Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.137' (ECDSA) to the list of known hosts. 2021/02/04 05:20:22 fuzzer started 2021/02/04 05:20:23 dialing manager at 10.128.0.169:46241 2021/02/04 05:20:23 syscalls: 3466 2021/02/04 05:20:23 code coverage: enabled 2021/02/04 05:20:23 comparison tracing: enabled 2021/02/04 05:20:23 extra coverage: enabled 2021/02/04 05:20:23 setuid sandbox: enabled 2021/02/04 05:20:23 namespace sandbox: enabled 2021/02/04 05:20:23 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/04 05:20:23 fault injection: enabled 2021/02/04 05:20:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/04 05:20:23 net packet injection: enabled 2021/02/04 05:20:23 net device setup: enabled 2021/02/04 05:20:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/04 05:20:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/04 05:20:23 USB emulation: enabled 2021/02/04 05:20:23 hci packet injection: enabled 2021/02/04 05:20:23 wifi device emulation: enabled 2021/02/04 05:20:23 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/04 05:20:23 fetching corpus: 50, signal 36623/40434 (executing program) 2021/02/04 05:20:23 fetching corpus: 100, signal 63916/69422 (executing program) 2021/02/04 05:20:23 fetching corpus: 150, signal 85352/92475 (executing program) 2021/02/04 05:20:23 fetching corpus: 200, signal 98937/107693 (executing program) 2021/02/04 05:20:23 fetching corpus: 250, signal 112311/122625 (executing program) 2021/02/04 05:20:23 fetching corpus: 300, signal 122642/134505 (executing program) 2021/02/04 05:20:24 fetching corpus: 350, signal 134755/148057 (executing program) 2021/02/04 05:20:24 fetching corpus: 400, signal 142741/157505 (executing program) 2021/02/04 05:20:24 fetching corpus: 450, signal 151664/167799 (executing program) 2021/02/04 05:20:24 fetching corpus: 500, signal 161350/178831 (executing program) 2021/02/04 05:20:24 fetching corpus: 550, signal 166779/185700 (executing program) 2021/02/04 05:20:24 fetching corpus: 600, signal 176336/196533 (executing program) 2021/02/04 05:20:24 fetching corpus: 650, signal 183382/204906 (executing program) 2021/02/04 05:20:24 fetching corpus: 700, signal 191459/214214 (executing program) 2021/02/04 05:20:25 fetching corpus: 750, signal 202090/225963 (executing program) 2021/02/04 05:20:25 fetching corpus: 800, signal 209236/234328 (executing program) 2021/02/04 05:20:25 fetching corpus: 850, signal 213625/240025 (executing program) 2021/02/04 05:20:25 fetching corpus: 900, signal 218882/246504 (executing program) 2021/02/04 05:20:25 fetching corpus: 950, signal 226796/255521 (executing program) 2021/02/04 05:20:25 fetching corpus: 1000, signal 231540/261458 (executing program) 2021/02/04 05:20:25 fetching corpus: 1050, signal 236815/267863 (executing program) 2021/02/04 05:20:25 fetching corpus: 1100, signal 242849/274993 (executing program) 2021/02/04 05:20:26 fetching corpus: 1150, signal 246914/280226 (executing program) 2021/02/04 05:20:26 fetching corpus: 1200, signal 251967/286343 (executing program) 2021/02/04 05:20:26 fetching corpus: 1250, signal 257063/292499 (executing program) 2021/02/04 05:20:26 fetching corpus: 1300, signal 261219/297730 (executing program) 2021/02/04 05:20:26 fetching corpus: 1350, signal 266910/304288 (executing program) 2021/02/04 05:20:26 fetching corpus: 1400, signal 270196/308659 (executing program) 2021/02/04 05:20:26 fetching corpus: 1450, signal 274212/313690 (executing program) 2021/02/04 05:20:26 fetching corpus: 1500, signal 278631/319085 (executing program) 2021/02/04 05:20:27 fetching corpus: 1550, signal 283296/324677 (executing program) 2021/02/04 05:20:27 fetching corpus: 1600, signal 286487/328910 (executing program) 2021/02/04 05:20:27 fetching corpus: 1650, signal 289409/332850 (executing program) 2021/02/04 05:20:27 fetching corpus: 1700, signal 292227/336664 (executing program) 2021/02/04 05:20:27 fetching corpus: 1750, signal 296028/341364 (executing program) 2021/02/04 05:20:27 fetching corpus: 1800, signal 300758/346869 (executing program) 2021/02/04 05:20:27 fetching corpus: 1850, signal 303814/350906 (executing program) 2021/02/04 05:20:27 fetching corpus: 1900, signal 307417/355339 (executing program) 2021/02/04 05:20:27 fetching corpus: 1950, signal 309545/358501 (executing program) 2021/02/04 05:20:28 fetching corpus: 2000, signal 313231/362959 (executing program) 2021/02/04 05:20:28 fetching corpus: 2050, signal 316419/366998 (executing program) 2021/02/04 05:20:28 fetching corpus: 2100, signal 318480/370077 (executing program) 2021/02/04 05:20:28 fetching corpus: 2150, signal 321428/373947 (executing program) 2021/02/04 05:20:28 fetching corpus: 2200, signal 325387/378714 (executing program) 2021/02/04 05:20:28 fetching corpus: 2250, signal 327534/381783 (executing program) 2021/02/04 05:20:28 fetching corpus: 2300, signal 330111/385238 (executing program) 2021/02/04 05:20:28 fetching corpus: 2350, signal 333797/389665 (executing program) 2021/02/04 05:20:29 fetching corpus: 2400, signal 336726/393378 (executing program) 2021/02/04 05:20:29 fetching corpus: 2450, signal 338953/396460 (executing program) 2021/02/04 05:20:29 fetching corpus: 2500, signal 341337/399726 (executing program) 2021/02/04 05:20:29 fetching corpus: 2550, signal 343442/402726 (executing program) 2021/02/04 05:20:29 fetching corpus: 2600, signal 345420/405593 (executing program) 2021/02/04 05:20:29 fetching corpus: 2650, signal 348369/409285 (executing program) 2021/02/04 05:20:29 fetching corpus: 2700, signal 350568/412347 (executing program) 2021/02/04 05:20:29 fetching corpus: 2750, signal 353077/415624 (executing program) 2021/02/04 05:20:29 fetching corpus: 2800, signal 356185/419427 (executing program) 2021/02/04 05:20:30 fetching corpus: 2850, signal 358025/422101 (executing program) 2021/02/04 05:20:30 fetching corpus: 2900, signal 359736/424630 (executing program) 2021/02/04 05:20:30 fetching corpus: 2950, signal 362371/427972 (executing program) 2021/02/04 05:20:30 fetching corpus: 3000, signal 364516/430892 (executing program) 2021/02/04 05:20:30 fetching corpus: 3050, signal 366572/433719 (executing program) 2021/02/04 05:20:30 fetching corpus: 3100, signal 368448/436376 (executing program) 2021/02/04 05:20:30 fetching corpus: 3150, signal 370934/439563 (executing program) 2021/02/04 05:20:30 fetching corpus: 3199, signal 373067/442453 (executing program) 2021/02/04 05:20:31 fetching corpus: 3249, signal 374456/444682 (executing program) 2021/02/04 05:20:31 fetching corpus: 3299, signal 376144/447145 (executing program) 2021/02/04 05:20:31 fetching corpus: 3349, signal 378226/449967 (executing program) 2021/02/04 05:20:31 fetching corpus: 3399, signal 380427/452898 (executing program) 2021/02/04 05:20:31 fetching corpus: 3449, signal 382555/455715 (executing program) 2021/02/04 05:20:31 fetching corpus: 3499, signal 384121/458009 (executing program) 2021/02/04 05:20:31 fetching corpus: 3549, signal 385716/460377 (executing program) 2021/02/04 05:20:32 fetching corpus: 3599, signal 387541/462889 (executing program) 2021/02/04 05:20:32 fetching corpus: 3649, signal 389546/465483 (executing program) 2021/02/04 05:20:32 fetching corpus: 3699, signal 391252/467884 (executing program) 2021/02/04 05:20:32 fetching corpus: 3749, signal 392413/469822 (executing program) 2021/02/04 05:20:32 fetching corpus: 3799, signal 393974/472063 (executing program) 2021/02/04 05:20:32 fetching corpus: 3849, signal 395870/474611 (executing program) 2021/02/04 05:20:32 fetching corpus: 3899, signal 397557/476974 (executing program) 2021/02/04 05:20:33 fetching corpus: 3949, signal 399778/479756 (executing program) 2021/02/04 05:20:33 fetching corpus: 3999, signal 402079/482549 (executing program) 2021/02/04 05:20:33 fetching corpus: 4049, signal 404662/485582 (executing program) 2021/02/04 05:20:33 fetching corpus: 4099, signal 406480/487937 (executing program) 2021/02/04 05:20:33 fetching corpus: 4149, signal 408109/490209 (executing program) 2021/02/04 05:20:33 fetching corpus: 4199, signal 409482/492304 (executing program) 2021/02/04 05:20:33 fetching corpus: 4249, signal 410525/494103 (executing program) 2021/02/04 05:20:33 fetching corpus: 4299, signal 413928/497770 (executing program) 2021/02/04 05:20:34 fetching corpus: 4349, signal 416283/500545 (executing program) 2021/02/04 05:20:34 fetching corpus: 4399, signal 418514/503278 (executing program) 2021/02/04 05:20:34 fetching corpus: 4449, signal 420446/505726 (executing program) 2021/02/04 05:20:34 fetching corpus: 4498, signal 422155/507986 (executing program) 2021/02/04 05:20:34 fetching corpus: 4548, signal 423395/509878 (executing program) 2021/02/04 05:20:34 fetching corpus: 4598, signal 424624/511792 (executing program) 2021/02/04 05:20:34 fetching corpus: 4648, signal 425840/513635 (executing program) 2021/02/04 05:20:34 fetching corpus: 4697, signal 426798/515277 (executing program) 2021/02/04 05:20:35 fetching corpus: 4747, signal 428546/517563 (executing program) 2021/02/04 05:20:35 fetching corpus: 4797, signal 431046/520427 (executing program) 2021/02/04 05:20:35 fetching corpus: 4845, signal 432139/522163 (executing program) 2021/02/04 05:20:35 fetching corpus: 4895, signal 433619/524182 (executing program) 2021/02/04 05:20:35 fetching corpus: 4945, signal 435126/526238 (executing program) 2021/02/04 05:20:35 fetching corpus: 4995, signal 436117/527925 (executing program) 2021/02/04 05:20:35 fetching corpus: 5045, signal 438124/530354 (executing program) 2021/02/04 05:20:35 fetching corpus: 5095, signal 439824/532558 (executing program) 2021/02/04 05:20:36 fetching corpus: 5145, signal 440985/534357 (executing program) 2021/02/04 05:20:36 fetching corpus: 5195, signal 442628/536496 (executing program) 2021/02/04 05:20:36 fetching corpus: 5245, signal 443888/538293 (executing program) 2021/02/04 05:20:36 fetching corpus: 5295, signal 444892/539949 (executing program) 2021/02/04 05:20:36 fetching corpus: 5345, signal 445834/541524 (executing program) 2021/02/04 05:20:36 fetching corpus: 5395, signal 446888/543183 (executing program) 2021/02/04 05:20:36 fetching corpus: 5445, signal 449620/546021 (executing program) 2021/02/04 05:20:36 fetching corpus: 5495, signal 450840/547767 (executing program) 2021/02/04 05:20:36 fetching corpus: 5545, signal 451911/549423 (executing program) 2021/02/04 05:20:37 fetching corpus: 5595, signal 452907/550992 (executing program) 2021/02/04 05:20:37 fetching corpus: 5645, signal 454407/552880 (executing program) 2021/02/04 05:20:37 fetching corpus: 5695, signal 455849/554768 (executing program) 2021/02/04 05:20:37 fetching corpus: 5745, signal 457085/556521 (executing program) 2021/02/04 05:20:37 fetching corpus: 5795, signal 458828/558590 (executing program) 2021/02/04 05:20:37 fetching corpus: 5845, signal 459698/560041 (executing program) 2021/02/04 05:20:37 fetching corpus: 5895, signal 461221/561979 (executing program) 2021/02/04 05:20:37 fetching corpus: 5945, signal 462289/563587 (executing program) 2021/02/04 05:20:38 fetching corpus: 5995, signal 463327/565175 (executing program) 2021/02/04 05:20:38 fetching corpus: 6045, signal 465118/567221 (executing program) 2021/02/04 05:20:38 fetching corpus: 6095, signal 466664/569086 (executing program) 2021/02/04 05:20:38 fetching corpus: 6145, signal 468030/570872 (executing program) 2021/02/04 05:20:38 fetching corpus: 6195, signal 469210/572531 (executing program) 2021/02/04 05:20:38 fetching corpus: 6245, signal 470105/573986 (executing program) 2021/02/04 05:20:38 fetching corpus: 6295, signal 471154/575555 (executing program) 2021/02/04 05:20:38 fetching corpus: 6345, signal 472371/577179 (executing program) 2021/02/04 05:20:39 fetching corpus: 6395, signal 473665/578923 (executing program) 2021/02/04 05:20:39 fetching corpus: 6445, signal 474767/580510 (executing program) 2021/02/04 05:20:39 fetching corpus: 6495, signal 475619/581888 (executing program) 2021/02/04 05:20:39 fetching corpus: 6545, signal 476772/583486 (executing program) 2021/02/04 05:20:39 fetching corpus: 6595, signal 477689/584959 (executing program) 2021/02/04 05:20:39 fetching corpus: 6645, signal 478892/586527 (executing program) 2021/02/04 05:20:39 fetching corpus: 6695, signal 479869/587948 (executing program) 2021/02/04 05:20:39 fetching corpus: 6745, signal 480923/589423 (executing program) 2021/02/04 05:20:40 fetching corpus: 6795, signal 482332/591124 (executing program) 2021/02/04 05:20:40 fetching corpus: 6845, signal 483408/592607 (executing program) 2021/02/04 05:20:40 fetching corpus: 6895, signal 484856/594337 (executing program) 2021/02/04 05:20:40 fetching corpus: 6945, signal 485595/595619 (executing program) 2021/02/04 05:20:40 fetching corpus: 6995, signal 486490/596953 (executing program) 2021/02/04 05:20:40 fetching corpus: 7045, signal 487606/598468 (executing program) 2021/02/04 05:20:40 fetching corpus: 7095, signal 488960/600055 (executing program) 2021/02/04 05:20:40 fetching corpus: 7145, signal 490036/601534 (executing program) 2021/02/04 05:20:40 fetching corpus: 7195, signal 490929/602919 (executing program) 2021/02/04 05:20:40 fetching corpus: 7245, signal 492201/604537 (executing program) 2021/02/04 05:20:41 fetching corpus: 7295, signal 493322/606013 (executing program) 2021/02/04 05:20:41 fetching corpus: 7345, signal 494434/607462 (executing program) 2021/02/04 05:20:41 fetching corpus: 7395, signal 495656/608961 (executing program) 2021/02/04 05:20:41 fetching corpus: 7445, signal 496552/610247 (executing program) 2021/02/04 05:20:41 fetching corpus: 7495, signal 497554/611619 (executing program) 2021/02/04 05:20:41 fetching corpus: 7545, signal 498439/612964 (executing program) 2021/02/04 05:20:41 fetching corpus: 7595, signal 499531/614347 (executing program) 2021/02/04 05:20:42 fetching corpus: 7645, signal 500460/615714 (executing program) 2021/02/04 05:20:42 fetching corpus: 7695, signal 501140/616890 (executing program) 2021/02/04 05:20:42 fetching corpus: 7745, signal 501908/618088 (executing program) 2021/02/04 05:20:42 fetching corpus: 7795, signal 502924/619464 (executing program) 2021/02/04 05:20:42 fetching corpus: 7845, signal 503612/620665 (executing program) 2021/02/04 05:20:42 fetching corpus: 7895, signal 504731/622096 (executing program) 2021/02/04 05:20:42 fetching corpus: 7945, signal 505504/623315 (executing program) 2021/02/04 05:20:42 fetching corpus: 7995, signal 506733/624793 (executing program) 2021/02/04 05:20:42 fetching corpus: 8044, signal 507516/625974 (executing program) 2021/02/04 05:20:43 fetching corpus: 8094, signal 508534/627297 (executing program) 2021/02/04 05:20:43 fetching corpus: 8144, signal 509311/628496 (executing program) 2021/02/04 05:20:43 fetching corpus: 8194, signal 510590/629997 (executing program) 2021/02/04 05:20:43 fetching corpus: 8243, signal 511561/631291 (executing program) 2021/02/04 05:20:43 fetching corpus: 8293, signal 512875/632769 (executing program) 2021/02/04 05:20:43 fetching corpus: 8343, signal 513915/634049 (executing program) 2021/02/04 05:20:44 fetching corpus: 8393, signal 515181/635542 (executing program) 2021/02/04 05:20:44 fetching corpus: 8443, signal 516531/637062 (executing program) 2021/02/04 05:20:44 fetching corpus: 8493, signal 517403/638300 (executing program) 2021/02/04 05:20:44 fetching corpus: 8542, signal 518212/639439 (executing program) 2021/02/04 05:20:44 fetching corpus: 8592, signal 519005/640602 (executing program) 2021/02/04 05:20:44 fetching corpus: 8642, signal 519586/641664 (executing program) 2021/02/04 05:20:44 fetching corpus: 8692, signal 520232/642757 (executing program) 2021/02/04 05:20:44 fetching corpus: 8742, signal 521063/643910 (executing program) 2021/02/04 05:20:45 fetching corpus: 8792, signal 521948/645103 (executing program) 2021/02/04 05:20:45 fetching corpus: 8842, signal 522823/646280 (executing program) 2021/02/04 05:20:45 fetching corpus: 8892, signal 523608/647397 (executing program) 2021/02/04 05:20:45 fetching corpus: 8942, signal 524383/648467 (executing program) 2021/02/04 05:20:45 fetching corpus: 8992, signal 525342/649713 (executing program) 2021/02/04 05:20:45 fetching corpus: 9042, signal 526278/650887 (executing program) 2021/02/04 05:20:45 fetching corpus: 9092, signal 527315/652122 (executing program) 2021/02/04 05:20:45 fetching corpus: 9142, signal 528025/653214 (executing program) 2021/02/04 05:20:46 fetching corpus: 9192, signal 528630/654213 (executing program) 2021/02/04 05:20:46 fetching corpus: 9242, signal 529494/655347 (executing program) 2021/02/04 05:20:46 fetching corpus: 9292, signal 530353/656446 (executing program) 2021/02/04 05:20:46 fetching corpus: 9342, signal 531368/657683 (executing program) 2021/02/04 05:20:46 fetching corpus: 9392, signal 532024/658680 (executing program) 2021/02/04 05:20:46 fetching corpus: 9442, signal 533092/659918 (executing program) 2021/02/04 05:20:47 fetching corpus: 9492, signal 533945/660993 (executing program) 2021/02/04 05:20:47 fetching corpus: 9542, signal 534904/662166 (executing program) 2021/02/04 05:20:47 fetching corpus: 9592, signal 535907/663368 (executing program) 2021/02/04 05:20:47 fetching corpus: 9642, signal 536819/664574 (executing program) 2021/02/04 05:20:47 fetching corpus: 9692, signal 537819/665730 (executing program) 2021/02/04 05:20:47 fetching corpus: 9742, signal 538911/666929 (executing program) 2021/02/04 05:20:47 fetching corpus: 9792, signal 539676/667951 (executing program) 2021/02/04 05:20:47 fetching corpus: 9842, signal 540666/669095 (executing program) 2021/02/04 05:20:48 fetching corpus: 9892, signal 541452/670120 (executing program) 2021/02/04 05:20:48 fetching corpus: 9941, signal 542236/671161 (executing program) 2021/02/04 05:20:48 fetching corpus: 9990, signal 542927/672209 (executing program) 2021/02/04 05:20:48 fetching corpus: 10040, signal 543787/673277 (executing program) 2021/02/04 05:20:48 fetching corpus: 10090, signal 544351/674191 (executing program) 2021/02/04 05:20:48 fetching corpus: 10139, signal 545387/675335 (executing program) 2021/02/04 05:20:48 fetching corpus: 10189, signal 546156/676324 (executing program) 2021/02/04 05:20:49 fetching corpus: 10239, signal 546905/677295 (executing program) 2021/02/04 05:20:49 fetching corpus: 10289, signal 547615/678263 (executing program) 2021/02/04 05:20:49 fetching corpus: 10339, signal 548361/679266 (executing program) 2021/02/04 05:20:49 fetching corpus: 10389, signal 549041/680257 (executing program) 2021/02/04 05:20:49 fetching corpus: 10439, signal 549699/681166 (executing program) 2021/02/04 05:20:49 fetching corpus: 10489, signal 550526/682204 (executing program) 2021/02/04 05:20:49 fetching corpus: 10539, signal 551183/683154 (executing program) 2021/02/04 05:20:49 fetching corpus: 10589, signal 551972/684205 (executing program) 2021/02/04 05:20:50 fetching corpus: 10639, signal 553103/685323 (executing program) 2021/02/04 05:20:50 fetching corpus: 10689, signal 553731/686207 (executing program) 2021/02/04 05:20:50 fetching corpus: 10739, signal 554312/687057 (executing program) 2021/02/04 05:20:50 fetching corpus: 10789, signal 554985/687956 (executing program) 2021/02/04 05:20:50 fetching corpus: 10839, signal 555593/688829 (executing program) 2021/02/04 05:20:50 fetching corpus: 10889, signal 556447/689821 (executing program) 2021/02/04 05:20:50 fetching corpus: 10939, signal 557073/690723 (executing program) 2021/02/04 05:20:50 fetching corpus: 10989, signal 557760/691621 (executing program) 2021/02/04 05:20:50 fetching corpus: 11039, signal 558783/692646 (executing program) 2021/02/04 05:20:51 fetching corpus: 11089, signal 559408/693531 (executing program) 2021/02/04 05:20:51 fetching corpus: 11139, signal 559909/694353 (executing program) 2021/02/04 05:20:51 fetching corpus: 11189, signal 560818/695334 (executing program) 2021/02/04 05:20:51 fetching corpus: 11238, signal 561730/696364 (executing program) 2021/02/04 05:20:51 fetching corpus: 11288, signal 562589/697367 (executing program) 2021/02/04 05:20:51 fetching corpus: 11338, signal 563389/698323 (executing program) 2021/02/04 05:20:51 fetching corpus: 11388, signal 564008/699169 (executing program) 2021/02/04 05:20:52 fetching corpus: 11438, signal 564834/700110 (executing program) 2021/02/04 05:20:52 fetching corpus: 11488, signal 565452/700972 (executing program) 2021/02/04 05:20:52 fetching corpus: 11538, signal 566033/701835 (executing program) 2021/02/04 05:20:52 fetching corpus: 11588, signal 566862/702780 (executing program) 2021/02/04 05:20:52 fetching corpus: 11638, signal 567533/703640 (executing program) 2021/02/04 05:20:52 fetching corpus: 11688, signal 568270/704521 (executing program) 2021/02/04 05:20:52 fetching corpus: 11738, signal 568854/705332 (executing program) 2021/02/04 05:20:52 fetching corpus: 11788, signal 569565/706198 (executing program) 2021/02/04 05:20:52 fetching corpus: 11838, signal 570101/706962 (executing program) 2021/02/04 05:20:53 fetching corpus: 11888, signal 571114/707969 (executing program) 2021/02/04 05:20:53 fetching corpus: 11938, signal 571701/708776 (executing program) 2021/02/04 05:20:53 fetching corpus: 11988, signal 572359/709580 (executing program) 2021/02/04 05:20:53 fetching corpus: 12038, signal 573077/710446 (executing program) 2021/02/04 05:20:53 fetching corpus: 12088, signal 573711/711255 (executing program) 2021/02/04 05:20:53 fetching corpus: 12138, signal 574394/712074 (executing program) 2021/02/04 05:20:53 fetching corpus: 12188, signal 575312/712991 (executing program) 2021/02/04 05:20:53 fetching corpus: 12238, signal 575907/713764 (executing program) 2021/02/04 05:20:54 fetching corpus: 12288, signal 576578/714576 (executing program) 2021/02/04 05:20:54 fetching corpus: 12338, signal 577331/715382 (executing program) 2021/02/04 05:20:54 fetching corpus: 12388, signal 578357/716340 (executing program) 2021/02/04 05:20:54 fetching corpus: 12438, signal 578985/717139 (executing program) 2021/02/04 05:20:54 fetching corpus: 12488, signal 579536/717876 (executing program) 2021/02/04 05:20:54 fetching corpus: 12538, signal 580224/718705 (executing program) 2021/02/04 05:20:54 fetching corpus: 12588, signal 580685/719444 (executing program) 2021/02/04 05:20:54 fetching corpus: 12638, signal 581428/720267 (executing program) 2021/02/04 05:20:55 fetching corpus: 12688, signal 581998/721026 (executing program) 2021/02/04 05:20:55 fetching corpus: 12738, signal 582730/721832 (executing program) 2021/02/04 05:20:55 fetching corpus: 12788, signal 583184/722520 (executing program) 2021/02/04 05:20:55 fetching corpus: 12838, signal 583879/723325 (executing program) 2021/02/04 05:20:55 fetching corpus: 12888, signal 584454/724061 (executing program) 2021/02/04 05:20:55 fetching corpus: 12938, signal 585008/724815 (executing program) 2021/02/04 05:20:55 fetching corpus: 12988, signal 585606/725537 (executing program) 2021/02/04 05:20:55 fetching corpus: 13038, signal 586346/726298 (executing program) 2021/02/04 05:20:55 fetching corpus: 13088, signal 586758/726990 (executing program) 2021/02/04 05:20:56 fetching corpus: 13138, signal 587971/727941 (executing program) 2021/02/04 05:20:56 fetching corpus: 13188, signal 588470/728628 (executing program) 2021/02/04 05:20:56 fetching corpus: 13238, signal 589506/729510 (executing program) 2021/02/04 05:20:56 fetching corpus: 13288, signal 589957/730172 (executing program) 2021/02/04 05:20:56 fetching corpus: 13338, signal 590587/730859 (executing program) 2021/02/04 05:20:56 fetching corpus: 13388, signal 591121/731576 (executing program) 2021/02/04 05:20:56 fetching corpus: 13438, signal 591568/732221 (executing program) 2021/02/04 05:20:56 fetching corpus: 13488, signal 592633/733072 (executing program) 2021/02/04 05:20:57 fetching corpus: 13538, signal 593238/733815 (executing program) 2021/02/04 05:20:57 fetching corpus: 13588, signal 593883/734556 (executing program) 2021/02/04 05:20:57 fetching corpus: 13638, signal 594380/735221 (executing program) 2021/02/04 05:20:57 fetching corpus: 13688, signal 594829/735859 (executing program) 2021/02/04 05:20:57 fetching corpus: 13738, signal 595369/736530 (executing program) 2021/02/04 05:20:57 fetching corpus: 13788, signal 595910/737233 (executing program) 2021/02/04 05:20:57 fetching corpus: 13838, signal 596454/737951 (executing program) 2021/02/04 05:20:57 fetching corpus: 13888, signal 596852/738576 (executing program) 2021/02/04 05:20:58 fetching corpus: 13938, signal 597494/739310 (executing program) 2021/02/04 05:20:58 fetching corpus: 13988, signal 598027/739950 (executing program) 2021/02/04 05:20:58 fetching corpus: 14038, signal 598643/740634 (executing program) 2021/02/04 05:20:58 fetching corpus: 14088, signal 599192/741334 (executing program) 2021/02/04 05:20:58 fetching corpus: 14138, signal 599656/741969 (executing program) 2021/02/04 05:20:58 fetching corpus: 14188, signal 600147/742620 (executing program) 2021/02/04 05:20:58 fetching corpus: 14238, signal 600709/743291 (executing program) 2021/02/04 05:20:58 fetching corpus: 14288, signal 601542/744000 (executing program) 2021/02/04 05:20:58 fetching corpus: 14338, signal 601901/744599 (executing program) 2021/02/04 05:20:59 fetching corpus: 14388, signal 602361/745261 (executing program) 2021/02/04 05:20:59 fetching corpus: 14438, signal 602837/745869 (executing program) 2021/02/04 05:20:59 fetching corpus: 14487, signal 603279/746471 (executing program) 2021/02/04 05:20:59 fetching corpus: 14537, signal 603877/747167 (executing program) 2021/02/04 05:20:59 fetching corpus: 14587, signal 604466/747844 (executing program) 2021/02/04 05:20:59 fetching corpus: 14637, signal 604917/748483 (executing program) 2021/02/04 05:20:59 fetching corpus: 14687, signal 605374/749101 (executing program) 2021/02/04 05:20:59 fetching corpus: 14737, signal 605986/749739 (executing program) 2021/02/04 05:21:00 fetching corpus: 14787, signal 606446/750337 (executing program) 2021/02/04 05:21:00 fetching corpus: 14837, signal 607201/751030 (executing program) 2021/02/04 05:21:00 fetching corpus: 14887, signal 607646/751643 (executing program) 2021/02/04 05:21:00 fetching corpus: 14937, signal 608169/752264 (executing program) 2021/02/04 05:21:00 fetching corpus: 14987, signal 608635/752860 (executing program) 2021/02/04 05:21:00 fetching corpus: 15037, signal 609114/753439 (executing program) 2021/02/04 05:21:00 fetching corpus: 15087, signal 609553/754029 (executing program) 2021/02/04 05:21:00 fetching corpus: 15137, signal 610139/754573 (executing program) 2021/02/04 05:21:01 fetching corpus: 15187, signal 610944/755227 (executing program) 2021/02/04 05:21:01 fetching corpus: 15237, signal 611402/755800 (executing program) 2021/02/04 05:21:01 fetching corpus: 15287, signal 611887/756433 (executing program) 2021/02/04 05:21:01 fetching corpus: 15337, signal 612381/757002 (executing program) 2021/02/04 05:21:01 fetching corpus: 15387, signal 612774/757545 (executing program) 2021/02/04 05:21:01 fetching corpus: 15437, signal 613353/758170 (executing program) 2021/02/04 05:21:01 fetching corpus: 15487, signal 613923/758789 (executing program) 2021/02/04 05:21:02 fetching corpus: 15537, signal 614509/759357 (executing program) 2021/02/04 05:21:02 fetching corpus: 15586, signal 614945/759890 (executing program) 2021/02/04 05:21:02 fetching corpus: 15636, signal 615470/760473 (executing program) 2021/02/04 05:21:02 fetching corpus: 15686, signal 616006/761049 (executing program) 2021/02/04 05:21:02 fetching corpus: 15736, signal 616461/761619 (executing program) 2021/02/04 05:21:02 fetching corpus: 15786, signal 617010/762194 (executing program) 2021/02/04 05:21:02 fetching corpus: 15836, signal 617611/762780 (executing program) 2021/02/04 05:21:02 fetching corpus: 15886, signal 618259/763365 (executing program) 2021/02/04 05:21:02 fetching corpus: 15936, signal 618781/763912 (executing program) 2021/02/04 05:21:03 fetching corpus: 15986, signal 619166/764406 (executing program) 2021/02/04 05:21:03 fetching corpus: 16036, signal 619548/764949 (executing program) 2021/02/04 05:21:03 fetching corpus: 16086, signal 619897/765465 (executing program) 2021/02/04 05:21:03 fetching corpus: 16136, signal 620374/766029 (executing program) 2021/02/04 05:21:03 fetching corpus: 16186, signal 620743/766580 (executing program) 2021/02/04 05:21:03 fetching corpus: 16236, signal 621282/767134 (executing program) 2021/02/04 05:21:03 fetching corpus: 16286, signal 621669/767638 (executing program) 2021/02/04 05:21:03 fetching corpus: 16336, signal 622311/768176 (executing program) 2021/02/04 05:21:03 fetching corpus: 16386, signal 622874/768757 (executing program) 2021/02/04 05:21:04 fetching corpus: 16436, signal 623338/769246 (executing program) 2021/02/04 05:21:04 fetching corpus: 16486, signal 624126/769832 (executing program) 2021/02/04 05:21:04 fetching corpus: 16536, signal 624578/770326 (executing program) 2021/02/04 05:21:04 fetching corpus: 16586, signal 624934/770822 (executing program) 2021/02/04 05:21:04 fetching corpus: 16636, signal 625275/771311 (executing program) 2021/02/04 05:21:04 fetching corpus: 16686, signal 625660/771793 (executing program) 2021/02/04 05:21:04 fetching corpus: 16736, signal 626176/772321 (executing program) 2021/02/04 05:21:05 fetching corpus: 16786, signal 626556/772843 (executing program) 2021/02/04 05:21:05 fetching corpus: 16836, signal 627351/773375 (executing program) 2021/02/04 05:21:05 fetching corpus: 16886, signal 627770/773881 (executing program) 2021/02/04 05:21:05 fetching corpus: 16936, signal 628178/774379 (executing program) 2021/02/04 05:21:05 fetching corpus: 16985, signal 628719/774910 (executing program) 2021/02/04 05:21:05 fetching corpus: 17035, signal 629174/775424 (executing program) 2021/02/04 05:21:05 fetching corpus: 17085, signal 629707/775912 (executing program) 2021/02/04 05:21:05 fetching corpus: 17135, signal 630201/776433 (executing program) 2021/02/04 05:21:06 fetching corpus: 17185, signal 630752/776902 (executing program) 2021/02/04 05:21:06 fetching corpus: 17235, signal 631119/777342 (executing program) 2021/02/04 05:21:06 fetching corpus: 17285, signal 631707/777842 (executing program) 2021/02/04 05:21:06 fetching corpus: 17335, signal 632290/778338 (executing program) 2021/02/04 05:21:06 fetching corpus: 17385, signal 633391/778916 (executing program) 2021/02/04 05:21:06 fetching corpus: 17435, signal 634111/779412 (executing program) 2021/02/04 05:21:06 fetching corpus: 17485, signal 634584/779899 (executing program) 2021/02/04 05:21:06 fetching corpus: 17535, signal 635123/780349 (executing program) 2021/02/04 05:21:07 fetching corpus: 17585, signal 635627/780825 (executing program) 2021/02/04 05:21:07 fetching corpus: 17635, signal 636199/781282 (executing program) 2021/02/04 05:21:07 fetching corpus: 17685, signal 636635/781715 (executing program) 2021/02/04 05:21:07 fetching corpus: 17735, signal 637089/782154 (executing program) 2021/02/04 05:21:07 fetching corpus: 17785, signal 637526/782586 (executing program) 2021/02/04 05:21:07 fetching corpus: 17835, signal 638029/783077 (executing program) 2021/02/04 05:21:07 fetching corpus: 17885, signal 638456/783515 (executing program) 2021/02/04 05:21:07 fetching corpus: 17935, signal 638828/783952 (executing program) 2021/02/04 05:21:07 fetching corpus: 17985, signal 639340/784406 (executing program) 2021/02/04 05:21:08 fetching corpus: 18035, signal 639901/784867 (executing program) 2021/02/04 05:21:08 fetching corpus: 18085, signal 640444/785373 (executing program) 2021/02/04 05:21:08 fetching corpus: 18135, signal 640863/785820 (executing program) 2021/02/04 05:21:08 fetching corpus: 18185, signal 641574/786239 (executing program) 2021/02/04 05:21:08 fetching corpus: 18235, signal 642137/786700 (executing program) 2021/02/04 05:21:08 fetching corpus: 18285, signal 642579/787159 (executing program) 2021/02/04 05:21:08 fetching corpus: 18335, signal 643149/787567 (executing program) 2021/02/04 05:21:08 fetching corpus: 18385, signal 643594/787995 (executing program) 2021/02/04 05:21:08 fetching corpus: 18435, signal 643953/788447 (executing program) 2021/02/04 05:21:09 fetching corpus: 18485, signal 644493/788862 (executing program) 2021/02/04 05:21:09 fetching corpus: 18535, signal 644909/789304 (executing program) 2021/02/04 05:21:09 fetching corpus: 18585, signal 645352/789712 (executing program) 2021/02/04 05:21:09 fetching corpus: 18635, signal 645737/790138 (executing program) 2021/02/04 05:21:09 fetching corpus: 18685, signal 646111/790530 (executing program) 2021/02/04 05:21:09 fetching corpus: 18735, signal 646901/790923 (executing program) 2021/02/04 05:21:09 fetching corpus: 18785, signal 647240/791316 (executing program) 2021/02/04 05:21:09 fetching corpus: 18835, signal 647648/791722 (executing program) 2021/02/04 05:21:10 fetching corpus: 18885, signal 648064/792133 (executing program) 2021/02/04 05:21:10 fetching corpus: 18935, signal 648526/792529 (executing program) 2021/02/04 05:21:10 fetching corpus: 18985, signal 648891/792923 (executing program) 2021/02/04 05:21:10 fetching corpus: 19035, signal 649231/793324 (executing program) 2021/02/04 05:21:10 fetching corpus: 19085, signal 649719/793716 (executing program) 2021/02/04 05:21:10 fetching corpus: 19135, signal 650196/794105 (executing program) 2021/02/04 05:21:10 fetching corpus: 19185, signal 650497/794488 (executing program) 2021/02/04 05:21:10 fetching corpus: 19235, signal 650847/794899 (executing program) 2021/02/04 05:21:10 fetching corpus: 19285, signal 651342/795298 (executing program) 2021/02/04 05:21:11 fetching corpus: 19334, signal 651790/795683 (executing program) 2021/02/04 05:21:11 fetching corpus: 19384, signal 652129/796058 (executing program) 2021/02/04 05:21:11 fetching corpus: 19434, signal 652712/796473 (executing program) 2021/02/04 05:21:11 fetching corpus: 19484, signal 653150/796853 (executing program) 2021/02/04 05:21:11 fetching corpus: 19534, signal 653588/797235 (executing program) 2021/02/04 05:21:11 fetching corpus: 19584, signal 654036/797593 (executing program) 2021/02/04 05:21:11 fetching corpus: 19634, signal 654379/797962 (executing program) 2021/02/04 05:21:11 fetching corpus: 19684, signal 654882/798320 (executing program) 2021/02/04 05:21:12 fetching corpus: 19734, signal 655576/798707 (executing program) 2021/02/04 05:21:12 fetching corpus: 19784, signal 656017/799056 (executing program) 2021/02/04 05:21:12 fetching corpus: 19834, signal 656459/799436 (executing program) 2021/02/04 05:21:12 fetching corpus: 19884, signal 656969/799802 (executing program) 2021/02/04 05:21:12 fetching corpus: 19934, signal 657304/800003 (executing program) 2021/02/04 05:21:12 fetching corpus: 19984, signal 657757/800006 (executing program) 2021/02/04 05:21:12 fetching corpus: 20034, signal 658060/800007 (executing program) 2021/02/04 05:21:12 fetching corpus: 20084, signal 658528/800009 (executing program) 2021/02/04 05:21:13 fetching corpus: 20134, signal 659144/800009 (executing program) 2021/02/04 05:21:13 fetching corpus: 20184, signal 659486/800010 (executing program) 2021/02/04 05:21:13 fetching corpus: 20234, signal 660060/800010 (executing program) 2021/02/04 05:21:13 fetching corpus: 20284, signal 660475/800010 (executing program) 2021/02/04 05:21:13 fetching corpus: 20334, signal 661039/800010 (executing program) 2021/02/04 05:21:13 fetching corpus: 20384, signal 661515/800010 (executing program) 2021/02/04 05:21:13 fetching corpus: 20434, signal 661915/800010 (executing program) 2021/02/04 05:21:13 fetching corpus: 20484, signal 662206/800010 (executing program) 2021/02/04 05:21:13 fetching corpus: 20534, signal 662639/800010 (executing program) 2021/02/04 05:21:14 fetching corpus: 20584, signal 663045/800012 (executing program) 2021/02/04 05:21:14 fetching corpus: 20634, signal 663651/800012 (executing program) 2021/02/04 05:21:14 fetching corpus: 20684, signal 664222/800012 (executing program) 2021/02/04 05:21:14 fetching corpus: 20734, signal 664593/800012 (executing program) 2021/02/04 05:21:14 fetching corpus: 20784, signal 665016/800013 (executing program) 2021/02/04 05:21:14 fetching corpus: 20834, signal 665378/800013 (executing program) 2021/02/04 05:21:14 fetching corpus: 20884, signal 665890/800015 (executing program) 2021/02/04 05:21:15 fetching corpus: 20934, signal 666345/800016 (executing program) 2021/02/04 05:21:15 fetching corpus: 20984, signal 666633/800019 (executing program) 2021/02/04 05:21:15 fetching corpus: 21033, signal 667023/800022 (executing program) 2021/02/04 05:21:15 fetching corpus: 21083, signal 667379/800022 (executing program) 2021/02/04 05:21:15 fetching corpus: 21133, signal 667720/800029 (executing program) 2021/02/04 05:21:15 fetching corpus: 21183, signal 668144/800029 (executing program) 2021/02/04 05:21:15 fetching corpus: 21233, signal 668487/800031 (executing program) 2021/02/04 05:21:15 fetching corpus: 21283, signal 668914/800031 (executing program) 2021/02/04 05:21:15 fetching corpus: 21333, signal 669416/800032 (executing program) 2021/02/04 05:21:15 fetching corpus: 21383, signal 669766/800032 (executing program) 2021/02/04 05:21:16 fetching corpus: 21433, signal 670105/800032 (executing program) 2021/02/04 05:21:16 fetching corpus: 21483, signal 670579/800033 (executing program) 2021/02/04 05:21:16 fetching corpus: 21533, signal 670965/800037 (executing program) 2021/02/04 05:21:16 fetching corpus: 21583, signal 671343/800044 (executing program) 2021/02/04 05:21:16 fetching corpus: 21633, signal 671677/800044 (executing program) 2021/02/04 05:21:16 fetching corpus: 21683, signal 672076/800044 (executing program) 2021/02/04 05:21:16 fetching corpus: 21733, signal 672596/800044 (executing program) 2021/02/04 05:21:16 fetching corpus: 21783, signal 672883/800045 (executing program) 2021/02/04 05:21:16 fetching corpus: 21833, signal 673226/800047 (executing program) 2021/02/04 05:21:16 fetching corpus: 21883, signal 673451/800047 (executing program) 2021/02/04 05:21:17 fetching corpus: 21933, signal 673783/800048 (executing program) 2021/02/04 05:21:17 fetching corpus: 21983, signal 674135/800048 (executing program) 2021/02/04 05:21:17 fetching corpus: 22033, signal 674533/800048 (executing program) 2021/02/04 05:21:17 fetching corpus: 22083, signal 674832/800050 (executing program) 2021/02/04 05:21:17 fetching corpus: 22133, signal 675157/800076 (executing program) 2021/02/04 05:21:17 fetching corpus: 22183, signal 675515/800076 (executing program) 2021/02/04 05:21:17 fetching corpus: 22233, signal 675949/800076 (executing program) 2021/02/04 05:21:17 fetching corpus: 22283, signal 676124/800076 (executing program) 2021/02/04 05:21:18 fetching corpus: 22333, signal 676782/800076 (executing program) 2021/02/04 05:21:18 fetching corpus: 22383, signal 677071/800076 (executing program) 2021/02/04 05:21:18 fetching corpus: 22433, signal 677512/800079 (executing program) 2021/02/04 05:21:18 fetching corpus: 22483, signal 677986/800079 (executing program) 2021/02/04 05:21:18 fetching corpus: 22533, signal 678256/800080 (executing program) 2021/02/04 05:21:18 fetching corpus: 22583, signal 678566/800080 (executing program) 2021/02/04 05:21:18 fetching corpus: 22633, signal 678937/800085 (executing program) 2021/02/04 05:21:18 fetching corpus: 22683, signal 679229/800088 (executing program) 2021/02/04 05:21:18 fetching corpus: 22733, signal 679550/800099 (executing program) 2021/02/04 05:21:18 fetching corpus: 22783, signal 679971/800099 (executing program) 2021/02/04 05:21:19 fetching corpus: 22833, signal 680312/800099 (executing program) 2021/02/04 05:21:19 fetching corpus: 22883, signal 680712/800099 (executing program) 2021/02/04 05:21:19 fetching corpus: 22933, signal 681073/800100 (executing program) 2021/02/04 05:21:19 fetching corpus: 22983, signal 681508/800101 (executing program) 2021/02/04 05:21:19 fetching corpus: 23033, signal 681867/800101 (executing program) 2021/02/04 05:21:19 fetching corpus: 23083, signal 682425/800113 (executing program) 2021/02/04 05:21:19 fetching corpus: 23133, signal 682843/800113 (executing program) 2021/02/04 05:21:19 fetching corpus: 23183, signal 683307/800113 (executing program) 2021/02/04 05:21:19 fetching corpus: 23233, signal 683707/800113 (executing program) 2021/02/04 05:21:20 fetching corpus: 23283, signal 684146/800117 (executing program) 2021/02/04 05:21:20 fetching corpus: 23333, signal 684588/800117 (executing program) 2021/02/04 05:21:20 fetching corpus: 23383, signal 685112/800117 (executing program) 2021/02/04 05:21:20 fetching corpus: 23433, signal 685498/800118 (executing program) 2021/02/04 05:21:20 fetching corpus: 23483, signal 685767/800119 (executing program) 2021/02/04 05:21:20 fetching corpus: 23533, signal 686108/800119 (executing program) 2021/02/04 05:21:20 fetching corpus: 23583, signal 686476/800120 (executing program) 2021/02/04 05:21:21 fetching corpus: 23633, signal 687131/800120 (executing program) 2021/02/04 05:21:21 fetching corpus: 23683, signal 687401/800120 (executing program) 2021/02/04 05:21:21 fetching corpus: 23733, signal 687696/800120 (executing program) 2021/02/04 05:21:21 fetching corpus: 23783, signal 688107/800120 (executing program) 2021/02/04 05:21:21 fetching corpus: 23833, signal 688449/800120 (executing program) 2021/02/04 05:21:21 fetching corpus: 23883, signal 688706/800120 (executing program) 2021/02/04 05:21:21 fetching corpus: 23931, signal 689034/800121 (executing program) 2021/02/04 05:21:21 fetching corpus: 23981, signal 689298/800121 (executing program) 2021/02/04 05:21:21 fetching corpus: 24031, signal 689659/800134 (executing program) 2021/02/04 05:21:22 fetching corpus: 24080, signal 690021/800134 (executing program) 2021/02/04 05:21:22 fetching corpus: 24130, signal 690398/800134 (executing program) 2021/02/04 05:21:22 fetching corpus: 24180, signal 690889/800134 (executing program) 2021/02/04 05:21:22 fetching corpus: 24230, signal 691257/800134 (executing program) 2021/02/04 05:21:22 fetching corpus: 24280, signal 691595/800134 (executing program) 2021/02/04 05:21:22 fetching corpus: 24330, signal 691885/800143 (executing program) 2021/02/04 05:21:22 fetching corpus: 24380, signal 692153/800149 (executing program) 2021/02/04 05:21:22 fetching corpus: 24430, signal 692396/800151 (executing program) 2021/02/04 05:21:22 fetching corpus: 24480, signal 692669/800151 (executing program) 2021/02/04 05:21:23 fetching corpus: 24530, signal 693041/800151 (executing program) 2021/02/04 05:21:23 fetching corpus: 24580, signal 693656/800151 (executing program) 2021/02/04 05:21:23 fetching corpus: 24630, signal 693938/800155 (executing program) 2021/02/04 05:21:23 fetching corpus: 24680, signal 694465/800157 (executing program) 2021/02/04 05:21:23 fetching corpus: 24730, signal 694802/800157 (executing program) 2021/02/04 05:21:23 fetching corpus: 24780, signal 695100/800157 (executing program) 2021/02/04 05:21:23 fetching corpus: 24830, signal 695390/800157 (executing program) 2021/02/04 05:21:23 fetching corpus: 24880, signal 695677/800157 (executing program) 2021/02/04 05:21:24 fetching corpus: 24930, signal 696034/800157 (executing program) 2021/02/04 05:21:24 fetching corpus: 24980, signal 696260/800157 (executing program) 2021/02/04 05:21:24 fetching corpus: 25030, signal 696628/800157 (executing program) 2021/02/04 05:21:24 fetching corpus: 25080, signal 696890/800157 (executing program) 2021/02/04 05:21:24 fetching corpus: 25130, signal 697190/800157 (executing program) 2021/02/04 05:21:24 fetching corpus: 25180, signal 697559/800158 (executing program) 2021/02/04 05:21:24 fetching corpus: 25230, signal 697907/800158 (executing program) 2021/02/04 05:21:24 fetching corpus: 25280, signal 698290/800159 (executing program) 2021/02/04 05:21:24 fetching corpus: 25330, signal 698519/800160 (executing program) 2021/02/04 05:21:25 fetching corpus: 25380, signal 699051/800160 (executing program) 2021/02/04 05:21:25 fetching corpus: 25430, signal 699359/800160 (executing program) 2021/02/04 05:21:25 fetching corpus: 25480, signal 699587/800180 (executing program) 2021/02/04 05:21:25 fetching corpus: 25530, signal 699791/800180 (executing program) 2021/02/04 05:21:25 fetching corpus: 25579, signal 700081/800183 (executing program) 2021/02/04 05:21:25 fetching corpus: 25629, signal 700377/800183 (executing program) 2021/02/04 05:21:25 fetching corpus: 25679, signal 700742/800183 (executing program) 2021/02/04 05:21:25 fetching corpus: 25729, signal 701095/800188 (executing program) 2021/02/04 05:21:25 fetching corpus: 25779, signal 701372/800211 (executing program) 2021/02/04 05:21:26 fetching corpus: 25829, signal 701728/800214 (executing program) 2021/02/04 05:21:26 fetching corpus: 25879, signal 702018/800224 (executing program) 2021/02/04 05:21:26 fetching corpus: 25928, signal 702319/800228 (executing program) 2021/02/04 05:21:26 fetching corpus: 25978, signal 702587/800228 (executing program) 2021/02/04 05:21:26 fetching corpus: 26028, signal 702962/800228 (executing program) 2021/02/04 05:21:26 fetching corpus: 26078, signal 703196/800230 (executing program) 2021/02/04 05:21:26 fetching corpus: 26128, signal 703475/800230 (executing program) 2021/02/04 05:21:26 fetching corpus: 26178, signal 703801/800232 (executing program) 2021/02/04 05:21:27 fetching corpus: 26228, signal 704152/800234 (executing program) 2021/02/04 05:21:27 fetching corpus: 26278, signal 704478/800234 (executing program) 2021/02/04 05:21:27 fetching corpus: 26328, signal 704801/800234 (executing program) 2021/02/04 05:21:27 fetching corpus: 26378, signal 705088/800234 (executing program) 2021/02/04 05:21:27 fetching corpus: 26428, signal 705299/800234 (executing program) 2021/02/04 05:21:27 fetching corpus: 26478, signal 705758/800234 (executing program) 2021/02/04 05:21:27 fetching corpus: 26528, signal 706086/800234 (executing program) 2021/02/04 05:21:27 fetching corpus: 26578, signal 706359/800235 (executing program) 2021/02/04 05:21:27 fetching corpus: 26628, signal 706639/800236 (executing program) 2021/02/04 05:21:27 fetching corpus: 26678, signal 706975/800236 (executing program) 2021/02/04 05:21:28 fetching corpus: 26728, signal 707328/800236 (executing program) 2021/02/04 05:21:28 fetching corpus: 26778, signal 707588/800236 (executing program) 2021/02/04 05:21:28 fetching corpus: 26828, signal 707899/800243 (executing program) 2021/02/04 05:21:28 fetching corpus: 26876, signal 708340/800250 (executing program) 2021/02/04 05:21:28 fetching corpus: 26926, signal 708650/800250 (executing program) 2021/02/04 05:21:28 fetching corpus: 26976, signal 708982/800251 (executing program) 2021/02/04 05:21:28 fetching corpus: 27026, signal 709248/800252 (executing program) 2021/02/04 05:21:28 fetching corpus: 27076, signal 709671/800253 (executing program) 2021/02/04 05:21:29 fetching corpus: 27126, signal 710292/800261 (executing program) 2021/02/04 05:21:29 fetching corpus: 27176, signal 710561/800261 (executing program) 2021/02/04 05:21:29 fetching corpus: 27226, signal 710797/800261 (executing program) 2021/02/04 05:21:29 fetching corpus: 27276, signal 711179/800263 (executing program) 2021/02/04 05:21:29 fetching corpus: 27326, signal 711435/800263 (executing program) 2021/02/04 05:21:29 fetching corpus: 27376, signal 711794/800263 (executing program) 2021/02/04 05:21:29 fetching corpus: 27426, signal 712041/800263 (executing program) 2021/02/04 05:21:29 fetching corpus: 27476, signal 712338/800263 (executing program) 2021/02/04 05:21:29 fetching corpus: 27526, signal 712668/800263 (executing program) 2021/02/04 05:21:29 fetching corpus: 27576, signal 712946/800267 (executing program) 2021/02/04 05:21:30 fetching corpus: 27626, signal 713294/800268 (executing program) 2021/02/04 05:21:30 fetching corpus: 27676, signal 713790/800269 (executing program) 2021/02/04 05:21:30 fetching corpus: 27726, signal 714040/800269 (executing program) 2021/02/04 05:21:30 fetching corpus: 27776, signal 714326/800269 (executing program) 2021/02/04 05:21:30 fetching corpus: 27826, signal 714605/800269 (executing program) 2021/02/04 05:21:30 fetching corpus: 27876, signal 714890/800270 (executing program) 2021/02/04 05:21:30 fetching corpus: 27925, signal 715202/800276 (executing program) 2021/02/04 05:21:31 fetching corpus: 27975, signal 715539/800278 (executing program) 2021/02/04 05:21:31 fetching corpus: 28025, signal 715921/800280 (executing program) 2021/02/04 05:21:31 fetching corpus: 28074, signal 716289/800280 (executing program) 2021/02/04 05:21:31 fetching corpus: 28124, signal 716627/800282 (executing program) 2021/02/04 05:21:31 fetching corpus: 28174, signal 716993/800282 (executing program) 2021/02/04 05:21:31 fetching corpus: 28224, signal 717401/800290 (executing program) 2021/02/04 05:21:31 fetching corpus: 28274, signal 717687/800290 (executing program) 2021/02/04 05:21:31 fetching corpus: 28324, signal 717971/800290 (executing program) 2021/02/04 05:21:32 fetching corpus: 28374, signal 718264/800290 (executing program) 2021/02/04 05:21:32 fetching corpus: 28423, signal 718599/800291 (executing program) 2021/02/04 05:21:32 fetching corpus: 28473, signal 718873/800291 (executing program) 2021/02/04 05:21:32 fetching corpus: 28523, signal 719341/800291 (executing program) 2021/02/04 05:21:32 fetching corpus: 28573, signal 719977/800292 (executing program) 2021/02/04 05:21:32 fetching corpus: 28623, signal 720217/800298 (executing program) 2021/02/04 05:21:32 fetching corpus: 28673, signal 720582/800299 (executing program) 2021/02/04 05:21:32 fetching corpus: 28723, signal 720846/800299 (executing program) 2021/02/04 05:21:32 fetching corpus: 28773, signal 721202/800301 (executing program) 2021/02/04 05:21:33 fetching corpus: 28823, signal 721435/800301 (executing program) 2021/02/04 05:21:33 fetching corpus: 28871, signal 721780/800303 (executing program) 2021/02/04 05:21:33 fetching corpus: 28921, signal 722005/800305 (executing program) 2021/02/04 05:21:33 fetching corpus: 28971, signal 722291/800305 (executing program) 2021/02/04 05:21:34 fetching corpus: 29021, signal 722546/800307 (executing program) 2021/02/04 05:21:34 fetching corpus: 29071, signal 722770/800307 (executing program) 2021/02/04 05:21:34 fetching corpus: 29121, signal 723119/800307 (executing program) 2021/02/04 05:21:34 fetching corpus: 29171, signal 723388/800307 (executing program) 2021/02/04 05:21:34 fetching corpus: 29221, signal 723577/800307 (executing program) 2021/02/04 05:21:34 fetching corpus: 29271, signal 723789/800309 (executing program) 2021/02/04 05:21:35 fetching corpus: 29321, signal 724040/800309 (executing program) 2021/02/04 05:21:35 fetching corpus: 29371, signal 724319/800309 (executing program) 2021/02/04 05:21:35 fetching corpus: 29421, signal 724630/800309 (executing program) 2021/02/04 05:21:35 fetching corpus: 29470, signal 724903/800309 (executing program) 2021/02/04 05:21:35 fetching corpus: 29520, signal 725202/800321 (executing program) 2021/02/04 05:21:35 fetching corpus: 29570, signal 725577/800325 (executing program) 2021/02/04 05:21:35 fetching corpus: 29620, signal 725847/800325 (executing program) 2021/02/04 05:21:35 fetching corpus: 29670, signal 726135/800325 (executing program) 2021/02/04 05:21:36 fetching corpus: 29720, signal 726427/800327 (executing program) 2021/02/04 05:21:36 fetching corpus: 29770, signal 726641/800328 (executing program) 2021/02/04 05:21:36 fetching corpus: 29820, signal 726844/800328 (executing program) 2021/02/04 05:21:36 fetching corpus: 29870, signal 727089/800328 (executing program) 2021/02/04 05:21:36 fetching corpus: 29920, signal 727343/800328 (executing program) 2021/02/04 05:21:36 fetching corpus: 29970, signal 727671/800328 (executing program) 2021/02/04 05:21:36 fetching corpus: 30020, signal 727929/800328 (executing program) 2021/02/04 05:21:36 fetching corpus: 30070, signal 728196/800329 (executing program) 2021/02/04 05:21:37 fetching corpus: 30120, signal 728474/800329 (executing program) 2021/02/04 05:21:37 fetching corpus: 30170, signal 728719/800329 (executing program) 2021/02/04 05:21:37 fetching corpus: 30220, signal 728968/800329 (executing program) 2021/02/04 05:21:37 fetching corpus: 30270, signal 729264/800329 (executing program) 2021/02/04 05:21:37 fetching corpus: 30320, signal 729567/800329 (executing program) 2021/02/04 05:21:37 fetching corpus: 30370, signal 729830/800329 (executing program) 2021/02/04 05:21:37 fetching corpus: 30420, signal 730102/800333 (executing program) 2021/02/04 05:21:37 fetching corpus: 30470, signal 730402/800334 (executing program) 2021/02/04 05:21:38 fetching corpus: 30520, signal 730667/800334 (executing program) 2021/02/04 05:21:38 fetching corpus: 30570, signal 730966/800334 (executing program) 2021/02/04 05:21:38 fetching corpus: 30620, signal 731259/800334 (executing program) 2021/02/04 05:21:38 fetching corpus: 30669, signal 731526/800334 (executing program) 2021/02/04 05:21:38 fetching corpus: 30719, signal 731841/800334 (executing program) 2021/02/04 05:21:38 fetching corpus: 30769, signal 732094/800334 (executing program) 2021/02/04 05:21:38 fetching corpus: 30819, signal 732332/800335 (executing program) 2021/02/04 05:21:39 fetching corpus: 30869, signal 732678/800335 (executing program) 2021/02/04 05:21:39 fetching corpus: 30919, signal 732957/800335 (executing program) 2021/02/04 05:21:39 fetching corpus: 30969, signal 733209/800336 (executing program) 2021/02/04 05:21:39 fetching corpus: 31019, signal 733515/800336 (executing program) 2021/02/04 05:21:39 fetching corpus: 31069, signal 733723/800336 (executing program) 2021/02/04 05:21:39 fetching corpus: 31119, signal 734283/800336 (executing program) 2021/02/04 05:21:39 fetching corpus: 31169, signal 734521/800336 (executing program) 2021/02/04 05:21:39 fetching corpus: 31219, signal 734794/800336 (executing program) 2021/02/04 05:21:39 fetching corpus: 31269, signal 735240/800336 (executing program) 2021/02/04 05:21:39 fetching corpus: 31319, signal 735652/800337 (executing program) 2021/02/04 05:21:40 fetching corpus: 31369, signal 735867/800337 (executing program) 2021/02/04 05:21:40 fetching corpus: 31419, signal 736337/800337 (executing program) 2021/02/04 05:21:40 fetching corpus: 31469, signal 736588/800338 (executing program) 2021/02/04 05:21:40 fetching corpus: 31519, signal 736920/800338 (executing program) 2021/02/04 05:21:40 fetching corpus: 31569, signal 737105/800341 (executing program) 2021/02/04 05:21:40 fetching corpus: 31619, signal 737469/800341 (executing program) 2021/02/04 05:21:40 fetching corpus: 31669, signal 737799/800343 (executing program) 2021/02/04 05:21:40 fetching corpus: 31719, signal 738036/800343 (executing program) 2021/02/04 05:21:40 fetching corpus: 31769, signal 738325/800343 (executing program) 2021/02/04 05:21:40 fetching corpus: 31819, signal 738722/800343 (executing program) 2021/02/04 05:21:41 fetching corpus: 31869, signal 738979/800343 (executing program) 2021/02/04 05:21:41 fetching corpus: 31919, signal 739195/800343 (executing program) 2021/02/04 05:21:41 fetching corpus: 31969, signal 739415/800346 (executing program) 2021/02/04 05:21:41 fetching corpus: 32019, signal 739726/800346 (executing program) 2021/02/04 05:21:41 fetching corpus: 32069, signal 739934/800347 (executing program) 2021/02/04 05:21:41 fetching corpus: 32119, signal 740212/800347 (executing program) 2021/02/04 05:21:41 fetching corpus: 32169, signal 740365/800347 (executing program) 2021/02/04 05:21:41 fetching corpus: 32219, signal 740678/800347 (executing program) 2021/02/04 05:21:41 fetching corpus: 32269, signal 740858/800347 (executing program) 2021/02/04 05:21:42 fetching corpus: 32319, signal 741114/800349 (executing program) 2021/02/04 05:21:42 fetching corpus: 32369, signal 741458/800350 (executing program) 2021/02/04 05:21:42 fetching corpus: 32419, signal 741681/800350 (executing program) 2021/02/04 05:21:42 fetching corpus: 32469, signal 742082/800350 (executing program) 2021/02/04 05:21:43 fetching corpus: 32519, signal 742326/800350 (executing program) 2021/02/04 05:21:43 fetching corpus: 32569, signal 742486/800350 (executing program) 2021/02/04 05:21:43 fetching corpus: 32619, signal 742715/800350 (executing program) 2021/02/04 05:21:43 fetching corpus: 32669, signal 742988/800350 (executing program) 2021/02/04 05:21:43 fetching corpus: 32719, signal 743288/800351 (executing program) 2021/02/04 05:21:43 fetching corpus: 32769, signal 743577/800354 (executing program) 2021/02/04 05:21:43 fetching corpus: 32819, signal 743747/800354 (executing program) 2021/02/04 05:21:43 fetching corpus: 32869, signal 743965/800354 (executing program) 2021/02/04 05:21:44 fetching corpus: 32919, signal 744344/800354 (executing program) 2021/02/04 05:21:44 fetching corpus: 32969, signal 744561/800354 (executing program) 2021/02/04 05:21:44 fetching corpus: 33019, signal 744835/800354 (executing program) 2021/02/04 05:21:44 fetching corpus: 33068, signal 745164/800354 (executing program) 2021/02/04 05:21:44 fetching corpus: 33118, signal 745390/800354 (executing program) 2021/02/04 05:21:44 fetching corpus: 33168, signal 745619/800354 (executing program) 2021/02/04 05:21:44 fetching corpus: 33218, signal 745879/800354 (executing program) 2021/02/04 05:21:44 fetching corpus: 33268, signal 746131/800355 (executing program) 2021/02/04 05:21:45 fetching corpus: 33318, signal 746334/800355 (executing program) 2021/02/04 05:21:45 fetching corpus: 33368, signal 746528/800355 (executing program) 2021/02/04 05:21:45 fetching corpus: 33418, signal 746846/800357 (executing program) 2021/02/04 05:21:45 fetching corpus: 33468, signal 747143/800365 (executing program) 2021/02/04 05:21:45 fetching corpus: 33518, signal 747321/800369 (executing program) 2021/02/04 05:21:45 fetching corpus: 33568, signal 747536/800371 (executing program) 2021/02/04 05:21:45 fetching corpus: 33618, signal 747742/800372 (executing program) 2021/02/04 05:21:45 fetching corpus: 33668, signal 748008/800372 (executing program) 2021/02/04 05:21:45 fetching corpus: 33717, signal 748325/800372 (executing program) 2021/02/04 05:21:46 fetching corpus: 33767, signal 748617/800372 (executing program) 2021/02/04 05:21:46 fetching corpus: 33817, signal 748799/800378 (executing program) 2021/02/04 05:21:46 fetching corpus: 33867, signal 748980/800380 (executing program) 2021/02/04 05:21:46 fetching corpus: 33917, signal 749184/800393 (executing program) 2021/02/04 05:21:46 fetching corpus: 33967, signal 749385/800393 (executing program) 2021/02/04 05:21:46 fetching corpus: 34017, signal 749546/800395 (executing program) 2021/02/04 05:21:46 fetching corpus: 34067, signal 749801/800400 (executing program) 2021/02/04 05:21:47 fetching corpus: 34117, signal 750068/800401 (executing program) 2021/02/04 05:21:47 fetching corpus: 34167, signal 750468/800402 (executing program) 2021/02/04 05:21:47 fetching corpus: 34217, signal 750673/800402 (executing program) 2021/02/04 05:21:47 fetching corpus: 34267, signal 750928/800402 (executing program) 2021/02/04 05:21:47 fetching corpus: 34317, signal 751156/800402 (executing program) 2021/02/04 05:21:47 fetching corpus: 34367, signal 751394/800402 (executing program) 2021/02/04 05:21:47 fetching corpus: 34417, signal 751743/800404 (executing program) 2021/02/04 05:21:48 fetching corpus: 34467, signal 751980/800405 (executing program) 2021/02/04 05:21:48 fetching corpus: 34516, signal 752327/800405 (executing program) 2021/02/04 05:21:48 fetching corpus: 34566, signal 752569/800408 (executing program) 2021/02/04 05:21:48 fetching corpus: 34616, signal 752797/800421 (executing program) 2021/02/04 05:21:48 fetching corpus: 34666, signal 753028/800421 (executing program) 2021/02/04 05:21:48 fetching corpus: 34716, signal 753330/800421 (executing program) 2021/02/04 05:21:48 fetching corpus: 34766, signal 753513/800421 (executing program) 2021/02/04 05:21:48 fetching corpus: 34816, signal 753730/800421 (executing program) 2021/02/04 05:21:49 fetching corpus: 34866, signal 753945/800421 (executing program) 2021/02/04 05:21:49 fetching corpus: 34916, signal 754251/800421 (executing program) 2021/02/04 05:21:49 fetching corpus: 34966, signal 754448/800421 (executing program) 2021/02/04 05:21:49 fetching corpus: 35016, signal 754717/800421 (executing program) 2021/02/04 05:21:49 fetching corpus: 35066, signal 754990/800421 (executing program) 2021/02/04 05:21:49 fetching corpus: 35116, signal 755212/800421 (executing program) 2021/02/04 05:21:49 fetching corpus: 35166, signal 755491/800421 (executing program) 2021/02/04 05:21:49 fetching corpus: 35216, signal 755685/800422 (executing program) 2021/02/04 05:21:49 fetching corpus: 35266, signal 756005/800422 (executing program) 2021/02/04 05:21:49 fetching corpus: 35316, signal 756267/800422 (executing program) 2021/02/04 05:21:50 fetching corpus: 35366, signal 756588/800424 (executing program) 2021/02/04 05:21:50 fetching corpus: 35416, signal 756862/800424 (executing program) 2021/02/04 05:21:50 fetching corpus: 35466, signal 757100/800425 (executing program) 2021/02/04 05:21:50 fetching corpus: 35516, signal 757274/800425 (executing program) 2021/02/04 05:21:50 fetching corpus: 35566, signal 757574/800426 (executing program) 2021/02/04 05:21:50 fetching corpus: 35616, signal 757864/800426 (executing program) 2021/02/04 05:21:50 fetching corpus: 35666, signal 758177/800426 (executing program) 2021/02/04 05:21:50 fetching corpus: 35716, signal 758405/800426 (executing program) 2021/02/04 05:21:50 fetching corpus: 35766, signal 758615/800426 (executing program) 2021/02/04 05:21:50 fetching corpus: 35816, signal 758835/800426 (executing program) 2021/02/04 05:21:51 fetching corpus: 35866, signal 759060/800426 (executing program) 2021/02/04 05:21:51 fetching corpus: 35916, signal 759257/800431 (executing program) 2021/02/04 05:21:51 fetching corpus: 35966, signal 759423/800431 (executing program) 2021/02/04 05:21:51 fetching corpus: 36016, signal 759681/800432 (executing program) 2021/02/04 05:21:51 fetching corpus: 36066, signal 759868/800432 (executing program) 2021/02/04 05:21:51 fetching corpus: 36116, signal 760069/800432 (executing program) 2021/02/04 05:21:51 fetching corpus: 36166, signal 760317/800432 (executing program) 2021/02/04 05:21:52 fetching corpus: 36216, signal 760469/800432 (executing program) 2021/02/04 05:21:52 fetching corpus: 36266, signal 760770/800432 (executing program) 2021/02/04 05:21:52 fetching corpus: 36316, signal 761034/800433 (executing program) 2021/02/04 05:21:52 fetching corpus: 36366, signal 761263/800434 (executing program) 2021/02/04 05:21:52 fetching corpus: 36416, signal 761509/800434 (executing program) 2021/02/04 05:21:52 fetching corpus: 36466, signal 761787/800434 (executing program) 2021/02/04 05:21:52 fetching corpus: 36516, signal 761998/800435 (executing program) 2021/02/04 05:21:52 fetching corpus: 36566, signal 762315/800435 (executing program) 2021/02/04 05:21:52 fetching corpus: 36616, signal 762524/800435 (executing program) 2021/02/04 05:21:53 fetching corpus: 36666, signal 762790/800435 (executing program) 2021/02/04 05:21:53 fetching corpus: 36716, signal 763070/800435 (executing program) 2021/02/04 05:21:53 fetching corpus: 36766, signal 763278/800435 (executing program) 2021/02/04 05:21:53 fetching corpus: 36816, signal 763541/800435 (executing program) 2021/02/04 05:21:53 fetching corpus: 36866, signal 763730/800435 (executing program) 2021/02/04 05:21:53 fetching corpus: 36916, signal 763926/800435 (executing program) 2021/02/04 05:21:53 fetching corpus: 36966, signal 764129/800435 (executing program) 2021/02/04 05:21:53 fetching corpus: 37015, signal 764325/800441 (executing program) 2021/02/04 05:21:53 fetching corpus: 37065, signal 764577/800441 (executing program) 2021/02/04 05:21:53 fetching corpus: 37115, signal 764827/800441 (executing program) 2021/02/04 05:21:54 fetching corpus: 37165, signal 765041/800441 (executing program) 2021/02/04 05:21:54 fetching corpus: 37215, signal 765359/800441 (executing program) 2021/02/04 05:21:54 fetching corpus: 37265, signal 765595/800441 (executing program) 2021/02/04 05:21:54 fetching corpus: 37315, signal 765845/800441 (executing program) 2021/02/04 05:21:54 fetching corpus: 37365, signal 766118/800441 (executing program) 2021/02/04 05:21:54 fetching corpus: 37415, signal 766395/800441 (executing program) 2021/02/04 05:21:54 fetching corpus: 37465, signal 766638/800441 (executing program) 2021/02/04 05:21:54 fetching corpus: 37515, signal 766896/800441 (executing program) 2021/02/04 05:21:54 fetching corpus: 37565, signal 767139/800442 (executing program) 2021/02/04 05:21:54 fetching corpus: 37615, signal 767325/800442 (executing program) 2021/02/04 05:21:55 fetching corpus: 37665, signal 767532/800442 (executing program) 2021/02/04 05:21:55 fetching corpus: 37715, signal 767802/800442 (executing program) 2021/02/04 05:21:55 fetching corpus: 37765, signal 767997/800443 (executing program) 2021/02/04 05:21:55 fetching corpus: 37815, signal 768337/800443 (executing program) 2021/02/04 05:21:55 fetching corpus: 37865, signal 768544/800443 (executing program) 2021/02/04 05:21:55 fetching corpus: 37915, signal 768871/800443 (executing program) 2021/02/04 05:21:55 fetching corpus: 37965, signal 769095/800443 (executing program) 2021/02/04 05:21:55 fetching corpus: 38015, signal 769363/800443 (executing program) 2021/02/04 05:21:56 fetching corpus: 38065, signal 769621/800443 (executing program) 2021/02/04 05:21:56 fetching corpus: 38115, signal 769942/800443 (executing program) 2021/02/04 05:21:56 fetching corpus: 38165, signal 770133/800444 (executing program) 2021/02/04 05:21:56 fetching corpus: 38215, signal 770318/800444 (executing program) 2021/02/04 05:21:56 fetching corpus: 38265, signal 770568/800444 (executing program) 2021/02/04 05:21:56 fetching corpus: 38315, signal 770734/800450 (executing program) 2021/02/04 05:21:56 fetching corpus: 38365, signal 771107/800450 (executing program) 2021/02/04 05:21:56 fetching corpus: 38415, signal 771588/800451 (executing program) 2021/02/04 05:21:57 fetching corpus: 38465, signal 771823/800451 (executing program) 2021/02/04 05:21:57 fetching corpus: 38515, signal 772068/800451 (executing program) 2021/02/04 05:21:57 fetching corpus: 38565, signal 772310/800451 (executing program) 2021/02/04 05:21:57 fetching corpus: 38615, signal 772555/800452 (executing program) 2021/02/04 05:21:57 fetching corpus: 38665, signal 772798/800452 (executing program) 2021/02/04 05:21:57 fetching corpus: 38715, signal 772999/800452 (executing program) 2021/02/04 05:21:57 fetching corpus: 38765, signal 773239/800452 (executing program) 2021/02/04 05:21:58 fetching corpus: 38815, signal 773398/800452 (executing program) 2021/02/04 05:21:58 fetching corpus: 38865, signal 773562/800452 (executing program) 2021/02/04 05:21:58 fetching corpus: 38915, signal 773784/800452 (executing program) 2021/02/04 05:21:58 fetching corpus: 38965, signal 773969/800452 (executing program) 2021/02/04 05:21:58 fetching corpus: 39015, signal 774315/800454 (executing program) 2021/02/04 05:21:58 fetching corpus: 39065, signal 774481/800454 (executing program) 2021/02/04 05:21:58 fetching corpus: 39115, signal 774628/800454 (executing program) 2021/02/04 05:21:58 fetching corpus: 39165, signal 774823/800458 (executing program) 2021/02/04 05:21:58 fetching corpus: 39214, signal 775126/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39264, signal 775272/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39314, signal 775474/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39364, signal 775671/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39414, signal 775833/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39464, signal 776075/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39514, signal 776424/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39564, signal 776580/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39614, signal 776762/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39664, signal 776967/800458 (executing program) 2021/02/04 05:21:59 fetching corpus: 39714, signal 777233/800462 (executing program) 2021/02/04 05:22:00 fetching corpus: 39764, signal 777475/800462 (executing program) 2021/02/04 05:22:00 fetching corpus: 39814, signal 777668/800462 (executing program) 2021/02/04 05:22:00 fetching corpus: 39864, signal 777896/800462 (executing program) 2021/02/04 05:22:00 fetching corpus: 39914, signal 778437/800462 (executing program) 2021/02/04 05:22:00 fetching corpus: 39964, signal 778602/800462 (executing program) 2021/02/04 05:22:01 fetching corpus: 40014, signal 778897/800462 (executing program) 2021/02/04 05:22:01 fetching corpus: 40064, signal 779080/800464 (executing program) 2021/02/04 05:22:01 fetching corpus: 40114, signal 779249/800464 (executing program) 2021/02/04 05:22:01 fetching corpus: 40163, signal 779455/800464 (executing program) 2021/02/04 05:22:01 fetching corpus: 40213, signal 779649/800464 (executing program) 2021/02/04 05:22:01 fetching corpus: 40263, signal 779983/800464 (executing program) 2021/02/04 05:22:01 fetching corpus: 40313, signal 780302/800464 (executing program) 2021/02/04 05:22:01 fetching corpus: 40363, signal 780474/800466 (executing program) 2021/02/04 05:22:02 fetching corpus: 40413, signal 780738/800466 (executing program) 2021/02/04 05:22:02 fetching corpus: 40463, signal 780894/800467 (executing program) 2021/02/04 05:22:02 fetching corpus: 40513, signal 781129/800467 (executing program) 2021/02/04 05:22:02 fetching corpus: 40563, signal 781326/800467 (executing program) 2021/02/04 05:22:02 fetching corpus: 40613, signal 781526/800467 (executing program) 2021/02/04 05:22:02 fetching corpus: 40663, signal 781725/800469 (executing program) 2021/02/04 05:22:02 fetching corpus: 40713, signal 781937/800469 (executing program) 2021/02/04 05:22:02 fetching corpus: 40763, signal 782165/800469 (executing program) 2021/02/04 05:22:02 fetching corpus: 40813, signal 782326/800469 (executing program) 2021/02/04 05:22:02 fetching corpus: 40863, signal 782504/800469 (executing program) 2021/02/04 05:22:03 fetching corpus: 40913, signal 782662/800469 (executing program) 2021/02/04 05:22:03 fetching corpus: 40963, signal 782815/800469 (executing program) 2021/02/04 05:22:03 fetching corpus: 41013, signal 783004/800469 (executing program) 2021/02/04 05:22:03 fetching corpus: 41063, signal 783263/800471 (executing program) 2021/02/04 05:22:03 fetching corpus: 41113, signal 783497/800473 (executing program) 2021/02/04 05:22:03 fetching corpus: 41163, signal 783720/800473 (executing program) 2021/02/04 05:22:03 fetching corpus: 41166, signal 783724/800473 (executing program) 2021/02/04 05:22:03 fetching corpus: 41166, signal 783724/800473 (executing program) 2021/02/04 05:22:05 starting 6 fuzzer processes 05:22:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 05:22:05 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:22:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x23, 0x5, 0x0) getsockname$packet(r2, 0x0, 0x0) 05:22:06 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b0001000000000904000059dbcc7a000905871340"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 05:22:06 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xc0, 0xff, 0xad, 0x8, 0x49f, 0x3, 0x6387, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x38, 0x20, 0x2f, 0x0, [], [{}]}}]}}]}}, 0x0) 05:22:06 executing program 5: utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x2710}}) unshare(0x20000400) prctl$PR_SVE_SET_VL(0x32, 0x32cf8) prctl$PR_GET_THP_DISABLE(0x2a) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0)="41296970b42956c14d5369d71ed6b439f4690041aa6e210ca3941bbd477da67434b41e79767647077010ab56f93013f39536fe4d414854eb1c0974a6451bb3051acc3483182e9f3f7fa5fb62cea9b74f8b43f90b3216d52bd8d0149b3293c70b0a33efc7b4d8b126a2bf6727eb38fd0c1665158ef649e9adbfdd69e4223b4e6d1aa536c3b66af86d29b73b8f281d9498e6b2226caf95a1a6b775653af6bbcffa1400c34acbbe27cc9609ff9630743efe0b58cbebd8cdf70c7eefda9cd60193b0017ed7d02577e7db8c0fc2756f138ef1fcb62a5f1f296324a2b53fa8d2f0c274d8", 0xcb, r1}, 0x64) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x7, 0x80, 0xc4, 0x5, 0x3}) dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x2c080001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(r3, &(0x7f0000000100)="575901f2c4e3330800000000ff01000000000000611d77700000800008f9ec57aa1143fbd00000", 0x27, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000002c0)={&(0x7f0000000540)=@ax25={{0x3, @rose}, [@remote, @bcast, @default, @null, @remote, @netrom, @remote, @netrom]}, 0x80, &(0x7f0000000240), 0x18, &(0x7f00000005c0)=""/115, 0x73}, 0x40002022) syzkaller login: [ 171.533684][ T8384] IPVS: ftp: loaded support on port[0] = 21 [ 171.704482][ T8384] chnl_net:caif_netlink_parms(): no params data found [ 171.820091][ T8386] IPVS: ftp: loaded support on port[0] = 21 [ 171.917683][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.940850][ T8384] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.002973][ T8384] device bridge_slave_0 entered promiscuous mode [ 172.038514][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.049842][ T8384] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.058029][ T8384] device bridge_slave_1 entered promiscuous mode [ 172.073045][ T8388] IPVS: ftp: loaded support on port[0] = 21 [ 172.115675][ T8384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.133750][ T8384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.179037][ T8384] team0: Port device team_slave_0 added [ 172.213022][ T8384] team0: Port device team_slave_1 added [ 172.313841][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 172.314966][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.326901][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.364758][ T8384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.389212][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.415240][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.457721][ T8384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.470717][ T8386] chnl_net:caif_netlink_parms(): no params data found [ 172.611398][ T8392] IPVS: ftp: loaded support on port[0] = 21 [ 172.617790][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.631314][ T8386] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.639558][ T8386] device bridge_slave_0 entered promiscuous mode [ 172.675958][ T8384] device hsr_slave_0 entered promiscuous mode [ 172.683632][ T8384] device hsr_slave_1 entered promiscuous mode [ 172.690780][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.697857][ T8386] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.706130][ T8386] device bridge_slave_1 entered promiscuous mode [ 172.779236][ T8386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.807569][ T8386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.825141][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 172.916246][ T8386] team0: Port device team_slave_0 added [ 172.971214][ T8386] team0: Port device team_slave_1 added [ 173.046238][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 173.145785][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.163863][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.191009][ T8386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.232613][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.240360][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.268017][ T8386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.318615][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.327287][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.335954][ T8388] device bridge_slave_0 entered promiscuous mode [ 173.347698][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.356308][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.365325][ T8388] device bridge_slave_1 entered promiscuous mode [ 173.431825][ T8386] device hsr_slave_0 entered promiscuous mode [ 173.439019][ T8386] device hsr_slave_1 entered promiscuous mode [ 173.448289][ T8386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.458114][ T8386] Cannot create hsr debugfs directory [ 173.486964][ T8553] IPVS: ftp: loaded support on port[0] = 21 [ 173.498859][ T8392] chnl_net:caif_netlink_parms(): no params data found [ 173.510345][ T3142] Bluetooth: hci0: command 0x0409 tx timeout [ 173.547199][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.556650][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.565564][ T8390] device bridge_slave_0 entered promiscuous mode [ 173.576569][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.617487][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.624922][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.634509][ T8390] device bridge_slave_1 entered promiscuous mode [ 173.643703][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.718071][ T8388] team0: Port device team_slave_0 added [ 173.749671][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 173.764572][ T8388] team0: Port device team_slave_1 added [ 173.786503][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.796002][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.803236][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.812717][ T8392] device bridge_slave_0 entered promiscuous mode [ 173.837317][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.844379][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.872453][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.885622][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.901988][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.909157][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.928574][ T8392] device bridge_slave_1 entered promiscuous mode [ 173.947975][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.955176][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.982635][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.000126][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 174.009517][ T8390] team0: Port device team_slave_0 added [ 174.031862][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.046102][ T8390] team0: Port device team_slave_1 added [ 174.093015][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.144794][ T8392] team0: Port device team_slave_0 added [ 174.153032][ T8392] team0: Port device team_slave_1 added [ 174.165643][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.173250][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.200465][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.214142][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.221633][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.248400][ T3142] Bluetooth: hci3: command 0x0409 tx timeout [ 174.252997][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.301639][ T8388] device hsr_slave_0 entered promiscuous mode [ 174.314095][ T8388] device hsr_slave_1 entered promiscuous mode [ 174.322960][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.331385][ T8388] Cannot create hsr debugfs directory [ 174.355639][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.364970][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.393057][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.408253][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.415848][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.443290][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.470049][ T8390] device hsr_slave_0 entered promiscuous mode [ 174.472997][ T3142] Bluetooth: hci4: command 0x0409 tx timeout [ 174.483758][ T8390] device hsr_slave_1 entered promiscuous mode [ 174.491025][ T8390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.498573][ T8390] Cannot create hsr debugfs directory [ 174.532661][ T8384] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 174.610325][ T8384] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 174.631919][ T8392] device hsr_slave_0 entered promiscuous mode [ 174.638745][ T8392] device hsr_slave_1 entered promiscuous mode [ 174.646398][ T8392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.654068][ T8392] Cannot create hsr debugfs directory [ 174.695110][ T8384] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 174.748100][ T8384] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 174.803787][ T8553] chnl_net:caif_netlink_parms(): no params data found [ 174.855248][ T8386] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 174.867564][ T8386] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 174.911088][ T8386] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 174.928253][ T8386] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 175.092370][ T8553] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.100302][ T8553] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.108199][ T8553] device bridge_slave_0 entered promiscuous mode [ 175.115809][ T3800] Bluetooth: hci5: command 0x0409 tx timeout [ 175.124829][ T8553] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.134834][ T8553] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.143739][ T8553] device bridge_slave_1 entered promiscuous mode [ 175.193585][ T8553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.207452][ T8553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.222906][ T8390] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 175.290520][ T8390] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 175.308894][ T8553] team0: Port device team_slave_0 added [ 175.317627][ T8553] team0: Port device team_slave_1 added [ 175.344639][ T8390] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 175.368015][ T8390] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 175.398994][ T8388] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 175.414555][ T8388] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 175.432102][ T8553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.439063][ T8553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.466455][ T8553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.485303][ T8553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.494166][ T8553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.521184][ T8553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.559868][ T8388] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 175.593733][ T3800] Bluetooth: hci0: command 0x041b tx timeout [ 175.614524][ T8388] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 175.635453][ T8384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.656269][ T8553] device hsr_slave_0 entered promiscuous mode [ 175.664468][ T8553] device hsr_slave_1 entered promiscuous mode [ 175.672117][ T8553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.680559][ T8553] Cannot create hsr debugfs directory [ 175.686089][ T8392] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 175.703518][ T8392] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 175.722277][ T8392] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 175.738411][ T8392] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 175.761221][ T8386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.796166][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.805439][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.837183][ T3800] Bluetooth: hci1: command 0x041b tx timeout [ 175.874357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.883073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.894682][ T8384] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.922942][ T8386] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.957113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.970570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.979100][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.986394][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.997839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.007337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.016004][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.023149][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.032052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.057319][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.079581][ T3800] Bluetooth: hci2: command 0x041b tx timeout [ 176.089471][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.107733][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.117208][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.130491][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.156114][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.180649][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.189168][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.198322][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.207909][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.216935][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.226272][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.235520][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.242681][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.251429][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.260466][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.268772][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.275873][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.283537][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.292391][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.301288][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.309219][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.320579][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 176.377218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.392399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.402405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.411535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.420353][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.427424][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.435150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.444644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.453442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.462477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.471177][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.478229][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.486098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.495238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.504002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.512578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.521527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.532064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.540172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.562511][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 176.572204][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.581677][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.593781][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.606929][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.616084][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.625778][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.634943][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.643644][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.653996][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.663740][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.675122][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.720057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.728598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.738551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.749134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.757879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.766612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.789144][ T8392] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.808894][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.841115][ T8390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.848878][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.858819][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.910288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.918885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.934331][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.941582][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.950305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.958781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.973343][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.980443][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.988956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.997963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.006197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.014114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.023083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.046148][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.061110][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.071950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.080831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.089326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.099173][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.106426][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.142597][ T8384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.158036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.169333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.178497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.187135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.195779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.204344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.213108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.221872][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.228934][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.253085][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 177.258833][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.268475][ T8386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.302116][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.314335][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.323541][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.334353][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.342682][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.350184][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.358689][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.367622][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.376109][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.384507][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.393356][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.402147][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.414640][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.441116][ T8553] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 177.460816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.475724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.485337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.498730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.508184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.543337][ T8553] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 177.551885][ T8384] device veth0_vlan entered promiscuous mode [ 177.568899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.578000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.586269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.595420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.605260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.614298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.623483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.632516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.641862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.662366][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.671074][ T3142] Bluetooth: hci0: command 0x040f tx timeout [ 177.678059][ T8553] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 177.694475][ T8384] device veth1_vlan entered promiscuous mode [ 177.702637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.713244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.722340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.739615][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.748331][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.772441][ T8553] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 177.790780][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.803325][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.812202][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.828153][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.868484][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.908432][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.917402][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.919700][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 177.926409][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.942381][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.950769][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.959107][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.969099][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.977477][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.988420][ T8390] device veth0_vlan entered promiscuous mode [ 178.021525][ T8384] device veth0_macvtap entered promiscuous mode [ 178.051863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.061939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.071031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.081743][ T8386] device veth0_vlan entered promiscuous mode [ 178.105448][ T8384] device veth1_macvtap entered promiscuous mode [ 178.118495][ T8390] device veth1_vlan entered promiscuous mode [ 178.127554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.138540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.148936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.149942][ T3800] Bluetooth: hci2: command 0x040f tx timeout [ 178.180225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.218781][ T8386] device veth1_vlan entered promiscuous mode [ 178.283765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.302167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.318983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.328202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.365006][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.382559][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.400191][ T3142] Bluetooth: hci3: command 0x040f tx timeout [ 178.407344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.416870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.427238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.436344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.466459][ T8384] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.476129][ T8384] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.485364][ T8384] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.495667][ T8384] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.518785][ T8390] device veth0_macvtap entered promiscuous mode [ 178.547094][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.556969][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.567193][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.576324][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.586901][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.595661][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.604363][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.614002][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.623384][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.632535][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.640343][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 178.640851][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.656153][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.664487][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.675390][ T8388] device veth0_vlan entered promiscuous mode [ 178.685619][ T8392] device veth0_vlan entered promiscuous mode [ 178.709335][ T8390] device veth1_macvtap entered promiscuous mode [ 178.761540][ T8386] device veth0_macvtap entered promiscuous mode [ 178.784282][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.806064][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.822915][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.838280][ T8386] device veth1_macvtap entered promiscuous mode [ 178.852905][ T8388] device veth1_vlan entered promiscuous mode [ 178.864006][ T8392] device veth1_vlan entered promiscuous mode [ 178.871219][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.879181][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.887832][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.896619][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.905281][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.913649][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.923987][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.942901][ T8553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.991625][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.012111][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.026424][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.096227][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.108088][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.131460][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.145827][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.158158][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.167018][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.176314][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.184809][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.195495][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.204919][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.213875][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.225444][ T8390] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.236349][ T8390] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.245554][ T8390] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.255832][ T8390] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.280369][ T2937] Bluetooth: hci5: command 0x040f tx timeout [ 179.289860][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.297632][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.314776][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.325256][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.346231][ T216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.366501][ T216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.377299][ T8388] device veth0_macvtap entered promiscuous mode [ 179.388947][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.401023][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.416839][ T8392] device veth0_macvtap entered promiscuous mode [ 179.427144][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.451158][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.467260][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.492901][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.503312][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.515024][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.526776][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.536317][ T8553] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.557167][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.568516][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.578422][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.590364][ T8388] device veth1_macvtap entered promiscuous mode [ 179.605107][ T8392] device veth1_macvtap entered promiscuous mode [ 179.650715][ T8386] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.677533][ T8386] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.695954][ T8386] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.705306][ T8386] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.740321][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.748487][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.759380][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.760728][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 179.770026][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.784405][ T3800] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.791659][ T3800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.799281][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.808063][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.816850][ T3800] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.823974][ T3800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.832520][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.848525][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.859585][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.871736][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.882188][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.892777][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.893304][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.911323][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.923137][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.938058][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.948279][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.964672][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.975585][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.986838][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.997902][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.009576][ T2937] Bluetooth: hci1: command 0x0419 tx timeout [ 180.016588][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.026818][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.037707][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.050563][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.064109][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.073452][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.081593][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.090992][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.100529][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.109877][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.133015][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.146696][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.167555][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.177846][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.188796][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.198695][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.210072][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.223683][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.231388][ T3800] Bluetooth: hci2: command 0x0419 tx timeout [ 180.248383][ T229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.259450][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.279964][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.281643][ T229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.297585][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.308189][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.319072][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.331314][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.341671][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.354197][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.368180][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.379995][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.402647][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.411993][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.421791][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.430708][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.470735][ T9720] Bluetooth: hci3: command 0x0419 tx timeout [ 180.489614][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.516279][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.542711][ T8388] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.569531][ T8388] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.578275][ T8388] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.599583][ T8388] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.612439][ T8392] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.627665][ T8392] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.641303][ T8392] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.653791][ T8392] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.692592][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.702397][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.717029][ T9676] Bluetooth: hci4: command 0x0419 tx timeout [ 180.745612][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.849929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.866479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.895159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.907181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.936312][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.946421][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.957504][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.972295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.032234][ T229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.051336][ T229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.085566][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.091230][ C0] hrtimer: interrupt took 31987 ns [ 181.120249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.175785][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.203156][ T8553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.264719][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.307448][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.339143][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.349903][ T9547] Bluetooth: hci5: command 0x0419 tx timeout [ 181.356507][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.368063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.396236][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.462832][ T229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.493097][ T229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.552347][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.559712][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.579729][ T2937] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 181.602660][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.636197][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.648071][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:22:17 executing program 1: r0 = syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000040)='./file0/file0\x00') open(&(0x7f0000000080)='./file0/file0\x00', 0x40080, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1ff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) connect(0xffffffffffffffff, 0x0, 0x0) [ 181.682447][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.702526][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.822920][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.841633][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.849392][ T2937] usb 4-1: Using ep0 maxpacket: 8 [ 181.856250][ T9813] loop1: detected capacity change from 264192 to 0 05:22:17 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 181.902386][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.914754][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.923788][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.931808][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.956129][ T8553] device veth0_vlan entered promiscuous mode [ 181.980547][ T2937] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 89, using maximum allowed: 30 [ 182.008336][ T2937] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 182.051270][ T8553] device veth1_vlan entered promiscuous mode [ 182.058590][ T2937] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 89 05:22:17 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x5, 0x0) [ 182.165690][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.189218][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.207248][ T9813] loop1: detected capacity change from 264192 to 0 [ 182.223292][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.244873][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.262929][ T8553] device veth0_macvtap entered promiscuous mode [ 182.277870][ T2937] usb 4-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 182.287619][ T2937] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.310639][ T2937] usb 4-1: Product: syz [ 182.315015][ T2937] usb 4-1: Manufacturer: syz [ 182.317776][ T9547] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 182.319931][ T2937] usb 4-1: SerialNumber: syz [ 182.375982][ T2937] usb 4-1: config 0 descriptor?? [ 182.385517][ T8553] device veth1_macvtap entered promiscuous mode [ 182.409706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.428758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 05:22:17 executing program 1: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80)={0x0, 0x0, 0x9c}, &(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000e00)=""/156) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x616, 0x1, 0x0, 0x400, 0xffff, 0x4, 0x0}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) 05:22:17 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 182.502883][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.530141][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.541348][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.554557][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.569510][ T9547] usb 5-1: Using ep0 maxpacket: 8 [ 182.575260][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.599358][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.631038][ T2937] powermate: Expected payload of 3--6 bytes, found 64 bytes! [ 182.648633][ T2937] input: Griffin SoundKnob as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input5 [ 182.662257][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:22:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 182.685128][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.689715][ T9547] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 182.716943][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.727525][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.743764][ T8553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.764017][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.791263][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.804703][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.819231][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.842194][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.859219][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.878243][ T9547] usb 5-1: New USB device found, idVendor=049f, idProduct=0003, bcdDevice=63.87 [ 182.888044][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.902605][ T9547] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.921816][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.935272][ T9547] usb 5-1: Product: syz [ 182.944308][ T9547] usb 5-1: Manufacturer: syz [ 182.955442][ T9547] usb 5-1: SerialNumber: syz [ 182.962658][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.986367][ T9547] usb 5-1: config 0 descriptor?? [ 182.994971][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.022835][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.044366][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.066228][ T9685] usb 4-1: USB disconnect, device number 2 [ 183.075095][ T8553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.089391][ C0] powermate 4-1:0.0: powermate_irq - usb_submit_urb failed with result: -19 [ 183.098587][ C0] powermate: config urb returned -71 [ 183.103869][ C0] powermate: usb_submit_urb(config) failed [ 183.111679][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 05:22:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 183.148883][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.172045][ T8553] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.200901][ T8553] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.214505][ T8553] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.227920][ T8553] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.277013][ T7] usb 5-1: USB disconnect, device number 2 05:22:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@timestamp_addr={0x44, 0x14, 0x7, 0x1, 0x0, [{@private}, {@empty}]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@mss={0x3, 0x4}, @fastopen={0x22, 0x6, ',2e`'}, @fastopen={0x8, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @fastopen={0x22, 0x4, "0015"}, @md5sig={0x13, 0x12, "78c89a6b48599e3a3875f1ba1f956836"}]}}}}}}}, 0x0) [ 183.558656][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.573843][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.631223][ T9878] hub 9-0:1.0: USB hub found [ 183.643417][ T9878] hub 9-0:1.0: 8 ports detected 05:22:19 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) [ 183.705685][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.746148][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.770559][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.780379][ T9909] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 183.794491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.831688][ T9685] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 183.924829][ T37] audit: type=1804 audit(1612416139.338:2): pid=9914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir369358566/syzkaller.OmBwH5/4/bus" dev="sda1" ino=14211 res=1 errno=0 [ 183.952304][ T9914] ================================================================== [ 183.960695][ T9914] BUG: KASAN: use-after-free in __uprobe_register+0x70f/0x850 [ 183.968200][ T9914] Read of size 8 at addr ffff8880293c3d68 by task syz-executor.0/9914 [ 183.976369][ T9914] [ 183.978713][ T9914] CPU: 1 PID: 9914 Comm: syz-executor.0 Not tainted 5.11.0-rc6-next-20210203-syzkaller #0 [ 183.988629][ T9914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.998697][ T9914] Call Trace: [ 184.001987][ T9914] dump_stack+0x107/0x163 [ 184.006354][ T9914] ? __uprobe_register+0x70f/0x850 [ 184.011610][ T9914] ? __uprobe_register+0x70f/0x850 [ 184.016749][ T9914] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 184.024233][ T9914] ? __uprobe_register+0x70f/0x850 [ 184.029369][ T9914] ? __uprobe_register+0x70f/0x850 [ 184.034511][ T9914] kasan_report.cold+0x7c/0xd8 [ 184.039300][ T9914] ? __uprobe_register+0x70f/0x850 [ 184.044440][ T9914] __uprobe_register+0x70f/0x850 [ 184.049429][ T9914] probe_event_enable+0x357/0xa00 [ 184.054483][ T9914] ? probes_write+0x40/0x40 [ 184.059016][ T9914] trace_uprobe_register+0x443/0x880 [ 184.064324][ T9914] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 184.070074][ T9914] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 184.076004][ T9914] perf_trace_event_init+0x549/0xa20 [ 184.081326][ T9914] perf_uprobe_init+0x16f/0x210 [ 184.086224][ T9914] perf_uprobe_event_init+0xff/0x1c0 [ 184.091533][ T9914] perf_try_init_event+0x12a/0x560 [ 184.096671][ T9914] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 184.102414][ T9914] perf_event_alloc.part.0+0xe3b/0x3960 [ 184.107987][ T9914] ? lock_downgrade+0x6d0/0x6d0 [ 184.112875][ T9914] __do_sys_perf_event_open+0x647/0x2e60 [ 184.118542][ T9914] ? build_open_flags+0x6f0/0x6f0 [ 184.124063][ T9914] ? perf_event_set_output+0x4c0/0x4c0 [ 184.129566][ T9914] ? syscall_enter_from_user_mode+0x1d/0x50 [ 184.135487][ T9914] do_syscall_64+0x2d/0x70 [ 184.139934][ T9914] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 184.145964][ T9914] RIP: 0033:0x465b09 [ 184.149874][ T9914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 184.169502][ T9914] RSP: 002b:00007ff90116e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 184.177947][ T9914] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 184.185940][ T9914] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 184.193934][ T9914] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 184.201927][ T9914] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 184.209921][ T9914] R13: 00007fffc10b0bdf R14: 00007ff90116e300 R15: 0000000000022000 [ 184.217940][ T9914] [ 184.220276][ T9914] Allocated by task 9914: [ 184.225318][ T9914] kasan_save_stack+0x1b/0x40 [ 184.230028][ T9914] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 184.235862][ T9914] __uprobe_register+0x19c/0x850 [ 184.240824][ T9914] probe_event_enable+0x357/0xa00 [ 184.245902][ T9914] trace_uprobe_register+0x443/0x880 [ 184.251260][ T9914] perf_trace_event_init+0x549/0xa20 [ 184.256572][ T9914] perf_uprobe_init+0x16f/0x210 [ 184.261449][ T9914] perf_uprobe_event_init+0xff/0x1c0 [ 184.266763][ T9914] perf_try_init_event+0x12a/0x560 [ 184.271925][ T9914] perf_event_alloc.part.0+0xe3b/0x3960 [ 184.277494][ T9914] __do_sys_perf_event_open+0x647/0x2e60 [ 184.283156][ T9914] do_syscall_64+0x2d/0x70 [ 184.287600][ T9914] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 184.293523][ T9914] [ 184.295857][ T9914] Freed by task 9914: [ 184.299847][ T9914] kasan_save_stack+0x1b/0x40 [ 184.304545][ T9914] kasan_set_track+0x1c/0x30 [ 184.309154][ T9914] kasan_set_free_info+0x20/0x30 [ 184.314111][ T9914] ____kasan_slab_free.part.0+0xe1/0x110 [ 184.319762][ T9914] slab_free_freelist_hook+0x82/0x1d0 [ 184.325806][ T9914] kfree+0xe5/0x7b0 [ 184.329634][ T9914] put_uprobe+0x13b/0x190 [ 184.333985][ T9914] uprobe_apply+0xfc/0x130 [ 184.338422][ T9914] trace_uprobe_register+0x5c9/0x880 [ 184.343729][ T9914] perf_trace_event_init+0x17a/0xa20 [ 184.349031][ T9914] perf_uprobe_init+0x16f/0x210 [ 184.353902][ T9914] perf_uprobe_event_init+0xff/0x1c0 [ 184.359203][ T9914] perf_try_init_event+0x12a/0x560 [ 184.364331][ T9914] perf_event_alloc.part.0+0xe3b/0x3960 [ 184.369903][ T9914] __do_sys_perf_event_open+0x647/0x2e60 [ 184.375556][ T9914] do_syscall_64+0x2d/0x70 [ 184.379996][ T9914] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 184.385912][ T9914] [ 184.388240][ T9914] The buggy address belongs to the object at ffff8880293c3c00 [ 184.388240][ T9914] which belongs to the cache kmalloc-512 of size 512 [ 184.402306][ T9914] The buggy address is located 360 bytes inside of [ 184.402306][ T9914] 512-byte region [ffff8880293c3c00, ffff8880293c3e00) [ 184.415605][ T9914] The buggy address belongs to the page: [ 184.421262][ T9914] page:000000003465b09a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x293c2 [ 184.431953][ T9914] head:000000003465b09a order:1 compound_mapcount:0 [ 184.438554][ T9914] flags: 0xfff00000010200(slab|head) [ 184.443872][ T9914] raw: 00fff00000010200 ffffea0000507f80 0000000300000003 ffff888010841c80 [ 184.452475][ T9914] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 184.461068][ T9914] page dumped because: kasan: bad access detected [ 184.467487][ T9914] [ 184.469814][ T9914] Memory state around the buggy address: [ 184.475550][ T9914] ffff8880293c3c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.483626][ T9914] ffff8880293c3c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.491706][ T9914] >ffff8880293c3d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.499870][ T9914] ^ [ 184.507335][ T9914] ffff8880293c3d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.515412][ T9914] ffff8880293c3e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 184.523484][ T9914] ================================================================== [ 184.531551][ T9914] Disabling lock debugging due to kernel taint [ 184.541081][ T9914] Kernel panic - not syncing: panic_on_warn set ... [ 184.547684][ T9914] CPU: 1 PID: 9914 Comm: syz-executor.0 Tainted: G B 5.11.0-rc6-next-20210203-syzkaller #0 [ 184.558971][ T9914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.569028][ T9914] Call Trace: [ 184.572306][ T9914] dump_stack+0x107/0x163 [ 184.576651][ T9914] ? __uprobe_register+0x670/0x850 [ 184.581783][ T9914] panic+0x306/0x73d [ 184.585691][ T9914] ? __warn_printk+0xf3/0xf3 [ 184.590292][ T9914] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 184.596463][ T9914] ? trace_hardirqs_on+0x38/0x1c0 [ 184.601503][ T9914] ? trace_hardirqs_on+0x51/0x1c0 [ 184.606539][ T9914] ? __uprobe_register+0x70f/0x850 [ 184.611663][ T9914] ? __uprobe_register+0x70f/0x850 [ 184.616792][ T9914] end_report.cold+0x5a/0x5a [ 184.621408][ T9914] kasan_report.cold+0x6a/0xd8 [ 184.626188][ T9914] ? __uprobe_register+0x70f/0x850 [ 184.631317][ T9914] __uprobe_register+0x70f/0x850 [ 184.636275][ T9914] probe_event_enable+0x357/0xa00 [ 184.641311][ T9914] ? probes_write+0x40/0x40 [ 184.645845][ T9914] trace_uprobe_register+0x443/0x880 [ 184.651154][ T9914] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 184.656885][ T9914] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 184.662794][ T9914] perf_trace_event_init+0x549/0xa20 [ 184.668097][ T9914] perf_uprobe_init+0x16f/0x210 [ 184.672958][ T9914] perf_uprobe_event_init+0xff/0x1c0 [ 184.678250][ T9914] perf_try_init_event+0x12a/0x560 [ 184.683376][ T9914] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 184.689106][ T9914] perf_event_alloc.part.0+0xe3b/0x3960 [ 184.694648][ T9914] ? lock_downgrade+0x6d0/0x6d0 [ 184.699492][ T9914] __do_sys_perf_event_open+0x647/0x2e60 [ 184.705129][ T9914] ? build_open_flags+0x6f0/0x6f0 [ 184.710146][ T9914] ? perf_event_set_output+0x4c0/0x4c0 [ 184.715601][ T9914] ? syscall_enter_from_user_mode+0x1d/0x50 [ 184.721497][ T9914] do_syscall_64+0x2d/0x70 [ 184.725904][ T9914] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 184.731787][ T9914] RIP: 0033:0x465b09 [ 184.735667][ T9914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 184.755259][ T9914] RSP: 002b:00007ff90116e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 184.763656][ T9914] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 184.771612][ T9914] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 184.779568][ T9914] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 184.787521][ T9914] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 184.795476][ T9914] R13: 00007fffc10b0bdf R14: 00007ff90116e300 R15: 0000000000022000 [ 184.804231][ T9914] Kernel Offset: disabled [ 184.808577][ T9914] Rebooting in 86400 seconds..