240)={[0xfff]}, 0x8) 10:15:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xe}, @remote}}) 10:15:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1}], 0x1, 0x0) 10:15:11 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r1 = signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) mknodat$loop(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:15:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000080)=""/207, 0x27, 0xcf, 0x1}, 0x20) 10:15:11 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x1c, r0, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:15:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000040)={@empty}) 10:15:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a00)=""/4119, 0x1017}, {&(0x7f00000029c0)=""/4066, 0xfe2}], 0x2}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0xffffffffffffffb5, 0x0, 0x0, 0x45) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 10:15:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x128}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000100)="157df78336b49ae60f2a0bfa06052194de25bba6ac6bff1b14eda09a78daa1f7a9bf42541b3f9999e8e67b82ab470f416f4025775e01247422fb8fe182d2746fc9c7c4254c") ptrace$cont(0x20, r1, 0x0, 0x0) wait4(r1, &(0x7f0000000040), 0x40000000, 0x0) 10:15:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) 10:15:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000140)="e4", 0x1}], 0x1}, 0x0) 10:15:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x3, 0x0, 0x0) 10:15:12 executing program 5: clock_adjtime(0x0, &(0x7f0000000040)={0x3}) [ 165.904065][T10067] netlink: 36259 bytes leftover after parsing attributes in process `syz-executor.2'. [ 165.918117][T10073] ptrace attach of "/root/syz-executor.4"[10068] was attempted by "/root/syz-executor.4"[10073] 10:15:12 executing program 4: pipe2$9p(&(0x7f0000000040), 0x80000) 10:15:12 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) 10:15:12 executing program 3: sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="00001900", @ANYRES16=0x0, @ANYBLOB="000227bd84"], 0x40}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80104592, &(0x7f0000000040)=""/11) 10:15:12 executing program 1: unshare(0x2c040200) r0 = mq_open(&(0x7f0000000040)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) r1 = socket$inet(0x10, 0x80002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 165.951051][T10067] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 165.960073][T10075] ptrace attach of "/root/syz-executor.0"[10074] was attempted by "/root/syz-executor.0"[10075] 10:15:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) [ 166.050843][T10081] netlink: 36259 bytes leftover after parsing attributes in process `syz-executor.2'. 10:15:12 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCDELRT(r0, 0x891a, &(0x7f0000000140)={0x0, @l2tp, @phonet, @ethernet={0x0, @link_local}}) [ 166.110535][T10081] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:15:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x88, 0x1d, 0x0, 0x0) 10:15:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 10:15:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="85", 0x1) 10:15:12 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000380)={@random="f3b15c0bec0f", @dev, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 10:15:12 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp, @phonet, @ethernet={0x0, @link_local}, 0x4}) 10:15:12 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7f}) 10:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x400805, 0x4) 10:15:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r1, r2, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:15:12 executing program 5: r0 = socket(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 10:15:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x21}], 0x1, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0xe25314d5dab476be, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:15:12 executing program 2: clock_adjtime(0xe05ef8ff, &(0x7f0000000000)) 10:15:12 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, @in={0x2, 0x0, @loopback}, @xdp, @ethernet={0x0, @remote}, 0xffff, 0x0, 0x0, 0x0, 0x40}) 10:15:12 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x24972, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2205, &(0x7f0000000280), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x2205, &(0x7f0000000280), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 10:15:12 executing program 5: pipe2(&(0x7f0000000000), 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x10000000) 10:15:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000200000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 10:15:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x1f, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:15:13 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x0, 0x0, 0xb}) 10:15:13 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10) 10:15:13 executing program 3: syz_io_uring_setup(0x650c, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x98000000}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 10:15:13 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x8071, 0xffffffffffffffff, 0x0) [ 166.817146][T10144] loop2: detected capacity change from 0 to 1024 10:15:13 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) [ 166.860317][T10148] ptrace attach of "/root/syz-executor.1"[10147] was attempted by "/root/syz-executor.1"[10148] [ 166.897561][T10144] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors 10:15:13 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 166.943037][T10144] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (36365!=0) [ 166.965267][T10144] EXT4-fs (loop2): orphan cleanup on readonly fs [ 166.972403][T10144] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 10:15:13 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 166.987515][T10144] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:15:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 10:15:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000001780)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f00000018c0)={[{@fat=@showexec}]}) 10:15:13 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x2, 0x401a032, 0xffffffffffffffff, 0x10000000) fork() syz_io_uring_setup(0x5f40, &(0x7f0000000040), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:15:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={0x7c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x5d, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast}}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void}}]]}, 0x7c}}, 0x0) 10:15:13 executing program 1: clock_adjtime(0x0, &(0x7f0000000300)={0x91b}) [ 167.284096][T10175] FAT-fs (loop5): bogus number of reserved sectors 10:15:13 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x0, 0x0, 0xb}) 10:15:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) [ 167.412380][T10175] FAT-fs (loop5): Can't find a valid FAT filesystem 10:15:13 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8918, &(0x7f0000000000)) 10:15:13 executing program 0: clock_adjtime(0x0, 0x0) [ 167.537382][T10199] FAT-fs (loop5): bogus number of reserved sectors [ 167.627445][T10199] FAT-fs (loop5): Can't find a valid FAT filesystem 10:15:14 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000040)={0x10000000}) 10:15:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:14 executing program 2: clock_adjtime(0x0, &(0x7f0000000300)={0x91b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e55}) 10:15:14 executing program 0: clock_adjtime(0x0, 0x0) 10:15:14 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001700)='./file1\x00', 0x420) inotify_add_watch(r0, &(0x7f0000000100)='./file1\x00', 0x1400080e) 10:15:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:14 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003ec0), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0xfffffffffffffe16) 10:15:14 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, 0x0, 0x0) 10:15:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 10:15:14 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) 10:15:14 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 10:15:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:14 executing program 0: clock_adjtime(0x0, 0x0) 10:15:14 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 10:15:14 executing program 2: r0 = socket(0x11, 0x2, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 10:15:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 10:15:14 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 10:15:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x84102, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 10:15:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 10:15:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffe19) 10:15:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 10:15:15 executing program 2: r0 = socket(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) 10:15:15 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 10:15:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:15:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:15 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x108001, 0x0) read$FUSE(r0, 0x0, 0x0) 10:15:15 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 10:15:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:15 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0xfc47) 10:15:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000000)={@private0}, &(0x7f0000000040)=0x14) 10:15:15 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 10:15:15 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x63) 10:15:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="44099fd98f3abeea4711f0", 0xb) 10:15:15 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7f}) 10:15:15 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x80a00) 10:15:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x30, 0xffffffffffffffff, 0x0) 10:15:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, 0x0, 0x0) 10:15:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@expire={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@empty, @in=@dev}, {@in=@empty}, @in6=@mcast2}}}, 0xf8}}, 0x0) 10:15:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:15 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:15:15 executing program 3: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x1, 0x3) 10:15:15 executing program 5: r0 = socket(0x11, 0x2, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 10:15:15 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7f}) 10:15:15 executing program 5: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 10:15:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000005c0)=ANY=[], 0x8) 10:15:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:15 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7f}) 10:15:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b4a, &(0x7f0000000040)={0x0, 0x0}) 10:15:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x560e, &(0x7f0000000040)={0x0, 0x0}) 10:15:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:15:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@local, 0x0, r2}) 10:15:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@expire={0x100, 0x18, 0x1, 0x0, 0x0, {{{@in=@empty, @in=@dev}, {@in=@empty}, @in6=@mcast2}}, [@XFRMA_SET_MARK_MASK={0x5}]}, 0x100}}, 0x0) 10:15:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x1, 0x0, 0x0, 0x0, 0x2}, 0x40) 10:15:16 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200040, &(0x7f0000001600)) 10:15:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x0, 0x0}) 10:15:16 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x5602, &(0x7f0000000040)={0x0, 0x0}) [ 169.796813][T10354] netlink: 'syz-executor.4': attribute type 30 has an invalid length. 10:15:16 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 10:15:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b71, &(0x7f0000000040)={0x0, 0x0}) 10:15:16 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000140)) 10:15:16 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fork() clock_gettime(0x1, &(0x7f00000001c0)) 10:15:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@expire={0xf8, 0x12, 0x1, 0x0, 0x0, {{{@in=@empty, @in=@dev}, {@in=@empty}, @in6=@mcast2}}}, 0xf8}}, 0x0) 10:15:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@private1}, 0x14) 10:15:16 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, 0xc9}, 0x40) [ 170.445559][T10382] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 10:15:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:16 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x8000008, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 10:15:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='geneve0\x00'}) 10:15:16 executing program 4: syz_mount_image$iso9660(&(0x7f0000001b40), &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, &(0x7f0000002bc0), 0x2800c80, &(0x7f0000002c00)={[{@sbsector={'sbsector', 0x3d, 0x100000001}}]}) 10:15:17 executing program 3: clone(0xbb002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:17 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xef1c3000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x2) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 10:15:17 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8188aea6, &(0x7f0000000140)={"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"}) 10:15:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:17 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x20028, 0x4) 10:15:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80108906, 0x0) 10:15:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) [ 170.840849][ C0] hrtimer: interrupt took 70365 ns 10:15:17 executing program 4: getcwd(&(0x7f0000000040)=""/181, 0xb5) 10:15:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0xc001, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x1, 0x0, 0x0, 0xfffffdfd}, {0x0, 0x0, 0x7fff}]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x40000000, 0x0, 0x0, 0x9, 0x7f}]}) 10:15:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'prefer', '=static'}}}]}) 10:15:17 executing program 3: mq_unlink(&(0x7f0000000000)='--\x00') 10:15:17 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:17 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8188aea6, &(0x7f0000000140)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c56c56b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023d669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15450e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 10:15:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4018aefa, &(0x7f0000000140)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c56c56b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023d669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15450e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) [ 171.178216][T10446] debugfs: Directory '10446-4' with parent 'kvm' already present! [ 171.200123][T10456] tmpfs: Bad value for 'mpol' [ 171.232954][T10456] tmpfs: Bad value for 'mpol' 10:15:17 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8040ae9f, &(0x7f0000000140)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 10:15:17 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0xc001, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x1, 0x0, 0x0, 0xfffffdfd}, {0x0, 0x0, 0x7fff}]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x40000000, 0x0, 0x0, 0x9, 0x7f}]}) 10:15:17 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') open(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8188aea6, &(0x7f0000000140)={"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"}) 10:15:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x402c5828, 0x0) 10:15:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)) 10:15:17 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0xc001, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x1, 0x0, 0x0, 0xfffffdfd}, {0x0, 0x0, 0x7fff}]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x40000000, 0x0, 0x0, 0x9, 0x7f}]}) 10:15:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x486e, 0x0, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000418000/0x1000)=nil, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x8) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:15:18 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r4, 0x407, 0x2200005) splice(r3, 0x0, r4, 0x0, 0x800fff, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x1) signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 10:15:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) 10:15:18 executing program 4: syz_emit_ethernet(0x1022, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 10:15:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0xc001, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x1, 0x0, 0x0, 0xfffffdfd}, {0x0, 0x0, 0x7fff}]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x40000000, 0x0, 0x0, 0x9, 0x7f}]}) 10:15:18 executing program 1: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:18 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @broadcast, @val, {@ipv6}}, 0x0) 10:15:18 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000040)={@random="95d202ddc114", @broadcast, @val, {@ipv4}}, 0x0) 10:15:18 executing program 1: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:18 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0xfffff, 0xfffffffffffffff9) 10:15:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x541b, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @broadcast}}) 10:15:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000200)='/dev/fuse\x00') io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x486e, 0x0, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000418000/0x1000)=nil, 0x0, &(0x7f0000000240)) r3 = open(0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_NOP={0x0, 0x3}, 0x8) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl0\x00', r4, 0x2f, 0x7f, 0xb1, 0x1, 0x58, @remote, @loopback, 0x80, 0x700, 0x7f, 0x7}}) 10:15:18 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffffffffff1b5eb8812aa486dd605bab1300200000fe80000400000000ff000000000000000000000001"], 0x0) 10:15:18 executing program 4: syz_emit_ethernet(0x5c, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv4}}, 0x0) 10:15:18 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 10:15:18 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 10:15:18 executing program 1: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random="1b5eb8812aa4", @val, {@ipv6}}, 0x0) 10:15:18 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 172.413888][T10557] ------------[ cut here ]------------ [ 172.422945][T10557] WARNING: CPU: 1 PID: 10557 at fs/io_uring.c:7081 __se_sys_io_uring_setup+0x2059/0x3100 [ 172.448296][T10557] Modules linked in: 10:15:18 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @random="ecc8f8601780", @val, {@ipv6}}, 0x0) 10:15:18 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 10:15:18 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r2}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 172.462476][T10557] CPU: 1 PID: 10557 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 172.495651][T10557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.575578][T10557] RIP: 0010:__se_sys_io_uring_setup+0x2059/0x3100 [ 172.595900][T10557] Code: dc ff eb 05 e8 78 09 97 ff 48 b8 00 00 00 00 00 fc ff df 41 80 7c 05 00 00 74 08 4c 89 ff e8 ce a1 dd ff 49 c7 07 00 00 00 00 <0f> 0b e9 e1 00 00 00 e8 4b 09 97 ff 49 8d 5c 24 10 48 89 d8 48 c1 [ 172.639695][T10557] RSP: 0018:ffffc90017c97d00 EFLAGS: 00010246 [ 172.670864][T10557] RAX: dffffc0000000000 RBX: 00000000fffffff4 RCX: bb0bfe17c3db1b00 [ 172.686184][T10557] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 172.694352][T10557] RBP: ffffc90017c97f20 R08: ffffffff81850d20 R09: fffffbfff1a60ef9 [ 172.727609][T10557] R10: fffffbfff1a60ef9 R11: 0000000000000000 R12: ffff888026b0c900 [ 172.744875][T10557] R13: 1ffff11005b2d101 R14: ffff888026b0c900 R15: ffff88802d968808 [ 172.752934][T10557] FS: 00007fbab5935700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 172.773990][T10557] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.784535][T10557] CR2: 0000000000541198 CR3: 000000002de8f000 CR4: 00000000001526f0 [ 172.792690][T10557] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 172.814125][T10557] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 172.834922][T10557] Call Trace: [ 172.839571][T10557] ? __context_tracking_exit+0x7a/0xd0 [ 172.854893][T10557] ? __x64_sys_io_uring_setup+0x60/0x60 [ 172.860479][T10557] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 172.875784][T10557] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 172.882178][T10557] ? lockdep_hardirqs_on+0x8d/0x130 [ 172.907953][T10557] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 172.914086][T10557] do_syscall_64+0x3f/0xb0 [ 172.919441][T10557] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 172.926589][T10557] RIP: 0033:0x4665f9 [ 172.931286][T10557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 172.953279][T10557] RSP: 002b:00007fbab5935108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 172.971146][T10557] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 172.981255][T10557] RDX: 00000000206d4000 RSI: 0000000020000080 RDI: 0000000000002cce [ 172.997095][T10557] RBP: 0000000020000080 R08: 0000000020000100 R09: 0000000020000100 [ 173.013069][T10557] R10: 0000000020000000 R11: 0000000000000202 R12: 0000000020000100 [ 173.024696][T10557] R13: 00000000206d4000 R14: 0000000020000000 R15: 0000000020ee7000 [ 173.032825][T10557] Kernel panic - not syncing: panic_on_warn set ... [ 173.039418][T10557] CPU: 0 PID: 10557 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 173.047836][T10557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.057907][T10557] Call Trace: [ 173.061197][T10557] dump_stack+0x202/0x31e [ 173.065548][T10557] ? show_regs_print_info+0x12/0x12 [ 173.070755][T10557] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 173.076502][T10557] panic+0x2e1/0x850 [ 173.080408][T10557] ? __kernel_text_address+0x93/0x100 [ 173.085790][T10557] ? __warn+0x13e/0x270 [ 173.089956][T10557] ? nmi_panic+0x90/0x90 [ 173.094226][T10557] __warn+0x26a/0x270 [ 173.098228][T10557] ? __se_sys_io_uring_setup+0x2059/0x3100 [ 173.104057][T10557] ? __se_sys_io_uring_setup+0x2059/0x3100 [ 173.109869][T10557] report_bug+0x1b1/0x2e0 [ 173.114206][T10557] handle_bug+0x3d/0x70 [ 173.118361][T10557] exc_invalid_op+0x16/0x40 [ 173.122882][T10557] asm_exc_invalid_op+0x12/0x20 [ 173.127747][T10557] RIP: 0010:__se_sys_io_uring_setup+0x2059/0x3100 [ 173.134172][T10557] Code: dc ff eb 05 e8 78 09 97 ff 48 b8 00 00 00 00 00 fc ff df 41 80 7c 05 00 00 74 08 4c 89 ff e8 ce a1 dd ff 49 c7 07 00 00 00 00 <0f> 0b e9 e1 00 00 00 e8 4b 09 97 ff 49 8d 5c 24 10 48 89 d8 48 c1 [ 173.153785][T10557] RSP: 0018:ffffc90017c97d00 EFLAGS: 00010246 [ 173.159873][T10557] RAX: dffffc0000000000 RBX: 00000000fffffff4 RCX: bb0bfe17c3db1b00 [ 173.167855][T10557] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 173.175834][T10557] RBP: ffffc90017c97f20 R08: ffffffff81850d20 R09: fffffbfff1a60ef9 [ 173.183809][T10557] R10: fffffbfff1a60ef9 R11: 0000000000000000 R12: ffff888026b0c900 [ 173.191788][T10557] R13: 1ffff11005b2d101 R14: ffff888026b0c900 R15: ffff88802d968808 [ 173.199775][T10557] ? trace_hardirqs_on+0x30/0x80 [ 173.204750][T10557] ? __context_tracking_exit+0x7a/0xd0 [ 173.210234][T10557] ? __x64_sys_io_uring_setup+0x60/0x60 [ 173.215793][T10557] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 173.221800][T10557] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 173.227796][T10557] ? lockdep_hardirqs_on+0x8d/0x130 [ 173.233009][T10557] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 173.239002][T10557] do_syscall_64+0x3f/0xb0 [ 173.243429][T10557] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 173.249334][T10557] RIP: 0033:0x4665f9 [ 173.253235][T10557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 173.272937][T10557] RSP: 002b:00007fbab5935108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 173.281369][T10557] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 173.289354][T10557] RDX: 00000000206d4000 RSI: 0000000020000080 RDI: 0000000000002cce [ 173.297340][T10557] RBP: 0000000020000080 R08: 0000000020000100 R09: 0000000020000100 [ 173.305325][T10557] R10: 0000000020000000 R11: 0000000000000202 R12: 0000000020000100 [ 173.313308][T10557] R13: 00000000206d4000 R14: 0000000020000000 R15: 0000000020ee7000 [ 173.322022][T10557] Kernel Offset: disabled [ 173.326459][T10557] Rebooting in 86400 seconds..