[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. 2021/02/07 06:50:47 fuzzer started 2021/02/07 06:50:47 dialing manager at 10.128.0.169:44789 2021/02/07 06:50:48 syscalls: 3469 2021/02/07 06:50:48 code coverage: enabled 2021/02/07 06:50:48 comparison tracing: enabled 2021/02/07 06:50:48 extra coverage: enabled 2021/02/07 06:50:48 setuid sandbox: enabled 2021/02/07 06:50:48 namespace sandbox: enabled 2021/02/07 06:50:48 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 06:50:48 fault injection: enabled 2021/02/07 06:50:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 06:50:48 net packet injection: enabled 2021/02/07 06:50:48 net device setup: enabled 2021/02/07 06:50:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 06:50:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 06:50:48 USB emulation: enabled 2021/02/07 06:50:48 hci packet injection: enabled 2021/02/07 06:50:48 wifi device emulation: enabled 2021/02/07 06:50:48 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 06:50:48 fetching corpus: 50, signal 54310/58049 (executing program) 2021/02/07 06:50:48 fetching corpus: 100, signal 75647/81121 (executing program) 2021/02/07 06:50:48 fetching corpus: 150, signal 97045/104178 (executing program) 2021/02/07 06:50:48 fetching corpus: 200, signal 109177/117950 (executing program) 2021/02/07 06:50:48 fetching corpus: 250, signal 120955/131312 (executing program) 2021/02/07 06:50:48 fetching corpus: 300, signal 129304/141288 (executing program) 2021/02/07 06:50:48 fetching corpus: 350, signal 142755/156134 (executing program) 2021/02/07 06:50:49 fetching corpus: 400, signal 150631/165490 (executing program) 2021/02/07 06:50:49 fetching corpus: 450, signal 160682/176988 (executing program) 2021/02/07 06:50:49 fetching corpus: 500, signal 170250/187910 (executing program) 2021/02/07 06:50:49 fetching corpus: 550, signal 179952/198923 (executing program) 2021/02/07 06:50:49 fetching corpus: 600, signal 189983/210238 (executing program) 2021/02/07 06:50:49 fetching corpus: 650, signal 194166/215872 (executing program) 2021/02/07 06:50:49 fetching corpus: 700, signal 202224/225171 (executing program) 2021/02/07 06:50:49 fetching corpus: 750, signal 210950/235112 (executing program) 2021/02/07 06:50:50 fetching corpus: 800, signal 216889/242358 (executing program) 2021/02/07 06:50:50 fetching corpus: 850, signal 224403/251051 (executing program) 2021/02/07 06:50:50 fetching corpus: 900, signal 230315/258159 (executing program) 2021/02/07 06:50:50 fetching corpus: 950, signal 237939/266867 (executing program) 2021/02/07 06:50:50 fetching corpus: 1000, signal 241662/271817 (executing program) 2021/02/07 06:50:50 fetching corpus: 1050, signal 246275/277617 (executing program) 2021/02/07 06:50:50 fetching corpus: 1100, signal 253199/285609 (executing program) 2021/02/07 06:50:51 fetching corpus: 1150, signal 260173/293626 (executing program) 2021/02/07 06:50:51 fetching corpus: 1200, signal 265141/299694 (executing program) 2021/02/07 06:50:51 fetching corpus: 1250, signal 269458/305175 (executing program) 2021/02/07 06:50:51 fetching corpus: 1300, signal 273280/310101 (executing program) 2021/02/07 06:50:51 fetching corpus: 1350, signal 277664/315557 (executing program) 2021/02/07 06:50:51 fetching corpus: 1400, signal 282104/321063 (executing program) 2021/02/07 06:50:51 fetching corpus: 1450, signal 285325/325367 (executing program) 2021/02/07 06:50:52 fetching corpus: 1500, signal 288485/329604 (executing program) 2021/02/07 06:50:52 fetching corpus: 1550, signal 291951/334125 (executing program) 2021/02/07 06:50:52 fetching corpus: 1600, signal 295517/338710 (executing program) 2021/02/07 06:50:52 fetching corpus: 1650, signal 298998/343228 (executing program) 2021/02/07 06:50:52 fetching corpus: 1700, signal 303238/348450 (executing program) 2021/02/07 06:50:52 fetching corpus: 1750, signal 308555/354519 (executing program) 2021/02/07 06:50:52 fetching corpus: 1800, signal 310901/357900 (executing program) 2021/02/07 06:50:52 fetching corpus: 1850, signal 313379/361439 (executing program) 2021/02/07 06:50:52 fetching corpus: 1900, signal 316069/365224 (executing program) 2021/02/07 06:50:53 fetching corpus: 1950, signal 320523/370526 (executing program) 2021/02/07 06:50:53 fetching corpus: 2000, signal 323404/374391 (executing program) 2021/02/07 06:50:53 fetching corpus: 2050, signal 326389/378294 (executing program) 2021/02/07 06:50:53 fetching corpus: 2100, signal 329005/381835 (executing program) 2021/02/07 06:50:53 fetching corpus: 2150, signal 332926/386616 (executing program) 2021/02/07 06:50:53 fetching corpus: 2200, signal 336656/391163 (executing program) 2021/02/07 06:50:53 fetching corpus: 2250, signal 338346/393831 (executing program) 2021/02/07 06:50:53 fetching corpus: 2300, signal 341400/397744 (executing program) 2021/02/07 06:50:54 fetching corpus: 2350, signal 343274/400597 (executing program) 2021/02/07 06:50:54 fetching corpus: 2400, signal 346117/404271 (executing program) 2021/02/07 06:50:54 fetching corpus: 2450, signal 348373/407417 (executing program) 2021/02/07 06:50:54 fetching corpus: 2500, signal 351495/411325 (executing program) 2021/02/07 06:50:54 fetching corpus: 2550, signal 354557/415178 (executing program) 2021/02/07 06:50:54 fetching corpus: 2600, signal 358214/419537 (executing program) 2021/02/07 06:50:54 fetching corpus: 2650, signal 361387/423456 (executing program) 2021/02/07 06:50:54 fetching corpus: 2700, signal 362854/425849 (executing program) 2021/02/07 06:50:55 fetching corpus: 2750, signal 365921/429669 (executing program) 2021/02/07 06:50:55 fetching corpus: 2800, signal 368571/433107 (executing program) 2021/02/07 06:50:55 fetching corpus: 2850, signal 370742/436128 (executing program) 2021/02/07 06:50:55 fetching corpus: 2900, signal 372711/438948 (executing program) 2021/02/07 06:50:55 fetching corpus: 2950, signal 374585/441640 (executing program) 2021/02/07 06:50:55 fetching corpus: 3000, signal 376421/444299 (executing program) 2021/02/07 06:50:55 fetching corpus: 3050, signal 378616/447265 (executing program) 2021/02/07 06:50:56 fetching corpus: 3100, signal 380945/450393 (executing program) 2021/02/07 06:50:56 fetching corpus: 3150, signal 382873/453123 (executing program) 2021/02/07 06:50:56 fetching corpus: 3200, signal 384780/455836 (executing program) 2021/02/07 06:50:56 fetching corpus: 3250, signal 387404/459153 (executing program) 2021/02/07 06:50:56 fetching corpus: 3300, signal 390098/462503 (executing program) 2021/02/07 06:50:56 fetching corpus: 3350, signal 391715/464889 (executing program) 2021/02/07 06:50:56 fetching corpus: 3400, signal 393491/467426 (executing program) 2021/02/07 06:50:57 fetching corpus: 3450, signal 395390/470017 (executing program) 2021/02/07 06:50:57 fetching corpus: 3500, signal 397271/472636 (executing program) 2021/02/07 06:50:57 fetching corpus: 3550, signal 399032/475116 (executing program) 2021/02/07 06:50:57 fetching corpus: 3600, signal 401221/478031 (executing program) 2021/02/07 06:50:57 fetching corpus: 3650, signal 403461/480890 (executing program) 2021/02/07 06:50:57 fetching corpus: 3700, signal 404965/483187 (executing program) 2021/02/07 06:50:57 fetching corpus: 3750, signal 407236/486080 (executing program) 2021/02/07 06:50:58 fetching corpus: 3800, signal 409259/488771 (executing program) 2021/02/07 06:50:58 fetching corpus: 3850, signal 411057/491224 (executing program) 2021/02/07 06:50:58 fetching corpus: 3900, signal 413276/494114 (executing program) 2021/02/07 06:50:58 fetching corpus: 3950, signal 415064/496571 (executing program) 2021/02/07 06:50:58 fetching corpus: 4000, signal 417409/499478 (executing program) 2021/02/07 06:50:58 fetching corpus: 4050, signal 418795/501592 (executing program) 2021/02/07 06:50:58 fetching corpus: 4100, signal 421274/504616 (executing program) 2021/02/07 06:50:58 fetching corpus: 4150, signal 422488/506612 (executing program) 2021/02/07 06:50:59 fetching corpus: 4200, signal 423930/508762 (executing program) 2021/02/07 06:50:59 fetching corpus: 4250, signal 425379/510911 (executing program) 2021/02/07 06:50:59 fetching corpus: 4300, signal 427183/513340 (executing program) 2021/02/07 06:50:59 fetching corpus: 4350, signal 428789/515627 (executing program) 2021/02/07 06:50:59 fetching corpus: 4400, signal 430381/517840 (executing program) 2021/02/07 06:50:59 fetching corpus: 4450, signal 431695/519887 (executing program) 2021/02/07 06:50:59 fetching corpus: 4500, signal 433109/521952 (executing program) 2021/02/07 06:50:59 fetching corpus: 4550, signal 435898/525111 (executing program) 2021/02/07 06:51:00 fetching corpus: 4600, signal 437249/527111 (executing program) 2021/02/07 06:51:00 fetching corpus: 4650, signal 438552/529089 (executing program) 2021/02/07 06:51:00 fetching corpus: 4700, signal 439928/531113 (executing program) 2021/02/07 06:51:00 fetching corpus: 4750, signal 441011/532918 (executing program) 2021/02/07 06:51:00 fetching corpus: 4800, signal 442219/534806 (executing program) 2021/02/07 06:51:00 fetching corpus: 4850, signal 443891/537022 (executing program) 2021/02/07 06:51:01 fetching corpus: 4900, signal 445956/539534 (executing program) 2021/02/07 06:51:01 fetching corpus: 4950, signal 447323/541541 (executing program) 2021/02/07 06:51:01 fetching corpus: 5000, signal 448811/543619 (executing program) 2021/02/07 06:51:01 fetching corpus: 5050, signal 449845/545381 (executing program) 2021/02/07 06:51:01 fetching corpus: 5100, signal 450631/546963 (executing program) 2021/02/07 06:51:01 fetching corpus: 5150, signal 452419/549232 (executing program) 2021/02/07 06:51:01 fetching corpus: 5200, signal 453952/551291 (executing program) 2021/02/07 06:51:01 fetching corpus: 5250, signal 455311/553234 (executing program) 2021/02/07 06:51:02 fetching corpus: 5300, signal 456736/555193 (executing program) 2021/02/07 06:51:02 fetching corpus: 5350, signal 458021/557038 (executing program) 2021/02/07 06:51:02 fetching corpus: 5400, signal 459457/558963 (executing program) 2021/02/07 06:51:02 fetching corpus: 5450, signal 460967/561008 (executing program) 2021/02/07 06:51:02 fetching corpus: 5500, signal 462491/563043 (executing program) 2021/02/07 06:51:02 fetching corpus: 5550, signal 463760/564907 (executing program) 2021/02/07 06:51:02 fetching corpus: 5600, signal 464450/566289 (executing program) 2021/02/07 06:51:02 fetching corpus: 5650, signal 465859/568229 (executing program) 2021/02/07 06:51:02 fetching corpus: 5700, signal 466985/569918 (executing program) 2021/02/07 06:51:03 fetching corpus: 5750, signal 468410/571846 (executing program) 2021/02/07 06:51:03 fetching corpus: 5800, signal 469311/573344 (executing program) 2021/02/07 06:51:03 fetching corpus: 5850, signal 470565/575170 (executing program) 2021/02/07 06:51:03 fetching corpus: 5900, signal 471697/576861 (executing program) 2021/02/07 06:51:03 fetching corpus: 5950, signal 473104/578765 (executing program) 2021/02/07 06:51:03 fetching corpus: 6000, signal 474544/580693 (executing program) 2021/02/07 06:51:03 fetching corpus: 6050, signal 475917/582520 (executing program) 2021/02/07 06:51:03 fetching corpus: 6100, signal 476633/583923 (executing program) 2021/02/07 06:51:04 fetching corpus: 6150, signal 477497/585417 (executing program) 2021/02/07 06:51:04 fetching corpus: 6200, signal 478172/586749 (executing program) 2021/02/07 06:51:04 fetching corpus: 6250, signal 479271/588383 (executing program) 2021/02/07 06:51:04 fetching corpus: 6300, signal 480471/590089 (executing program) 2021/02/07 06:51:04 fetching corpus: 6350, signal 481433/591632 (executing program) 2021/02/07 06:51:04 fetching corpus: 6400, signal 482818/593465 (executing program) 2021/02/07 06:51:05 fetching corpus: 6450, signal 483849/595039 (executing program) 2021/02/07 06:51:05 fetching corpus: 6500, signal 484915/596603 (executing program) 2021/02/07 06:51:05 fetching corpus: 6550, signal 485966/598153 (executing program) 2021/02/07 06:51:05 fetching corpus: 6600, signal 487304/599935 (executing program) 2021/02/07 06:51:05 fetching corpus: 6650, signal 488576/601663 (executing program) 2021/02/07 06:51:05 fetching corpus: 6700, signal 489467/603116 (executing program) 2021/02/07 06:51:05 fetching corpus: 6750, signal 490534/604685 (executing program) 2021/02/07 06:51:05 fetching corpus: 6800, signal 491099/605890 (executing program) 2021/02/07 06:51:06 fetching corpus: 6850, signal 492140/607457 (executing program) 2021/02/07 06:51:06 fetching corpus: 6900, signal 492909/608822 (executing program) 2021/02/07 06:51:06 fetching corpus: 6950, signal 494262/610565 (executing program) 2021/02/07 06:51:06 fetching corpus: 7000, signal 494987/611895 (executing program) 2021/02/07 06:51:06 fetching corpus: 7050, signal 496176/613528 (executing program) 2021/02/07 06:51:06 fetching corpus: 7100, signal 496999/614916 (executing program) 2021/02/07 06:51:06 fetching corpus: 7150, signal 497947/616390 (executing program) 2021/02/07 06:51:06 fetching corpus: 7200, signal 498883/617809 (executing program) 2021/02/07 06:51:06 fetching corpus: 7250, signal 499878/619295 (executing program) 2021/02/07 06:51:07 fetching corpus: 7300, signal 501287/621061 (executing program) 2021/02/07 06:51:07 fetching corpus: 7350, signal 502728/622814 (executing program) 2021/02/07 06:51:07 fetching corpus: 7400, signal 503735/624291 (executing program) 2021/02/07 06:51:07 fetching corpus: 7450, signal 504744/625738 (executing program) 2021/02/07 06:51:07 fetching corpus: 7500, signal 506443/627703 (executing program) 2021/02/07 06:51:07 fetching corpus: 7550, signal 507460/629170 (executing program) 2021/02/07 06:51:07 fetching corpus: 7600, signal 508685/630741 (executing program) 2021/02/07 06:51:08 fetching corpus: 7650, signal 509758/632284 (executing program) 2021/02/07 06:51:08 fetching corpus: 7700, signal 510990/633942 (executing program) 2021/02/07 06:51:08 fetching corpus: 7750, signal 512011/635324 (executing program) 2021/02/07 06:51:08 fetching corpus: 7800, signal 513215/636871 (executing program) 2021/02/07 06:51:08 fetching corpus: 7850, signal 514094/638192 (executing program) 2021/02/07 06:51:08 fetching corpus: 7900, signal 514923/639455 (executing program) 2021/02/07 06:51:08 fetching corpus: 7950, signal 516009/640913 (executing program) 2021/02/07 06:51:08 fetching corpus: 8000, signal 517104/642373 (executing program) 2021/02/07 06:51:09 fetching corpus: 8050, signal 517819/643648 (executing program) 2021/02/07 06:51:09 fetching corpus: 8100, signal 518585/644907 (executing program) 2021/02/07 06:51:09 fetching corpus: 8150, signal 519904/646442 (executing program) 2021/02/07 06:51:09 fetching corpus: 8200, signal 520868/647811 (executing program) 2021/02/07 06:51:09 fetching corpus: 8250, signal 521580/649003 (executing program) 2021/02/07 06:51:09 fetching corpus: 8300, signal 522429/650301 (executing program) 2021/02/07 06:51:09 fetching corpus: 8350, signal 523572/651753 (executing program) 2021/02/07 06:51:09 fetching corpus: 8400, signal 524615/653120 (executing program) 2021/02/07 06:51:10 fetching corpus: 8450, signal 525638/654446 (executing program) 2021/02/07 06:51:10 fetching corpus: 8500, signal 526567/655766 (executing program) 2021/02/07 06:51:10 fetching corpus: 8550, signal 527337/656955 (executing program) 2021/02/07 06:51:10 fetching corpus: 8600, signal 528537/658423 (executing program) 2021/02/07 06:51:10 fetching corpus: 8650, signal 529894/659935 (executing program) 2021/02/07 06:51:10 fetching corpus: 8700, signal 530671/661145 (executing program) 2021/02/07 06:51:10 fetching corpus: 8750, signal 531377/662303 (executing program) 2021/02/07 06:51:10 fetching corpus: 8800, signal 532062/663455 (executing program) 2021/02/07 06:51:11 fetching corpus: 8850, signal 532795/664602 (executing program) 2021/02/07 06:51:11 fetching corpus: 8900, signal 533379/665687 (executing program) 2021/02/07 06:51:11 fetching corpus: 8950, signal 534299/666946 (executing program) 2021/02/07 06:51:11 fetching corpus: 9000, signal 535071/668076 (executing program) 2021/02/07 06:51:11 fetching corpus: 9050, signal 535937/669299 (executing program) 2021/02/07 06:51:11 fetching corpus: 9100, signal 536679/670435 (executing program) 2021/02/07 06:51:11 fetching corpus: 9150, signal 537401/671621 (executing program) 2021/02/07 06:51:11 fetching corpus: 9200, signal 538293/672827 (executing program) 2021/02/07 06:51:12 fetching corpus: 9250, signal 538964/673932 (executing program) 2021/02/07 06:51:12 fetching corpus: 9300, signal 539718/675063 (executing program) 2021/02/07 06:51:12 fetching corpus: 9350, signal 540563/676287 (executing program) 2021/02/07 06:51:12 fetching corpus: 9400, signal 541866/677703 (executing program) 2021/02/07 06:51:12 fetching corpus: 9450, signal 542799/678936 (executing program) 2021/02/07 06:51:12 fetching corpus: 9500, signal 543364/679930 (executing program) 2021/02/07 06:51:12 fetching corpus: 9550, signal 544180/681067 (executing program) 2021/02/07 06:51:12 fetching corpus: 9600, signal 544890/682174 (executing program) 2021/02/07 06:51:13 fetching corpus: 9650, signal 545719/683327 (executing program) 2021/02/07 06:51:13 fetching corpus: 9700, signal 546532/684479 (executing program) 2021/02/07 06:51:13 fetching corpus: 9750, signal 547504/685763 (executing program) 2021/02/07 06:51:13 fetching corpus: 9800, signal 548095/686767 (executing program) 2021/02/07 06:51:13 fetching corpus: 9850, signal 548572/687726 (executing program) 2021/02/07 06:51:13 fetching corpus: 9900, signal 549317/688796 (executing program) 2021/02/07 06:51:13 fetching corpus: 9950, signal 550280/690049 (executing program) 2021/02/07 06:51:13 fetching corpus: 10000, signal 550978/691113 (executing program) 2021/02/07 06:51:14 fetching corpus: 10050, signal 551802/692231 (executing program) 2021/02/07 06:51:14 fetching corpus: 10100, signal 552402/693275 (executing program) 2021/02/07 06:51:14 fetching corpus: 10150, signal 553105/694368 (executing program) 2021/02/07 06:51:14 fetching corpus: 10200, signal 553709/695368 (executing program) 2021/02/07 06:51:14 fetching corpus: 10250, signal 554484/696474 (executing program) 2021/02/07 06:51:14 fetching corpus: 10300, signal 555304/697622 (executing program) 2021/02/07 06:51:14 fetching corpus: 10350, signal 556041/698662 (executing program) 2021/02/07 06:51:14 fetching corpus: 10400, signal 556591/699650 (executing program) 2021/02/07 06:51:15 fetching corpus: 10450, signal 557581/700798 (executing program) 2021/02/07 06:51:15 fetching corpus: 10500, signal 558269/701837 (executing program) 2021/02/07 06:51:15 fetching corpus: 10550, signal 559018/702890 (executing program) 2021/02/07 06:51:15 fetching corpus: 10600, signal 559706/703893 (executing program) 2021/02/07 06:51:15 fetching corpus: 10650, signal 560902/705168 (executing program) 2021/02/07 06:51:15 fetching corpus: 10700, signal 561364/706105 (executing program) 2021/02/07 06:51:15 fetching corpus: 10750, signal 562098/707121 (executing program) 2021/02/07 06:51:15 fetching corpus: 10800, signal 562725/708122 (executing program) 2021/02/07 06:51:16 fetching corpus: 10850, signal 563508/709155 (executing program) 2021/02/07 06:51:16 fetching corpus: 10900, signal 564251/710179 (executing program) 2021/02/07 06:51:16 fetching corpus: 10950, signal 565023/711213 (executing program) 2021/02/07 06:51:16 fetching corpus: 11000, signal 565741/712204 (executing program) 2021/02/07 06:51:16 fetching corpus: 11050, signal 566565/713257 (executing program) 2021/02/07 06:51:16 fetching corpus: 11100, signal 567141/714160 (executing program) 2021/02/07 06:51:16 fetching corpus: 11150, signal 568087/715304 (executing program) 2021/02/07 06:51:16 fetching corpus: 11200, signal 568915/716347 (executing program) 2021/02/07 06:51:17 fetching corpus: 11250, signal 569441/717203 (executing program) 2021/02/07 06:51:17 fetching corpus: 11300, signal 570227/718240 (executing program) 2021/02/07 06:51:17 fetching corpus: 11350, signal 570760/719135 (executing program) 2021/02/07 06:51:17 fetching corpus: 11400, signal 571468/720094 (executing program) 2021/02/07 06:51:17 fetching corpus: 11450, signal 572210/721065 (executing program) 2021/02/07 06:51:17 fetching corpus: 11500, signal 572747/721945 (executing program) 2021/02/07 06:51:17 fetching corpus: 11550, signal 573468/722995 (executing program) 2021/02/07 06:51:18 fetching corpus: 11600, signal 574274/723951 (executing program) 2021/02/07 06:51:18 fetching corpus: 11650, signal 575156/724984 (executing program) 2021/02/07 06:51:18 fetching corpus: 11700, signal 575710/725896 (executing program) 2021/02/07 06:51:18 fetching corpus: 11750, signal 576515/726919 (executing program) 2021/02/07 06:51:18 fetching corpus: 11800, signal 577072/727820 (executing program) 2021/02/07 06:51:18 fetching corpus: 11850, signal 578145/728916 (executing program) 2021/02/07 06:51:18 fetching corpus: 11900, signal 578821/729808 (executing program) 2021/02/07 06:51:18 fetching corpus: 11950, signal 579430/730658 (executing program) 2021/02/07 06:51:19 fetching corpus: 12000, signal 580057/731560 (executing program) 2021/02/07 06:51:19 fetching corpus: 12050, signal 580933/732605 (executing program) 2021/02/07 06:51:19 fetching corpus: 12100, signal 581483/733468 (executing program) 2021/02/07 06:51:19 fetching corpus: 12150, signal 582093/734349 (executing program) 2021/02/07 06:51:19 fetching corpus: 12200, signal 583064/735370 (executing program) 2021/02/07 06:51:19 fetching corpus: 12250, signal 583712/736267 (executing program) 2021/02/07 06:51:19 fetching corpus: 12300, signal 584397/737169 (executing program) 2021/02/07 06:51:20 fetching corpus: 12350, signal 584974/738009 (executing program) 2021/02/07 06:51:20 fetching corpus: 12400, signal 585755/738921 (executing program) 2021/02/07 06:51:20 fetching corpus: 12450, signal 586318/739788 (executing program) 2021/02/07 06:51:20 fetching corpus: 12500, signal 587226/740729 (executing program) 2021/02/07 06:51:20 fetching corpus: 12550, signal 587868/741621 (executing program) 2021/02/07 06:51:20 fetching corpus: 12600, signal 588582/742503 (executing program) 2021/02/07 06:51:20 fetching corpus: 12650, signal 589186/743327 (executing program) 2021/02/07 06:51:20 fetching corpus: 12700, signal 589941/744239 (executing program) 2021/02/07 06:51:20 fetching corpus: 12750, signal 590497/745030 (executing program) 2021/02/07 06:51:21 fetching corpus: 12800, signal 591206/745940 (executing program) 2021/02/07 06:51:21 fetching corpus: 12850, signal 591751/746764 (executing program) 2021/02/07 06:51:21 fetching corpus: 12900, signal 592559/747706 (executing program) 2021/02/07 06:51:21 fetching corpus: 12950, signal 593189/748565 (executing program) 2021/02/07 06:51:21 fetching corpus: 13000, signal 593838/749412 (executing program) 2021/02/07 06:51:21 fetching corpus: 13050, signal 594537/750258 (executing program) 2021/02/07 06:51:21 fetching corpus: 13100, signal 595222/751071 (executing program) 2021/02/07 06:51:22 fetching corpus: 13150, signal 595923/751939 (executing program) 2021/02/07 06:51:22 fetching corpus: 13200, signal 596849/752856 (executing program) 2021/02/07 06:51:22 fetching corpus: 13250, signal 597256/753573 (executing program) 2021/02/07 06:51:22 fetching corpus: 13300, signal 598098/754446 (executing program) 2021/02/07 06:51:22 fetching corpus: 13350, signal 598656/755201 (executing program) 2021/02/07 06:51:22 fetching corpus: 13400, signal 599380/756097 (executing program) 2021/02/07 06:51:22 fetching corpus: 13450, signal 600339/756958 (executing program) 2021/02/07 06:51:23 fetching corpus: 13500, signal 601001/757791 (executing program) 2021/02/07 06:51:23 fetching corpus: 13550, signal 601797/758623 (executing program) 2021/02/07 06:51:23 fetching corpus: 13600, signal 602460/759430 (executing program) 2021/02/07 06:51:23 fetching corpus: 13650, signal 602911/760167 (executing program) 2021/02/07 06:51:23 fetching corpus: 13700, signal 603474/760951 (executing program) 2021/02/07 06:51:23 fetching corpus: 13750, signal 604516/761903 (executing program) 2021/02/07 06:51:23 fetching corpus: 13800, signal 605028/762646 (executing program) 2021/02/07 06:51:23 fetching corpus: 13850, signal 605600/763382 (executing program) 2021/02/07 06:51:24 fetching corpus: 13900, signal 606270/764182 (executing program) 2021/02/07 06:51:24 fetching corpus: 13950, signal 606902/764944 (executing program) 2021/02/07 06:51:31 fetching corpus: 14000, signal 607558/765732 (executing program) 2021/02/07 06:51:31 fetching corpus: 14049, signal 608093/766477 (executing program) 2021/02/07 06:51:31 fetching corpus: 14099, signal 608753/767261 (executing program) 2021/02/07 06:51:31 fetching corpus: 14149, signal 609218/767953 (executing program) 2021/02/07 06:51:32 fetching corpus: 14199, signal 609803/768709 (executing program) 2021/02/07 06:51:32 fetching corpus: 14249, signal 610552/769500 (executing program) 2021/02/07 06:51:32 fetching corpus: 14299, signal 611654/770442 (executing program) 2021/02/07 06:51:32 fetching corpus: 14349, signal 612387/771227 (executing program) 2021/02/07 06:51:32 fetching corpus: 14399, signal 613009/771971 (executing program) 2021/02/07 06:51:32 fetching corpus: 14449, signal 613389/772654 (executing program) 2021/02/07 06:51:32 fetching corpus: 14499, signal 614086/773387 (executing program) 2021/02/07 06:51:32 fetching corpus: 14549, signal 614750/774130 (executing program) 2021/02/07 06:51:33 fetching corpus: 14599, signal 615609/774946 (executing program) 2021/02/07 06:51:33 fetching corpus: 14649, signal 616150/775701 (executing program) 2021/02/07 06:51:33 fetching corpus: 14699, signal 616615/776373 (executing program) 2021/02/07 06:51:33 fetching corpus: 14749, signal 617107/777107 (executing program) 2021/02/07 06:51:33 fetching corpus: 14799, signal 617555/777767 (executing program) 2021/02/07 06:51:33 fetching corpus: 14849, signal 618221/778496 (executing program) 2021/02/07 06:51:33 fetching corpus: 14899, signal 618796/779195 (executing program) 2021/02/07 06:51:34 fetching corpus: 14949, signal 619512/779958 (executing program) 2021/02/07 06:51:34 fetching corpus: 14999, signal 620217/780695 (executing program) 2021/02/07 06:51:34 fetching corpus: 15049, signal 620768/781385 (executing program) 2021/02/07 06:51:34 fetching corpus: 15099, signal 621217/782016 (executing program) 2021/02/07 06:51:34 fetching corpus: 15149, signal 621750/782733 (executing program) 2021/02/07 06:51:34 fetching corpus: 15199, signal 622443/783431 (executing program) 2021/02/07 06:51:34 fetching corpus: 15249, signal 622802/784097 (executing program) 2021/02/07 06:51:34 fetching corpus: 15299, signal 623379/784824 (executing program) 2021/02/07 06:51:35 fetching corpus: 15349, signal 623837/785493 (executing program) 2021/02/07 06:51:35 fetching corpus: 15399, signal 624458/786184 (executing program) 2021/02/07 06:51:35 fetching corpus: 15449, signal 625004/786843 (executing program) 2021/02/07 06:51:35 fetching corpus: 15499, signal 625656/787587 (executing program) 2021/02/07 06:51:35 fetching corpus: 15549, signal 626147/788208 (executing program) 2021/02/07 06:51:35 fetching corpus: 15599, signal 626576/788851 (executing program) 2021/02/07 06:51:35 fetching corpus: 15649, signal 626952/789455 (executing program) 2021/02/07 06:51:36 fetching corpus: 15699, signal 627465/790090 (executing program) 2021/02/07 06:51:36 fetching corpus: 15749, signal 627972/790724 (executing program) 2021/02/07 06:51:36 fetching corpus: 15799, signal 628325/791335 (executing program) 2021/02/07 06:51:36 fetching corpus: 15849, signal 628838/791986 (executing program) 2021/02/07 06:51:36 fetching corpus: 15899, signal 629335/792629 (executing program) 2021/02/07 06:51:36 fetching corpus: 15949, signal 629739/793258 (executing program) 2021/02/07 06:51:36 fetching corpus: 15999, signal 630157/793856 (executing program) 2021/02/07 06:51:36 fetching corpus: 16049, signal 630556/794435 (executing program) 2021/02/07 06:51:37 fetching corpus: 16099, signal 631082/795054 (executing program) 2021/02/07 06:51:37 fetching corpus: 16149, signal 631723/795692 (executing program) 2021/02/07 06:51:37 fetching corpus: 16199, signal 632252/796301 (executing program) 2021/02/07 06:51:37 fetching corpus: 16249, signal 632789/796966 (executing program) 2021/02/07 06:51:37 fetching corpus: 16299, signal 633375/797606 (executing program) 2021/02/07 06:51:37 fetching corpus: 16349, signal 633813/798217 (executing program) 2021/02/07 06:51:37 fetching corpus: 16399, signal 634395/798838 (executing program) 2021/02/07 06:51:37 fetching corpus: 16449, signal 634929/799445 (executing program) 2021/02/07 06:51:38 fetching corpus: 16499, signal 635582/800087 (executing program) 2021/02/07 06:51:38 fetching corpus: 16549, signal 635988/800681 (executing program) 2021/02/07 06:51:38 fetching corpus: 16599, signal 636349/801246 (executing program) 2021/02/07 06:51:38 fetching corpus: 16649, signal 636830/801822 (executing program) 2021/02/07 06:51:38 fetching corpus: 16699, signal 637326/802394 (executing program) 2021/02/07 06:51:38 fetching corpus: 16749, signal 637905/802969 (executing program) 2021/02/07 06:51:38 fetching corpus: 16799, signal 638386/803559 (executing program) 2021/02/07 06:51:38 fetching corpus: 16849, signal 638808/804149 (executing program) 2021/02/07 06:51:39 fetching corpus: 16899, signal 639226/804731 (executing program) 2021/02/07 06:51:39 fetching corpus: 16949, signal 639882/805315 (executing program) 2021/02/07 06:51:39 fetching corpus: 16999, signal 640544/805944 (executing program) 2021/02/07 06:51:39 fetching corpus: 17049, signal 641075/806525 (executing program) 2021/02/07 06:51:39 fetching corpus: 17099, signal 641731/807132 (executing program) 2021/02/07 06:51:39 fetching corpus: 17149, signal 642141/807683 (executing program) 2021/02/07 06:51:39 fetching corpus: 17199, signal 642543/808257 (executing program) 2021/02/07 06:51:39 fetching corpus: 17249, signal 643123/808829 (executing program) 2021/02/07 06:51:40 fetching corpus: 17299, signal 643524/809344 (executing program) 2021/02/07 06:51:40 fetching corpus: 17349, signal 643930/809905 (executing program) 2021/02/07 06:51:40 fetching corpus: 17399, signal 644454/810462 (executing program) 2021/02/07 06:51:40 fetching corpus: 17449, signal 644807/810978 (executing program) 2021/02/07 06:51:40 fetching corpus: 17499, signal 645225/811516 (executing program) 2021/02/07 06:51:40 fetching corpus: 17549, signal 645605/812091 (executing program) 2021/02/07 06:51:40 fetching corpus: 17599, signal 646201/812601 (executing program) 2021/02/07 06:51:41 fetching corpus: 17649, signal 646614/813130 (executing program) 2021/02/07 06:51:41 fetching corpus: 17699, signal 647114/813676 (executing program) 2021/02/07 06:51:41 fetching corpus: 17749, signal 647532/814225 (executing program) 2021/02/07 06:51:41 fetching corpus: 17799, signal 648081/814770 (executing program) 2021/02/07 06:51:41 fetching corpus: 17849, signal 648697/815307 (executing program) 2021/02/07 06:51:41 fetching corpus: 17899, signal 649562/815882 (executing program) 2021/02/07 06:51:41 fetching corpus: 17949, signal 650113/816410 (executing program) 2021/02/07 06:51:41 fetching corpus: 17999, signal 650904/816960 (executing program) 2021/02/07 06:51:41 fetching corpus: 18049, signal 651273/817438 (executing program) 2021/02/07 06:51:41 fetching corpus: 18099, signal 651794/817920 (executing program) 2021/02/07 06:51:42 fetching corpus: 18149, signal 652228/818445 (executing program) 2021/02/07 06:51:42 fetching corpus: 18199, signal 652628/818920 (executing program) 2021/02/07 06:51:42 fetching corpus: 18249, signal 653179/819478 (executing program) 2021/02/07 06:51:42 fetching corpus: 18299, signal 653639/820022 (executing program) 2021/02/07 06:51:42 fetching corpus: 18349, signal 654170/820543 (executing program) 2021/02/07 06:51:42 fetching corpus: 18399, signal 654654/821026 (executing program) 2021/02/07 06:51:42 fetching corpus: 18449, signal 655272/821559 (executing program) 2021/02/07 06:51:43 fetching corpus: 18499, signal 655803/822062 (executing program) 2021/02/07 06:51:43 fetching corpus: 18549, signal 656194/822562 (executing program) 2021/02/07 06:51:43 fetching corpus: 18599, signal 656626/823025 (executing program) 2021/02/07 06:51:43 fetching corpus: 18649, signal 657066/823532 (executing program) 2021/02/07 06:51:43 fetching corpus: 18699, signal 657377/824016 (executing program) 2021/02/07 06:51:43 fetching corpus: 18749, signal 658084/824495 (executing program) 2021/02/07 06:51:43 fetching corpus: 18799, signal 658603/824993 (executing program) 2021/02/07 06:51:43 fetching corpus: 18849, signal 658964/825466 (executing program) 2021/02/07 06:51:44 fetching corpus: 18899, signal 659463/825978 (executing program) 2021/02/07 06:51:44 fetching corpus: 18949, signal 660080/826482 (executing program) 2021/02/07 06:51:44 fetching corpus: 18999, signal 660445/826964 (executing program) 2021/02/07 06:51:44 fetching corpus: 19049, signal 660775/827447 (executing program) 2021/02/07 06:51:44 fetching corpus: 19099, signal 661139/827951 (executing program) 2021/02/07 06:51:44 fetching corpus: 19149, signal 661638/828402 (executing program) 2021/02/07 06:51:44 fetching corpus: 19199, signal 662037/828902 (executing program) 2021/02/07 06:51:44 fetching corpus: 19249, signal 662491/829349 (executing program) 2021/02/07 06:51:45 fetching corpus: 19299, signal 662967/829808 (executing program) 2021/02/07 06:51:45 fetching corpus: 19349, signal 663428/830288 (executing program) 2021/02/07 06:51:45 fetching corpus: 19399, signal 663835/830760 (executing program) 2021/02/07 06:51:45 fetching corpus: 19449, signal 664206/831209 (executing program) 2021/02/07 06:51:45 fetching corpus: 19499, signal 664668/831717 (executing program) 2021/02/07 06:51:45 fetching corpus: 19549, signal 665190/832213 (executing program) 2021/02/07 06:51:45 fetching corpus: 19599, signal 665628/832659 (executing program) 2021/02/07 06:51:46 fetching corpus: 19649, signal 665943/833126 (executing program) 2021/02/07 06:51:46 fetching corpus: 19699, signal 666310/833575 (executing program) 2021/02/07 06:51:46 fetching corpus: 19749, signal 666744/834011 (executing program) 2021/02/07 06:51:46 fetching corpus: 19799, signal 667240/834456 (executing program) 2021/02/07 06:51:46 fetching corpus: 19849, signal 667536/834911 (executing program) 2021/02/07 06:51:46 fetching corpus: 19899, signal 667976/835325 (executing program) 2021/02/07 06:51:46 fetching corpus: 19949, signal 668323/835769 (executing program) 2021/02/07 06:51:46 fetching corpus: 19999, signal 668729/836227 (executing program) 2021/02/07 06:51:46 fetching corpus: 20049, signal 669042/836647 (executing program) 2021/02/07 06:51:47 fetching corpus: 20099, signal 669444/837065 (executing program) 2021/02/07 06:51:47 fetching corpus: 20149, signal 669830/837515 (executing program) 2021/02/07 06:51:47 fetching corpus: 20198, signal 670249/837944 (executing program) 2021/02/07 06:51:47 fetching corpus: 20248, signal 670728/838362 (executing program) 2021/02/07 06:51:47 fetching corpus: 20298, signal 671259/838824 (executing program) 2021/02/07 06:51:47 fetching corpus: 20348, signal 671821/839243 (executing program) 2021/02/07 06:51:47 fetching corpus: 20398, signal 672610/839675 (executing program) 2021/02/07 06:51:47 fetching corpus: 20448, signal 672883/840124 (executing program) 2021/02/07 06:51:48 fetching corpus: 20498, signal 673394/840538 (executing program) 2021/02/07 06:51:48 fetching corpus: 20548, signal 673730/840945 (executing program) 2021/02/07 06:51:48 fetching corpus: 20598, signal 674526/841353 (executing program) 2021/02/07 06:51:48 fetching corpus: 20648, signal 674835/841780 (executing program) 2021/02/07 06:51:48 fetching corpus: 20698, signal 675128/842177 (executing program) 2021/02/07 06:51:48 fetching corpus: 20748, signal 675466/842623 (executing program) 2021/02/07 06:51:48 fetching corpus: 20798, signal 675836/843051 (executing program) 2021/02/07 06:51:49 fetching corpus: 20848, signal 676359/843472 (executing program) 2021/02/07 06:51:49 fetching corpus: 20898, signal 677474/843882 (executing program) 2021/02/07 06:51:49 fetching corpus: 20948, signal 677859/844282 (executing program) 2021/02/07 06:51:49 fetching corpus: 20998, signal 678303/844684 (executing program) 2021/02/07 06:51:49 fetching corpus: 21048, signal 678770/845058 (executing program) 2021/02/07 06:51:49 fetching corpus: 21098, signal 679110/845250 (executing program) 2021/02/07 06:51:49 fetching corpus: 21148, signal 679695/845250 (executing program) 2021/02/07 06:51:50 fetching corpus: 21198, signal 680153/845250 (executing program) 2021/02/07 06:51:50 fetching corpus: 21248, signal 680534/845250 (executing program) 2021/02/07 06:51:50 fetching corpus: 21298, signal 681133/845250 (executing program) 2021/02/07 06:51:50 fetching corpus: 21348, signal 681614/845250 (executing program) 2021/02/07 06:51:50 fetching corpus: 21398, signal 681848/845250 (executing program) 2021/02/07 06:51:50 fetching corpus: 21448, signal 682248/845250 (executing program) 2021/02/07 06:51:50 fetching corpus: 21498, signal 682651/845250 (executing program) 2021/02/07 06:51:50 fetching corpus: 21548, signal 683148/845250 (executing program) 2021/02/07 06:51:51 fetching corpus: 21598, signal 683569/845250 (executing program) 2021/02/07 06:51:51 fetching corpus: 21648, signal 683923/845250 (executing program) 2021/02/07 06:51:51 fetching corpus: 21698, signal 684356/845250 (executing program) 2021/02/07 06:51:51 fetching corpus: 21748, signal 684696/845250 (executing program) 2021/02/07 06:51:51 fetching corpus: 21798, signal 685021/845250 (executing program) 2021/02/07 06:51:51 fetching corpus: 21848, signal 685472/845250 (executing program) 2021/02/07 06:51:52 fetching corpus: 21898, signal 685996/845252 (executing program) 2021/02/07 06:51:52 fetching corpus: 21948, signal 686348/845252 (executing program) 2021/02/07 06:51:52 fetching corpus: 21998, signal 686756/845252 (executing program) 2021/02/07 06:51:52 fetching corpus: 22048, signal 687153/845252 (executing program) 2021/02/07 06:51:52 fetching corpus: 22098, signal 687705/845252 (executing program) 2021/02/07 06:51:52 fetching corpus: 22148, signal 688135/845252 (executing program) 2021/02/07 06:51:52 fetching corpus: 22198, signal 688570/845252 (executing program) 2021/02/07 06:51:52 fetching corpus: 22248, signal 689068/845252 (executing program) 2021/02/07 06:51:53 fetching corpus: 22298, signal 689474/845252 (executing program) 2021/02/07 06:51:53 fetching corpus: 22348, signal 689852/845252 (executing program) 2021/02/07 06:51:53 fetching corpus: 22398, signal 690200/845252 (executing program) 2021/02/07 06:51:53 fetching corpus: 22448, signal 690613/845252 (executing program) 2021/02/07 06:51:53 fetching corpus: 22498, signal 691019/845252 (executing program) 2021/02/07 06:51:53 fetching corpus: 22548, signal 691346/845252 (executing program) 2021/02/07 06:51:53 fetching corpus: 22598, signal 691808/845252 (executing program) 2021/02/07 06:51:53 fetching corpus: 22648, signal 692161/845252 (executing program) 2021/02/07 06:51:53 fetching corpus: 22698, signal 692628/845268 (executing program) 2021/02/07 06:51:53 fetching corpus: 22748, signal 692853/845268 (executing program) 2021/02/07 06:51:54 fetching corpus: 22798, signal 693214/845271 (executing program) 2021/02/07 06:51:54 fetching corpus: 22848, signal 693747/845271 (executing program) 2021/02/07 06:51:54 fetching corpus: 22898, signal 694036/845271 (executing program) 2021/02/07 06:51:54 fetching corpus: 22948, signal 694433/845271 (executing program) 2021/02/07 06:51:54 fetching corpus: 22998, signal 694739/845271 (executing program) 2021/02/07 06:51:54 fetching corpus: 23048, signal 695111/845280 (executing program) 2021/02/07 06:51:54 fetching corpus: 23098, signal 695409/845280 (executing program) 2021/02/07 06:51:54 fetching corpus: 23148, signal 695740/845280 (executing program) 2021/02/07 06:51:55 fetching corpus: 23198, signal 696230/845282 (executing program) 2021/02/07 06:51:55 fetching corpus: 23248, signal 696661/845282 (executing program) 2021/02/07 06:51:55 fetching corpus: 23298, signal 696907/845282 (executing program) 2021/02/07 06:51:55 fetching corpus: 23348, signal 697392/845282 (executing program) 2021/02/07 06:51:56 fetching corpus: 23398, signal 697789/845283 (executing program) 2021/02/07 06:51:56 fetching corpus: 23448, signal 698086/845287 (executing program) 2021/02/07 06:51:56 fetching corpus: 23498, signal 698570/845287 (executing program) 2021/02/07 06:51:56 fetching corpus: 23548, signal 699159/845287 (executing program) 2021/02/07 06:51:56 fetching corpus: 23598, signal 699636/845287 (executing program) 2021/02/07 06:51:56 fetching corpus: 23648, signal 699926/845295 (executing program) 2021/02/07 06:51:56 fetching corpus: 23698, signal 700331/845295 (executing program) 2021/02/07 06:51:56 fetching corpus: 23748, signal 700863/845295 (executing program) 2021/02/07 06:51:57 fetching corpus: 23798, signal 701189/845296 (executing program) 2021/02/07 06:51:57 fetching corpus: 23848, signal 701413/845296 (executing program) 2021/02/07 06:51:57 fetching corpus: 23898, signal 701836/845296 (executing program) 2021/02/07 06:51:57 fetching corpus: 23948, signal 702146/845296 (executing program) 2021/02/07 06:51:57 fetching corpus: 23998, signal 702651/845296 (executing program) 2021/02/07 06:51:57 fetching corpus: 24048, signal 703116/845303 (executing program) 2021/02/07 06:51:57 fetching corpus: 24098, signal 703586/845303 (executing program) 2021/02/07 06:51:57 fetching corpus: 24148, signal 704033/845303 (executing program) 2021/02/07 06:51:58 fetching corpus: 24198, signal 704468/845306 (executing program) 2021/02/07 06:51:58 fetching corpus: 24248, signal 704866/845306 (executing program) 2021/02/07 06:51:58 fetching corpus: 24298, signal 705261/845306 (executing program) 2021/02/07 06:51:58 fetching corpus: 24348, signal 705631/845306 (executing program) 2021/02/07 06:51:58 fetching corpus: 24398, signal 705952/845306 (executing program) 2021/02/07 06:51:58 fetching corpus: 24448, signal 706245/845306 (executing program) 2021/02/07 06:51:58 fetching corpus: 24498, signal 706669/845306 (executing program) 2021/02/07 06:51:58 fetching corpus: 24548, signal 706992/845310 (executing program) 2021/02/07 06:51:58 fetching corpus: 24598, signal 707385/845310 (executing program) 2021/02/07 06:51:59 fetching corpus: 24648, signal 707726/845310 (executing program) 2021/02/07 06:51:59 fetching corpus: 24698, signal 708122/845310 (executing program) 2021/02/07 06:51:59 fetching corpus: 24748, signal 708466/845314 (executing program) 2021/02/07 06:51:59 fetching corpus: 24798, signal 708870/845314 (executing program) 2021/02/07 06:51:59 fetching corpus: 24848, signal 709166/845314 (executing program) 2021/02/07 06:51:59 fetching corpus: 24898, signal 709417/845315 (executing program) 2021/02/07 06:51:59 fetching corpus: 24948, signal 709685/845315 (executing program) 2021/02/07 06:51:59 fetching corpus: 24998, signal 710243/845315 (executing program) 2021/02/07 06:51:59 fetching corpus: 25048, signal 710666/845315 (executing program) 2021/02/07 06:52:00 fetching corpus: 25098, signal 711379/845315 (executing program) 2021/02/07 06:52:00 fetching corpus: 25148, signal 711790/845315 (executing program) 2021/02/07 06:52:00 fetching corpus: 25198, signal 712146/845315 (executing program) 2021/02/07 06:52:00 fetching corpus: 25248, signal 712545/845315 (executing program) 2021/02/07 06:52:00 fetching corpus: 25298, signal 712879/845315 (executing program) 2021/02/07 06:52:00 fetching corpus: 25348, signal 713157/845315 (executing program) 2021/02/07 06:52:00 fetching corpus: 25398, signal 713525/845315 (executing program) 2021/02/07 06:52:00 fetching corpus: 25448, signal 713959/845315 (executing program) 2021/02/07 06:52:01 fetching corpus: 25498, signal 714396/845315 (executing program) 2021/02/07 06:52:01 fetching corpus: 25548, signal 714650/845319 (executing program) 2021/02/07 06:52:01 fetching corpus: 25598, signal 714882/845319 (executing program) 2021/02/07 06:52:01 fetching corpus: 25648, signal 715254/845327 (executing program) 2021/02/07 06:52:01 fetching corpus: 25698, signal 715576/845327 (executing program) 2021/02/07 06:52:01 fetching corpus: 25748, signal 715945/845327 (executing program) 2021/02/07 06:52:01 fetching corpus: 25798, signal 716249/845327 (executing program) 2021/02/07 06:52:02 fetching corpus: 25848, signal 716545/845327 (executing program) 2021/02/07 06:52:02 fetching corpus: 25898, signal 716913/845327 (executing program) 2021/02/07 06:52:02 fetching corpus: 25948, signal 717282/845327 (executing program) 2021/02/07 06:52:02 fetching corpus: 25998, signal 717528/845327 (executing program) 2021/02/07 06:52:02 fetching corpus: 26048, signal 717882/845327 (executing program) 2021/02/07 06:52:02 fetching corpus: 26098, signal 718187/845327 (executing program) 2021/02/07 06:52:02 fetching corpus: 26148, signal 718525/845327 (executing program) 2021/02/07 06:52:02 fetching corpus: 26198, signal 718770/845327 (executing program) 2021/02/07 06:52:02 fetching corpus: 26248, signal 719099/845327 (executing program) 2021/02/07 06:52:03 fetching corpus: 26298, signal 719458/845327 (executing program) 2021/02/07 06:52:03 fetching corpus: 26348, signal 719728/845327 (executing program) 2021/02/07 06:52:03 fetching corpus: 26398, signal 719997/845327 (executing program) 2021/02/07 06:52:03 fetching corpus: 26448, signal 720314/845327 (executing program) 2021/02/07 06:52:03 fetching corpus: 26498, signal 720628/845327 (executing program) 2021/02/07 06:52:03 fetching corpus: 26548, signal 720866/845327 (executing program) 2021/02/07 06:52:03 fetching corpus: 26598, signal 721258/845327 (executing program) 2021/02/07 06:52:03 fetching corpus: 26648, signal 721507/845327 (executing program) 2021/02/07 06:52:03 fetching corpus: 26698, signal 721831/845340 (executing program) 2021/02/07 06:52:04 fetching corpus: 26748, signal 722166/845340 (executing program) 2021/02/07 06:52:04 fetching corpus: 26798, signal 722595/845340 (executing program) 2021/02/07 06:52:04 fetching corpus: 26848, signal 722984/845340 (executing program) 2021/02/07 06:52:04 fetching corpus: 26898, signal 723264/845340 (executing program) 2021/02/07 06:52:04 fetching corpus: 26947, signal 723475/845340 (executing program) 2021/02/07 06:52:04 fetching corpus: 26997, signal 723781/845341 (executing program) 2021/02/07 06:52:05 fetching corpus: 27047, signal 724061/845341 (executing program) 2021/02/07 06:52:05 fetching corpus: 27097, signal 724429/845341 (executing program) 2021/02/07 06:52:05 fetching corpus: 27147, signal 724843/845341 (executing program) 2021/02/07 06:52:05 fetching corpus: 27197, signal 725185/845341 (executing program) 2021/02/07 06:52:05 fetching corpus: 27247, signal 725696/845341 (executing program) 2021/02/07 06:52:05 fetching corpus: 27297, signal 726406/845341 (executing program) 2021/02/07 06:52:05 fetching corpus: 27347, signal 726653/845341 (executing program) 2021/02/07 06:52:05 fetching corpus: 27397, signal 726979/845341 (executing program) 2021/02/07 06:52:05 fetching corpus: 27447, signal 727445/845341 (executing program) 2021/02/07 06:52:06 fetching corpus: 27497, signal 727676/845341 (executing program) 2021/02/07 06:52:06 fetching corpus: 27547, signal 728121/845341 (executing program) 2021/02/07 06:52:06 fetching corpus: 27597, signal 728415/845341 (executing program) 2021/02/07 06:52:06 fetching corpus: 27647, signal 728698/845341 (executing program) 2021/02/07 06:52:06 fetching corpus: 27697, signal 729223/845341 (executing program) 2021/02/07 06:52:06 fetching corpus: 27747, signal 729561/845341 (executing program) 2021/02/07 06:52:06 fetching corpus: 27797, signal 729808/845341 (executing program) 2021/02/07 06:52:06 fetching corpus: 27847, signal 730198/845341 (executing program) 2021/02/07 06:52:06 fetching corpus: 27897, signal 730432/845341 (executing program) 2021/02/07 06:52:07 fetching corpus: 27947, signal 730687/845341 (executing program) 2021/02/07 06:52:07 fetching corpus: 27997, signal 731129/845341 (executing program) 2021/02/07 06:52:07 fetching corpus: 28047, signal 731683/845341 (executing program) 2021/02/07 06:52:07 fetching corpus: 28097, signal 731888/845341 (executing program) 2021/02/07 06:52:07 fetching corpus: 28147, signal 732259/845341 (executing program) 2021/02/07 06:52:07 fetching corpus: 28197, signal 732819/845341 (executing program) 2021/02/07 06:52:07 fetching corpus: 28247, signal 733146/845341 (executing program) 2021/02/07 06:52:07 fetching corpus: 28297, signal 733520/845341 (executing program) 2021/02/07 06:52:08 fetching corpus: 28347, signal 733848/845341 (executing program) 2021/02/07 06:52:08 fetching corpus: 28397, signal 734098/845341 (executing program) 2021/02/07 06:52:08 fetching corpus: 28447, signal 734395/845341 (executing program) 2021/02/07 06:52:08 fetching corpus: 28497, signal 734730/845341 (executing program) 2021/02/07 06:52:08 fetching corpus: 28547, signal 735015/845341 (executing program) 2021/02/07 06:52:08 fetching corpus: 28597, signal 735282/845341 (executing program) 2021/02/07 06:52:09 fetching corpus: 28647, signal 735572/845341 (executing program) 2021/02/07 06:52:09 fetching corpus: 28697, signal 736002/845341 (executing program) 2021/02/07 06:52:09 fetching corpus: 28747, signal 736382/845341 (executing program) 2021/02/07 06:52:09 fetching corpus: 28797, signal 736586/845341 (executing program) 2021/02/07 06:52:09 fetching corpus: 28847, signal 736871/845341 (executing program) 2021/02/07 06:52:09 fetching corpus: 28897, signal 737136/845341 (executing program) 2021/02/07 06:52:09 fetching corpus: 28947, signal 738029/845341 (executing program) 2021/02/07 06:52:09 fetching corpus: 28997, signal 738271/845341 (executing program) 2021/02/07 06:52:09 fetching corpus: 29047, signal 738522/845341 (executing program) 2021/02/07 06:52:10 fetching corpus: 29097, signal 738878/845341 (executing program) 2021/02/07 06:52:10 fetching corpus: 29147, signal 739126/845342 (executing program) 2021/02/07 06:52:10 fetching corpus: 29197, signal 739323/845342 (executing program) 2021/02/07 06:52:10 fetching corpus: 29247, signal 739785/845342 (executing program) 2021/02/07 06:52:10 fetching corpus: 29297, signal 740085/845342 (executing program) 2021/02/07 06:52:10 fetching corpus: 29347, signal 740350/845342 (executing program) 2021/02/07 06:52:10 fetching corpus: 29397, signal 740573/845342 (executing program) 2021/02/07 06:52:10 fetching corpus: 29447, signal 741062/845342 (executing program) 2021/02/07 06:52:10 fetching corpus: 29497, signal 741397/845342 (executing program) 2021/02/07 06:52:10 fetching corpus: 29547, signal 741610/845342 (executing program) 2021/02/07 06:52:11 fetching corpus: 29597, signal 741995/845342 (executing program) 2021/02/07 06:52:11 fetching corpus: 29647, signal 742245/845342 (executing program) 2021/02/07 06:52:11 fetching corpus: 29697, signal 742491/845342 (executing program) 2021/02/07 06:52:11 fetching corpus: 29747, signal 742760/845342 (executing program) 2021/02/07 06:52:11 fetching corpus: 29797, signal 743070/845342 (executing program) 2021/02/07 06:52:11 fetching corpus: 29847, signal 743353/845342 (executing program) 2021/02/07 06:52:12 fetching corpus: 29897, signal 743693/845342 (executing program) 2021/02/07 06:52:12 fetching corpus: 29947, signal 743949/845342 (executing program) 2021/02/07 06:52:12 fetching corpus: 29997, signal 744159/845342 (executing program) 2021/02/07 06:52:12 fetching corpus: 30047, signal 744440/845342 (executing program) 2021/02/07 06:52:12 fetching corpus: 30097, signal 744745/845342 (executing program) 2021/02/07 06:52:12 fetching corpus: 30147, signal 745057/845342 (executing program) 2021/02/07 06:52:12 fetching corpus: 30197, signal 745345/845342 (executing program) 2021/02/07 06:52:12 fetching corpus: 30247, signal 745652/845342 (executing program) 2021/02/07 06:52:13 fetching corpus: 30297, signal 746002/845342 (executing program) 2021/02/07 06:52:13 fetching corpus: 30347, signal 746291/845342 (executing program) 2021/02/07 06:52:13 fetching corpus: 30397, signal 746538/845342 (executing program) 2021/02/07 06:52:13 fetching corpus: 30447, signal 747035/845342 (executing program) 2021/02/07 06:52:13 fetching corpus: 30497, signal 747330/845342 (executing program) 2021/02/07 06:52:13 fetching corpus: 30547, signal 747613/845342 (executing program) 2021/02/07 06:52:13 fetching corpus: 30597, signal 747930/845342 (executing program) 2021/02/07 06:52:13 fetching corpus: 30647, signal 748287/845342 (executing program) 2021/02/07 06:52:14 fetching corpus: 30697, signal 748589/845344 (executing program) 2021/02/07 06:52:14 fetching corpus: 30747, signal 748786/845344 (executing program) 2021/02/07 06:52:14 fetching corpus: 30797, signal 749017/845344 (executing program) 2021/02/07 06:52:14 fetching corpus: 30847, signal 749438/845344 (executing program) 2021/02/07 06:52:14 fetching corpus: 30897, signal 749713/845344 (executing program) 2021/02/07 06:52:14 fetching corpus: 30947, signal 750069/845344 (executing program) 2021/02/07 06:52:14 fetching corpus: 30997, signal 750369/845344 (executing program) 2021/02/07 06:52:14 fetching corpus: 31047, signal 750657/845344 (executing program) 2021/02/07 06:52:14 fetching corpus: 31097, signal 750887/845344 (executing program) 2021/02/07 06:52:14 fetching corpus: 31147, signal 751111/845344 (executing program) 2021/02/07 06:52:15 fetching corpus: 31197, signal 751345/845344 (executing program) 2021/02/07 06:52:15 fetching corpus: 31247, signal 751536/845344 (executing program) 2021/02/07 06:52:15 fetching corpus: 31297, signal 751827/845344 (executing program) 2021/02/07 06:52:15 fetching corpus: 31347, signal 752114/845344 (executing program) 2021/02/07 06:52:15 fetching corpus: 31397, signal 752436/845344 (executing program) 2021/02/07 06:52:15 fetching corpus: 31447, signal 752862/845344 (executing program) 2021/02/07 06:52:15 fetching corpus: 31497, signal 753171/845344 (executing program) 2021/02/07 06:52:15 fetching corpus: 31547, signal 753490/845344 (executing program) 2021/02/07 06:52:16 fetching corpus: 31597, signal 753754/845344 (executing program) 2021/02/07 06:52:16 fetching corpus: 31647, signal 754004/845344 (executing program) 2021/02/07 06:52:16 fetching corpus: 31697, signal 754347/845344 (executing program) 2021/02/07 06:52:16 fetching corpus: 31747, signal 754784/845348 (executing program) 2021/02/07 06:52:16 fetching corpus: 31797, signal 755013/845348 (executing program) 2021/02/07 06:52:16 fetching corpus: 31847, signal 755230/845348 (executing program) 2021/02/07 06:52:17 fetching corpus: 31897, signal 755616/845348 (executing program) 2021/02/07 06:52:17 fetching corpus: 31947, signal 755847/845348 (executing program) 2021/02/07 06:52:17 fetching corpus: 31997, signal 756115/845348 (executing program) 2021/02/07 06:52:17 fetching corpus: 32047, signal 756433/845348 (executing program) 2021/02/07 06:52:17 fetching corpus: 32097, signal 756718/845348 (executing program) 2021/02/07 06:52:17 fetching corpus: 32147, signal 756987/845348 (executing program) 2021/02/07 06:52:17 fetching corpus: 32197, signal 757225/845348 (executing program) 2021/02/07 06:52:17 fetching corpus: 32247, signal 757602/845348 (executing program) 2021/02/07 06:52:18 fetching corpus: 32297, signal 757917/845348 (executing program) 2021/02/07 06:52:18 fetching corpus: 32347, signal 758304/845348 (executing program) 2021/02/07 06:52:18 fetching corpus: 32397, signal 758577/845348 (executing program) 2021/02/07 06:52:18 fetching corpus: 32447, signal 758803/845348 (executing program) 2021/02/07 06:52:18 fetching corpus: 32497, signal 759123/845348 (executing program) 2021/02/07 06:52:18 fetching corpus: 32547, signal 759443/845348 (executing program) 2021/02/07 06:52:18 fetching corpus: 32597, signal 759754/845348 (executing program) 2021/02/07 06:52:18 fetching corpus: 32647, signal 759938/845348 (executing program) 2021/02/07 06:52:18 fetching corpus: 32697, signal 760150/845348 (executing program) 2021/02/07 06:52:19 fetching corpus: 32747, signal 760457/845348 (executing program) 2021/02/07 06:52:19 fetching corpus: 32797, signal 760643/845348 (executing program) 2021/02/07 06:52:19 fetching corpus: 32847, signal 760866/845348 (executing program) 2021/02/07 06:52:19 fetching corpus: 32897, signal 761073/845348 (executing program) 2021/02/07 06:52:19 fetching corpus: 32947, signal 761413/845348 (executing program) 2021/02/07 06:52:19 fetching corpus: 32997, signal 761598/845348 (executing program) 2021/02/07 06:52:19 fetching corpus: 33047, signal 761799/845348 (executing program) 2021/02/07 06:52:19 fetching corpus: 33097, signal 762194/845348 (executing program) 2021/02/07 06:52:20 fetching corpus: 33147, signal 762468/845348 (executing program) 2021/02/07 06:52:20 fetching corpus: 33197, signal 762807/845348 (executing program) 2021/02/07 06:52:20 fetching corpus: 33247, signal 763495/845348 (executing program) 2021/02/07 06:52:20 fetching corpus: 33297, signal 763674/845348 (executing program) 2021/02/07 06:52:20 fetching corpus: 33347, signal 763882/845348 (executing program) 2021/02/07 06:52:20 fetching corpus: 33397, signal 764207/845348 (executing program) 2021/02/07 06:52:20 fetching corpus: 33447, signal 764503/845348 (executing program) 2021/02/07 06:52:21 fetching corpus: 33497, signal 764777/845348 (executing program) 2021/02/07 06:52:21 fetching corpus: 33547, signal 765060/845348 (executing program) 2021/02/07 06:52:21 fetching corpus: 33597, signal 765298/845348 (executing program) 2021/02/07 06:52:21 fetching corpus: 33647, signal 765529/845348 (executing program) 2021/02/07 06:52:21 fetching corpus: 33697, signal 765878/845348 (executing program) 2021/02/07 06:52:21 fetching corpus: 33747, signal 766182/845348 (executing program) 2021/02/07 06:52:21 fetching corpus: 33797, signal 766644/845348 (executing program) 2021/02/07 06:52:21 fetching corpus: 33847, signal 766851/845348 (executing program) 2021/02/07 06:52:22 fetching corpus: 33897, signal 767059/845348 (executing program) 2021/02/07 06:52:22 fetching corpus: 33947, signal 767358/845348 (executing program) 2021/02/07 06:52:22 fetching corpus: 33997, signal 767746/845348 (executing program) 2021/02/07 06:52:22 fetching corpus: 34047, signal 768070/845348 (executing program) 2021/02/07 06:52:22 fetching corpus: 34097, signal 768325/845348 (executing program) 2021/02/07 06:52:22 fetching corpus: 34147, signal 768563/845348 (executing program) 2021/02/07 06:52:22 fetching corpus: 34197, signal 768814/845348 (executing program) 2021/02/07 06:52:22 fetching corpus: 34247, signal 769079/845348 (executing program) 2021/02/07 06:52:22 fetching corpus: 34297, signal 769410/845348 (executing program) 2021/02/07 06:52:23 fetching corpus: 34347, signal 769650/845348 (executing program) 2021/02/07 06:52:23 fetching corpus: 34397, signal 769901/845348 (executing program) 2021/02/07 06:52:23 fetching corpus: 34447, signal 770114/845348 (executing program) 2021/02/07 06:52:23 fetching corpus: 34497, signal 770273/845348 (executing program) 2021/02/07 06:52:23 fetching corpus: 34547, signal 770533/845350 (executing program) 2021/02/07 06:52:23 fetching corpus: 34597, signal 770910/845351 (executing program) 2021/02/07 06:52:23 fetching corpus: 34647, signal 771134/845351 (executing program) 2021/02/07 06:52:23 fetching corpus: 34697, signal 771460/845351 (executing program) 2021/02/07 06:52:23 fetching corpus: 34747, signal 771798/845352 (executing program) 2021/02/07 06:52:24 fetching corpus: 34797, signal 771967/845352 (executing program) 2021/02/07 06:52:24 fetching corpus: 34847, signal 772205/845352 (executing program) 2021/02/07 06:52:24 fetching corpus: 34897, signal 772434/845352 (executing program) 2021/02/07 06:52:24 fetching corpus: 34947, signal 773139/845352 (executing program) 2021/02/07 06:52:24 fetching corpus: 34997, signal 773408/845352 (executing program) 2021/02/07 06:52:24 fetching corpus: 35047, signal 774246/845352 (executing program) 2021/02/07 06:52:25 fetching corpus: 35097, signal 774560/845352 (executing program) 2021/02/07 06:52:25 fetching corpus: 35147, signal 774862/845352 (executing program) 2021/02/07 06:52:25 fetching corpus: 35197, signal 775112/845352 (executing program) 2021/02/07 06:52:25 fetching corpus: 35247, signal 775344/845352 (executing program) 2021/02/07 06:52:25 fetching corpus: 35297, signal 775879/845352 (executing program) 2021/02/07 06:52:25 fetching corpus: 35347, signal 776133/845352 (executing program) 2021/02/07 06:52:25 fetching corpus: 35397, signal 776384/845352 (executing program) 2021/02/07 06:52:25 fetching corpus: 35447, signal 776559/845352 (executing program) 2021/02/07 06:52:26 fetching corpus: 35497, signal 776761/845352 (executing program) 2021/02/07 06:52:26 fetching corpus: 35547, signal 777033/845352 (executing program) 2021/02/07 06:52:26 fetching corpus: 35597, signal 777316/845352 (executing program) 2021/02/07 06:52:26 fetching corpus: 35647, signal 777557/845352 (executing program) 2021/02/07 06:52:26 fetching corpus: 35697, signal 777766/845352 (executing program) 2021/02/07 06:52:26 fetching corpus: 35747, signal 777934/845352 (executing program) 2021/02/07 06:52:26 fetching corpus: 35797, signal 778168/845352 (executing program) 2021/02/07 06:52:26 fetching corpus: 35847, signal 778591/845352 (executing program) 2021/02/07 06:52:27 fetching corpus: 35897, signal 778858/845352 (executing program) 2021/02/07 06:52:27 fetching corpus: 35947, signal 779125/845352 (executing program) 2021/02/07 06:52:27 fetching corpus: 35997, signal 779464/845352 (executing program) 2021/02/07 06:52:27 fetching corpus: 36047, signal 779794/845352 (executing program) 2021/02/07 06:52:27 fetching corpus: 36097, signal 780033/845353 (executing program) 2021/02/07 06:52:27 fetching corpus: 36147, signal 780304/845353 (executing program) 2021/02/07 06:52:27 fetching corpus: 36197, signal 780571/845353 (executing program) 2021/02/07 06:52:27 fetching corpus: 36247, signal 780794/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36297, signal 781069/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36347, signal 781286/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36397, signal 781523/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36447, signal 781674/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36497, signal 781901/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36547, signal 782150/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36597, signal 782457/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36647, signal 782718/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36697, signal 782949/845353 (executing program) 2021/02/07 06:52:28 fetching corpus: 36747, signal 783116/845353 (executing program) 2021/02/07 06:52:29 fetching corpus: 36797, signal 783330/845353 (executing program) 2021/02/07 06:52:29 fetching corpus: 36847, signal 783579/845353 (executing program) 2021/02/07 06:52:29 fetching corpus: 36897, signal 783928/845353 (executing program) 2021/02/07 06:52:29 fetching corpus: 36947, signal 784155/845353 (executing program) 2021/02/07 06:52:29 fetching corpus: 36997, signal 784438/845353 (executing program) 2021/02/07 06:52:29 fetching corpus: 37047, signal 784647/845353 (executing program) 2021/02/07 06:52:29 fetching corpus: 37097, signal 784839/845353 (executing program) 2021/02/07 06:52:30 fetching corpus: 37147, signal 785176/845353 (executing program) 2021/02/07 06:52:30 fetching corpus: 37197, signal 785412/845353 (executing program) 2021/02/07 06:52:30 fetching corpus: 37247, signal 785735/845353 (executing program) 2021/02/07 06:52:30 fetching corpus: 37297, signal 786151/845353 (executing program) 2021/02/07 06:52:30 fetching corpus: 37347, signal 786424/845353 (executing program) 2021/02/07 06:52:30 fetching corpus: 37397, signal 786658/845353 (executing program) 2021/02/07 06:52:30 fetching corpus: 37447, signal 787052/845353 (executing program) 2021/02/07 06:52:30 fetching corpus: 37497, signal 787277/845353 (executing program) 2021/02/07 06:52:30 fetching corpus: 37547, signal 787515/845353 (executing program) 2021/02/07 06:52:31 fetching corpus: 37597, signal 787700/845353 (executing program) 2021/02/07 06:52:31 fetching corpus: 37647, signal 787958/845353 (executing program) 2021/02/07 06:52:31 fetching corpus: 37697, signal 788139/845353 (executing program) 2021/02/07 06:52:31 fetching corpus: 37747, signal 788388/845353 (executing program) 2021/02/07 06:52:31 fetching corpus: 37797, signal 788643/845353 (executing program) 2021/02/07 06:52:31 fetching corpus: 37847, signal 789060/845353 (executing program) 2021/02/07 06:52:31 fetching corpus: 37897, signal 789270/845353 (executing program) 2021/02/07 06:52:31 fetching corpus: 37947, signal 789501/845353 (executing program) 2021/02/07 06:52:31 fetching corpus: 37997, signal 789795/845353 (executing program) 2021/02/07 06:52:32 fetching corpus: 38047, signal 790022/845353 (executing program) 2021/02/07 06:52:32 fetching corpus: 38097, signal 790239/845353 (executing program) 2021/02/07 06:52:32 fetching corpus: 38147, signal 790480/845353 (executing program) 2021/02/07 06:52:32 fetching corpus: 38197, signal 791363/845353 (executing program) 2021/02/07 06:52:32 fetching corpus: 38247, signal 791873/845355 (executing program) 2021/02/07 06:52:32 fetching corpus: 38297, signal 792173/845355 (executing program) 2021/02/07 06:52:32 fetching corpus: 38347, signal 792426/845355 (executing program) 2021/02/07 06:52:32 fetching corpus: 38397, signal 792776/845355 (executing program) 2021/02/07 06:52:33 fetching corpus: 38447, signal 792989/845355 (executing program) 2021/02/07 06:52:33 fetching corpus: 38497, signal 793216/845355 (executing program) 2021/02/07 06:52:33 fetching corpus: 38547, signal 793489/845355 (executing program) 2021/02/07 06:52:33 fetching corpus: 38597, signal 793715/845355 (executing program) 2021/02/07 06:52:33 fetching corpus: 38647, signal 793901/845355 (executing program) 2021/02/07 06:52:33 fetching corpus: 38697, signal 794137/845355 (executing program) 2021/02/07 06:52:33 fetching corpus: 38747, signal 794392/845355 (executing program) 2021/02/07 06:52:34 fetching corpus: 38797, signal 794581/845355 (executing program) 2021/02/07 06:52:34 fetching corpus: 38847, signal 794767/845356 (executing program) 2021/02/07 06:52:34 fetching corpus: 38897, signal 795002/845356 (executing program) 2021/02/07 06:52:34 fetching corpus: 38947, signal 795301/845356 (executing program) 2021/02/07 06:52:34 fetching corpus: 38997, signal 795534/845356 (executing program) 2021/02/07 06:52:34 fetching corpus: 39047, signal 795738/845356 (executing program) 2021/02/07 06:52:34 fetching corpus: 39097, signal 795982/845356 (executing program) 2021/02/07 06:52:35 fetching corpus: 39147, signal 796260/845356 (executing program) 2021/02/07 06:52:35 fetching corpus: 39197, signal 796502/845356 (executing program) 2021/02/07 06:52:35 fetching corpus: 39247, signal 796739/845360 (executing program) 2021/02/07 06:52:35 fetching corpus: 39297, signal 796991/845360 (executing program) 2021/02/07 06:52:35 fetching corpus: 39347, signal 797162/845360 (executing program) 2021/02/07 06:52:35 fetching corpus: 39397, signal 797395/845360 (executing program) 2021/02/07 06:52:35 fetching corpus: 39447, signal 797894/845367 (executing program) 2021/02/07 06:52:35 fetching corpus: 39497, signal 798212/845367 (executing program) 2021/02/07 06:52:36 fetching corpus: 39547, signal 798383/845367 (executing program) 2021/02/07 06:52:36 fetching corpus: 39597, signal 798550/845367 (executing program) 2021/02/07 06:52:36 fetching corpus: 39647, signal 798854/845367 (executing program) 2021/02/07 06:52:36 fetching corpus: 39697, signal 799062/845367 (executing program) 2021/02/07 06:52:36 fetching corpus: 39747, signal 799263/845367 (executing program) 2021/02/07 06:52:36 fetching corpus: 39797, signal 799468/845367 (executing program) 2021/02/07 06:52:36 fetching corpus: 39847, signal 799714/845367 (executing program) 2021/02/07 06:52:36 fetching corpus: 39897, signal 799988/845367 (executing program) 2021/02/07 06:52:37 fetching corpus: 39947, signal 800241/845367 (executing program) 2021/02/07 06:52:37 fetching corpus: 39997, signal 800571/845367 (executing program) 2021/02/07 06:52:37 fetching corpus: 40047, signal 800755/845367 (executing program) 2021/02/07 06:52:37 fetching corpus: 40097, signal 801039/845367 (executing program) 2021/02/07 06:52:37 fetching corpus: 40147, signal 801296/845367 (executing program) 2021/02/07 06:52:37 fetching corpus: 40197, signal 801555/845367 (executing program) 2021/02/07 06:52:37 fetching corpus: 40247, signal 801821/845367 (executing program) 2021/02/07 06:52:37 fetching corpus: 40297, signal 802041/845367 (executing program) 2021/02/07 06:52:37 fetching corpus: 40347, signal 802292/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40397, signal 802481/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40447, signal 802680/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40497, signal 802897/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40547, signal 803102/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40597, signal 803264/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40647, signal 803452/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40697, signal 803609/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40747, signal 803776/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40797, signal 804079/845367 (executing program) 2021/02/07 06:52:38 fetching corpus: 40847, signal 804316/845367 (executing program) 2021/02/07 06:52:39 fetching corpus: 40897, signal 804560/845367 (executing program) 2021/02/07 06:52:39 fetching corpus: 40947, signal 804786/845367 (executing program) 2021/02/07 06:52:39 fetching corpus: 40997, signal 804987/845367 (executing program) 2021/02/07 06:52:39 fetching corpus: 41047, signal 805142/845367 (executing program) 2021/02/07 06:52:39 fetching corpus: 41097, signal 805364/845367 (executing program) 2021/02/07 06:52:39 fetching corpus: 41147, signal 805554/845367 (executing program) 2021/02/07 06:52:39 fetching corpus: 41197, signal 805804/845367 (executing program) 2021/02/07 06:52:39 fetching corpus: 41247, signal 806015/845367 (executing program) 2021/02/07 06:52:40 fetching corpus: 41297, signal 806235/845367 (executing program) 2021/02/07 06:52:40 fetching corpus: 41347, signal 806382/845367 (executing program) 2021/02/07 06:52:40 fetching corpus: 41397, signal 806557/845367 (executing program) 2021/02/07 06:52:40 fetching corpus: 41447, signal 806776/845367 (executing program) 2021/02/07 06:52:40 fetching corpus: 41497, signal 807042/845367 (executing program) 2021/02/07 06:52:40 fetching corpus: 41547, signal 807223/845367 (executing program) 2021/02/07 06:52:41 fetching corpus: 41597, signal 807434/845367 (executing program) 2021/02/07 06:52:41 fetching corpus: 41647, signal 807614/845367 (executing program) 2021/02/07 06:52:41 fetching corpus: 41697, signal 807986/845367 (executing program) 2021/02/07 06:52:41 fetching corpus: 41747, signal 808303/845367 (executing program) 2021/02/07 06:52:41 fetching corpus: 41797, signal 808475/845367 (executing program) 2021/02/07 06:52:41 fetching corpus: 41847, signal 808694/845367 (executing program) 2021/02/07 06:52:41 fetching corpus: 41897, signal 809123/845368 (executing program) 2021/02/07 06:52:42 fetching corpus: 41947, signal 809341/845370 (executing program) 2021/02/07 06:52:42 fetching corpus: 41997, signal 809554/845370 (executing program) 2021/02/07 06:52:42 fetching corpus: 42047, signal 809792/845370 (executing program) 2021/02/07 06:52:42 fetching corpus: 42097, signal 810048/845370 (executing program) 2021/02/07 06:52:42 fetching corpus: 42147, signal 810331/845370 (executing program) 2021/02/07 06:52:42 fetching corpus: 42197, signal 810530/845370 (executing program) 2021/02/07 06:52:42 fetching corpus: 42247, signal 810730/845370 (executing program) 2021/02/07 06:52:42 fetching corpus: 42297, signal 810951/845371 (executing program) 2021/02/07 06:52:42 fetching corpus: 42347, signal 811128/845371 (executing program) 2021/02/07 06:52:43 fetching corpus: 42397, signal 811374/845371 (executing program) 2021/02/07 06:52:43 fetching corpus: 42447, signal 811626/845371 (executing program) 2021/02/07 06:52:43 fetching corpus: 42497, signal 811865/845371 (executing program) 2021/02/07 06:52:43 fetching corpus: 42547, signal 812049/845371 (executing program) 2021/02/07 06:52:43 fetching corpus: 42597, signal 812334/845371 (executing program) 2021/02/07 06:52:43 fetching corpus: 42647, signal 812489/845371 (executing program) 2021/02/07 06:52:43 fetching corpus: 42697, signal 812810/845371 (executing program) 2021/02/07 06:52:43 fetching corpus: 42747, signal 813070/845371 (executing program) 2021/02/07 06:52:44 fetching corpus: 42797, signal 813261/845371 (executing program) 2021/02/07 06:52:44 fetching corpus: 42847, signal 813473/845371 (executing program) 2021/02/07 06:52:44 fetching corpus: 42897, signal 813621/845371 (executing program) 2021/02/07 06:52:44 fetching corpus: 42947, signal 813895/845371 (executing program) 2021/02/07 06:52:44 fetching corpus: 42997, signal 814114/845371 (executing program) 2021/02/07 06:52:44 fetching corpus: 43047, signal 814267/845371 (executing program) 2021/02/07 06:52:44 fetching corpus: 43097, signal 814446/845371 (executing program) 2021/02/07 06:52:45 fetching corpus: 43147, signal 814687/845371 (executing program) 2021/02/07 06:52:45 fetching corpus: 43197, signal 814847/845371 (executing program) 2021/02/07 06:52:45 fetching corpus: 43247, signal 815229/845371 (executing program) 2021/02/07 06:52:45 fetching corpus: 43297, signal 815471/845371 (executing program) 2021/02/07 06:52:45 fetching corpus: 43347, signal 815610/845371 (executing program) 2021/02/07 06:52:45 fetching corpus: 43397, signal 816000/845371 (executing program) 2021/02/07 06:52:45 fetching corpus: 43447, signal 816319/845371 (executing program) 2021/02/07 06:52:46 fetching corpus: 43497, signal 816509/845371 (executing program) 2021/02/07 06:52:46 fetching corpus: 43547, signal 816841/845372 (executing program) 2021/02/07 06:52:46 fetching corpus: 43590, signal 817056/845372 (executing program) 2021/02/07 06:52:46 fetching corpus: 43590, signal 817056/845372 (executing program) 2021/02/07 06:52:48 starting 6 fuzzer processes 06:52:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c0060004003002cfff57b016d2763bd56373780398d530000000000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 06:52:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffc7b}}, 0x0) 06:52:48 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00', 0x0, 0x7, 0x6c}, 0x2c) open(0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000700)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) clone(0x40000000, &(0x7f0000000140)="1ff703ddddb5b69f2791096f25fb52649405f19c845cc826f98c03410c976e0c83401d1a9e0ec8c31392af75324d9d096685d56900e0ecf0c71b1ec7debf984b1def20d0feffeb3285c2691e754ce4b84e2142af67a5f0daf3807fd9fc80c8", &(0x7f0000000080), &(0x7f0000000280), &(0x7f00000002c0)="809aceff18b98ba5a667") 06:52:49 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 06:52:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) syzkaller login: [ 190.084259][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 190.255734][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 190.379297][ T8405] IPVS: ftp: loaded support on port[0] = 21 06:52:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0xa, 0x0, 0x0, 0x0, 0xc}, 0x40) [ 190.594413][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.621813][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.641604][ T8403] device bridge_slave_0 entered promiscuous mode [ 190.662126][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.669232][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.679260][ T8403] device bridge_slave_1 entered promiscuous mode [ 190.699259][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 190.832374][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.882438][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 190.903005][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.978562][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 191.069403][ T8403] team0: Port device team_slave_0 added [ 191.127547][ T8403] team0: Port device team_slave_1 added [ 191.149540][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 191.231999][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.239014][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.266165][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.368028][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.375397][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.402068][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.423572][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 191.434965][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.446096][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.455665][ T8405] device bridge_slave_0 entered promiscuous mode [ 191.493565][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.500892][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.508537][ T8405] device bridge_slave_1 entered promiscuous mode [ 191.537042][ T8403] device hsr_slave_0 entered promiscuous mode [ 191.544624][ T8403] device hsr_slave_1 entered promiscuous mode [ 191.575994][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.613449][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.738853][ T8405] team0: Port device team_slave_0 added [ 191.787667][ T8405] team0: Port device team_slave_1 added [ 191.827904][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 191.924242][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 191.986306][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.996883][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.030942][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.043219][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.051529][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.059263][ T8407] device bridge_slave_0 entered promiscuous mode [ 192.070777][ T2938] Bluetooth: hci0: command 0x0409 tx timeout [ 192.094419][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.102123][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.131918][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.144591][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.151863][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.160960][ T8407] device bridge_slave_1 entered promiscuous mode [ 192.184545][ T8599] IPVS: ftp: loaded support on port[0] = 21 [ 192.203417][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.255296][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.310950][ T2938] Bluetooth: hci1: command 0x0409 tx timeout [ 192.335824][ T8405] device hsr_slave_0 entered promiscuous mode [ 192.344262][ T8405] device hsr_slave_1 entered promiscuous mode [ 192.351975][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.359798][ T8405] Cannot create hsr debugfs directory [ 192.376174][ T8407] team0: Port device team_slave_0 added [ 192.400367][ T8407] team0: Port device team_slave_1 added [ 192.463801][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.471594][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.479713][ T8411] device bridge_slave_0 entered promiscuous mode [ 192.504673][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.512998][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.522845][ T8411] device bridge_slave_1 entered promiscuous mode [ 192.534584][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.542403][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.550295][ T2938] Bluetooth: hci2: command 0x0409 tx timeout [ 192.561630][ T8409] device bridge_slave_0 entered promiscuous mode [ 192.569816][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.578097][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.586860][ T8409] device bridge_slave_1 entered promiscuous mode [ 192.653165][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.661826][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.689084][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.705951][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.715967][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.742726][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.761536][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.773295][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.798423][ T33] Bluetooth: hci3: command 0x0409 tx timeout [ 192.816050][ T8407] device hsr_slave_0 entered promiscuous mode [ 192.822924][ T8407] device hsr_slave_1 entered promiscuous mode [ 192.829363][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.837516][ T8407] Cannot create hsr debugfs directory [ 192.854067][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.864645][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.987253][ T8411] team0: Port device team_slave_0 added [ 192.996837][ T8409] team0: Port device team_slave_0 added [ 193.025032][ T8411] team0: Port device team_slave_1 added [ 193.031223][ T2938] Bluetooth: hci4: command 0x0409 tx timeout [ 193.071217][ T8409] team0: Port device team_slave_1 added [ 193.077594][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.092898][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.120190][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.137379][ T8403] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.157618][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.165078][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.192647][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.233808][ T8403] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 193.266016][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.274699][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.302478][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.319362][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.326567][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.353954][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.382439][ T8403] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.419791][ T8411] device hsr_slave_0 entered promiscuous mode [ 193.436243][ T8411] device hsr_slave_1 entered promiscuous mode [ 193.445793][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.454593][ T8411] Cannot create hsr debugfs directory [ 193.482217][ T8403] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.556045][ T8405] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 193.569519][ T8405] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 193.606923][ T8409] device hsr_slave_0 entered promiscuous mode [ 193.623163][ T8409] device hsr_slave_1 entered promiscuous mode [ 193.631145][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.638703][ T8409] Cannot create hsr debugfs directory [ 193.659008][ T8405] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 193.678628][ T8599] chnl_net:caif_netlink_parms(): no params data found [ 193.729575][ T8405] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 193.915693][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 193.996064][ T8599] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.004383][ T8599] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.014558][ T8599] device bridge_slave_0 entered promiscuous mode [ 194.029056][ T8599] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.038179][ T8599] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.046497][ T8599] device bridge_slave_1 entered promiscuous mode [ 194.142763][ T8407] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.156098][ T8599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.157603][ T3142] Bluetooth: hci0: command 0x041b tx timeout [ 194.201326][ T8407] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 194.211196][ T8407] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 194.224519][ T8599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.246248][ T8409] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 194.265563][ T8407] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 194.317254][ T8409] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 194.358890][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.366317][ T8409] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 194.383246][ T8599] team0: Port device team_slave_0 added [ 194.389326][ T8409] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 194.400006][ T33] Bluetooth: hci1: command 0x041b tx timeout [ 194.422939][ T8599] team0: Port device team_slave_1 added [ 194.477008][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.507009][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.520616][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.540778][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.554468][ T8599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.562216][ T8599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.591219][ T8599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.604874][ T8599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.612794][ T8599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.639382][ T3142] Bluetooth: hci2: command 0x041b tx timeout [ 194.639436][ T8599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.662150][ T8411] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.679274][ T8411] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.695453][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.705041][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.715433][ T9433] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.722827][ T9433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.747767][ T8411] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.758532][ T8411] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.791794][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.805985][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.814628][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.825968][ T3142] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.833126][ T3142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.865358][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.876841][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.887267][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.896411][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.905202][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.913342][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.922941][ T3142] Bluetooth: hci3: command 0x041b tx timeout [ 194.945989][ T8599] device hsr_slave_0 entered promiscuous mode [ 194.953621][ T8599] device hsr_slave_1 entered promiscuous mode [ 194.961198][ T8599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.968795][ T8599] Cannot create hsr debugfs directory [ 194.980903][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.988919][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.000596][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.015745][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.059775][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.071138][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.079729][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.092457][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.120969][ T3142] Bluetooth: hci4: command 0x041b tx timeout [ 195.136038][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.147679][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.158485][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.169115][ T9650] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.176253][ T9650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.184524][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.194135][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.202909][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.210042][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.256218][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.265357][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.278019][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.321385][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.333660][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.343583][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.353641][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.363317][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.372886][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.408255][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.423983][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.436646][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.444735][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.453047][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.461834][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.476473][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.514079][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.538961][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.552325][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.565705][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.622015][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.637138][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.683253][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.700634][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.708504][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.721261][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.729772][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.740884][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.749388][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.759841][ T9643] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.766972][ T9643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.775033][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.782940][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.824470][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.833214][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.843894][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.853377][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.862509][ T9627] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.869560][ T9627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.877972][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.886994][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.895556][ T9627] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.902717][ T9627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.915896][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.958087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.967093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.976313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.985061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.990291][ T3142] Bluetooth: hci5: command 0x041b tx timeout [ 195.995611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.008589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.017887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.026979][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.034107][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.042529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.051738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.060734][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.067807][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.094956][ T8403] device veth0_vlan entered promiscuous mode [ 196.115265][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.125391][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.134212][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.143152][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.153256][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.162639][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.172712][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.182177][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.191760][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.200743][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.211808][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.221334][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.229918][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.230479][ T9660] Bluetooth: hci0: command 0x040f tx timeout [ 196.240038][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.250999][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.262283][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.317838][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.327643][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.337025][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.348083][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.358548][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.367956][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.377936][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.386598][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.396386][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.427008][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.437280][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.448486][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.457927][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.470580][ T9660] Bluetooth: hci1: command 0x040f tx timeout [ 196.478746][ T8403] device veth1_vlan entered promiscuous mode [ 196.488886][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.505250][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.514158][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.523391][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.532346][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.543735][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.553551][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.562940][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.575220][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.605716][ T8599] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 196.629649][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.646253][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.655793][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.669334][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.686293][ T8411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.699352][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.711921][ T8599] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 196.719055][ T9660] Bluetooth: hci2: command 0x040f tx timeout [ 196.742082][ T8599] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 196.764568][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.773251][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.785682][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.795474][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.811694][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.819653][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.842022][ T8405] device veth0_vlan entered promiscuous mode [ 196.849077][ T8599] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 196.873500][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.882164][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.895569][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.936061][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.944256][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.953254][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 196.972880][ T8405] device veth1_vlan entered promiscuous mode [ 196.995746][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.012435][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.022266][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.031818][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.042268][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.071445][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.079015][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.129688][ T8403] device veth0_macvtap entered promiscuous mode [ 197.146591][ T8403] device veth1_macvtap entered promiscuous mode [ 197.176808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.191842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.199897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.210184][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.229516][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.250476][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 197.263653][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.272979][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.298222][ T8405] device veth0_macvtap entered promiscuous mode [ 197.310550][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.333352][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.355505][ T8405] device veth1_macvtap entered promiscuous mode [ 197.367616][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.376197][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.386076][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.395384][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.404735][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.414273][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.423564][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.432894][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.450484][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.458811][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.483791][ T8403] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.493235][ T8403] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.503697][ T8403] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.514684][ T8403] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.546282][ T8407] device veth0_vlan entered promiscuous mode [ 197.558859][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.568237][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.594261][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.605031][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.618702][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.633023][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.643929][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.655865][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.668151][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.689456][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.699447][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.709493][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.744311][ T8405] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.754067][ T8405] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.770821][ T8405] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.779543][ T8405] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.805601][ T8407] device veth1_vlan entered promiscuous mode [ 197.837343][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.846085][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.868683][ T8409] device veth0_vlan entered promiscuous mode [ 197.900675][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.908524][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.989419][ T8409] device veth1_vlan entered promiscuous mode [ 198.011817][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.023117][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.032001][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.070374][ T9660] Bluetooth: hci5: command 0x040f tx timeout [ 198.096274][ T8599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.214283][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.241052][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.249417][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.289870][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.299027][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.313068][ T8411] device veth0_vlan entered promiscuous mode [ 198.322088][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.331406][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.332888][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.356153][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.364759][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.373699][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.382920][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.395037][ T33] Bluetooth: hci0: command 0x0419 tx timeout [ 198.418730][ T8599] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.438681][ T8407] device veth0_macvtap entered promiscuous mode [ 198.459673][ T8409] device veth0_macvtap entered promiscuous mode [ 198.482158][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.492871][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.501871][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.517203][ T8411] device veth1_vlan entered promiscuous mode [ 198.550425][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.558659][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.572350][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.592535][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.611560][ T9660] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.618642][ T9660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.640835][ T8407] device veth1_macvtap entered promiscuous mode [ 198.651386][ T33] Bluetooth: hci1: command 0x0419 tx timeout [ 198.678329][ T98] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.678613][ T8409] device veth1_macvtap entered promiscuous mode [ 198.690925][ T98] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.711482][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.722164][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.737099][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.746091][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.755300][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.763639][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.773009][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.782790][ T4823] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.789843][ T4823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.799033][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.814141][ T4823] Bluetooth: hci2: command 0x0419 tx timeout [ 198.886447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.901374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.909915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.921067][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.949507][ T184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.959845][ T184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.973225][ T8599] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.986064][ T8599] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.008877][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.020162][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.031894][ T9663] Bluetooth: hci3: command 0x0419 tx timeout [ 199.036202][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.050515][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.062415][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.075258][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.087742][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.097165][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.106473][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.115485][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.124570][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.133802][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.142639][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.152074][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.161440][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.169891][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.180980][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.200016][ T8411] device veth0_macvtap entered promiscuous mode [ 199.218836][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.229823][ T184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.230380][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.253846][ T184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.260159][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.274399][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.284905][ T9663] Bluetooth: hci4: command 0x0419 tx timeout [ 199.285082][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.302358][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.316462][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.325039][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.341817][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.353963][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.365183][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.377764][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.388977][ T8411] device veth1_macvtap entered promiscuous mode [ 199.420393][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.428504][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.454372][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.467581][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.479984][ C0] hrtimer: interrupt took 45574 ns [ 199.486969][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.499675][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.517074][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.539199][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.556732][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:52:59 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f00000001c0)) [ 199.572192][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.619893][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.633775][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.645578][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.655672][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.666281][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.679879][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.702195][ T8407] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:52:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 199.715161][ T8407] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.724551][ T8407] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.735521][ T8407] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.757677][ T8599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.773413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.793677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.814863][ T8409] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.840289][ T8409] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.849299][ T8409] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.868389][ T8409] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.984746][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.015089][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.040149][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.071776][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.096900][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.109486][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.121633][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.133192][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:52:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x50}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='fsi_master_gpio_cmd_abs_addr\x00', r0}, 0x10) [ 200.150737][ T9660] Bluetooth: hci5: command 0x0419 tx timeout [ 200.157629][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.189740][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.225793][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:52:59 executing program 0: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) io_setup(0x89fa, &(0x7f0000000040)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) io_submit(r0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000003f00)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x0, 0xd8f7, 0x9, 0x9f, 0x5}}, 0x50) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000040c0)={&(0x7f0000004000), 0xc, &(0x7f0000004080)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x1) [ 200.266169][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.296565][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.308068][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.319664][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.330677][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.352939][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.385658][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.430275][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.465179][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.500213][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.508957][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.552514][ T98] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.579394][ T8411] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.600886][ T98] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.615882][ T8411] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.639813][ T8411] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.660604][ T8411] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.698786][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:53:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) [ 200.760819][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.769565][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.930066][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.938419][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.979128][ T8599] device veth0_vlan entered promiscuous mode [ 200.987990][ T98] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.017332][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 06:53:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) [ 201.036312][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.041469][ T98] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.075111][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.157492][ T8599] device veth1_vlan entered promiscuous mode [ 201.167937][ T483] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.211296][ T483] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.295664][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.409750][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.432985][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.456445][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.486814][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.522779][ T98] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.535798][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.545355][ T98] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:53:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl(r2, 0x0, &(0x7f0000000000)="0b572f9aaf00b678db7bd7c6a6ed7450481c9904ddb2f0153e24ac412a4dbe1b42e14e3048ac2968bc4f246e9032883fc3638b93143be5ef2dca32e0778bde94a14d105c8ebc4229935d550737293f268bff482509059086643c641e600d59302e2257c8633983ebcd6cb76a7f0b0e0829ddfa91893ac676c8bb0b02629da485dbbe7b07b6cc3aa303f0735a164159eac9455e9e703c681413a14db369cf43b0023c3f2760bffee31ae201f69933fb7a24fd4680a4c654f0a3453cc7c6be46e6259e9fd2d9131f24b3d005df2e06872c0f9855fb96e3667991571dfaff0caca53c0c88f54c04") accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 201.581097][ T8599] device veth0_macvtap entered promiscuous mode [ 201.627292][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.644682][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.661733][ T9859] IPVS: ftp: loaded support on port[0] = 21 [ 201.673029][ T8599] device veth1_macvtap entered promiscuous mode [ 201.740713][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.748751][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.895957][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 06:53:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000010"], 0x2c}}, 0x0) [ 201.941739][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.972814][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.019903][ T9869] hfsplus: unable to find HFS+ superblock [ 202.020152][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.082485][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.111019][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.121070][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.131618][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.141673][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.155549][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.165554][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.176117][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.191634][ T8599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.202188][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.223982][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.243576][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.272130][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.286883][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.298117][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.298153][ T9869] hfsplus: unable to find HFS+ superblock [ 202.308561][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.308583][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.308599][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.308615][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.308626][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.308641][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.312706][ T8599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.387722][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.410934][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.455231][ T8599] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.482482][ T9880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.528545][ T8599] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.565954][ T8599] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.600085][ T8599] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:53:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x4fcd0200, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 06:53:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl(r2, 0x0, &(0x7f0000000000)="0b572f9aaf00b678db7bd7c6a6ed7450481c9904ddb2f0153e24ac412a4dbe1b42e14e3048ac2968bc4f246e9032883fc3638b93143be5ef2dca32e0778bde94a14d105c8ebc4229935d550737293f268bff482509059086643c641e600d59302e2257c8633983ebcd6cb76a7f0b0e0829ddfa91893ac676c8bb0b02629da485dbbe7b07b6cc3aa303f0735a164159eac9455e9e703c681413a14db369cf43b0023c3f2760bffee31ae201f69933fb7a24fd4680a4c654f0a3453cc7c6be46e6259e9fd2d9131f24b3d005df2e06872c0f9855fb96e3667991571dfaff0caca53c0c88f54c04") accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:53:02 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, r0, 0x1, 0x0, 0x0, {0x4}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) [ 202.814551][ T184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.864297][ T184] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.890986][ T9901] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 202.925250][ T9901] bridge0: port 3(team0) entered blocking state [ 202.940574][ T9901] bridge0: port 3(team0) entered disabled state [ 202.962251][ T9901] device team0 entered promiscuous mode [ 202.977681][ T9901] device team_slave_0 entered promiscuous mode [ 202.997854][ T9901] device team_slave_1 entered promiscuous mode [ 203.021982][ T9901] bridge0: port 3(team0) entered blocking state [ 203.028721][ T9901] bridge0: port 3(team0) entered forwarding state [ 203.055283][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.140579][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.168105][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.210775][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:53:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x929301) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 06:53:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl(r2, 0x0, &(0x7f0000000000)="0b572f9aaf00b678db7bd7c6a6ed7450481c9904ddb2f0153e24ac412a4dbe1b42e14e3048ac2968bc4f246e9032883fc3638b93143be5ef2dca32e0778bde94a14d105c8ebc4229935d550737293f268bff482509059086643c641e600d59302e2257c8633983ebcd6cb76a7f0b0e0829ddfa91893ac676c8bb0b02629da485dbbe7b07b6cc3aa303f0735a164159eac9455e9e703c681413a14db369cf43b0023c3f2760bffee31ae201f69933fb7a24fd4680a4c654f0a3453cc7c6be46e6259e9fd2d9131f24b3d005df2e06872c0f9855fb96e3667991571dfaff0caca53c0c88f54c04") accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:53:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl(r2, 0x0, &(0x7f0000000000)="0b572f9aaf00b678db7bd7c6a6ed7450481c9904ddb2f0153e24ac412a4dbe1b42e14e3048ac2968bc4f246e9032883fc3638b93143be5ef2dca32e0778bde94a14d105c8ebc4229935d550737293f268bff482509059086643c641e600d59302e2257c8633983ebcd6cb76a7f0b0e0829ddfa91893ac676c8bb0b02629da485dbbe7b07b6cc3aa303f0735a164159eac9455e9e703c681413a14db369cf43b0023c3f2760bffee31ae201f69933fb7a24fd4680a4c654f0a3453cc7c6be46e6259e9fd2d9131f24b3d005df2e06872c0f9855fb96e3667991571dfaff0caca53c0c88f54c04") accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:53:03 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)) 06:53:03 executing program 4: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb76904558464154202020", 0xb}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}], 0x0, &(0x7f0000013b00)=ANY=[]) [ 203.524372][ T9919] loop4: detected capacity change from 1 to 0 [ 203.568540][ T9919] exFAT-fs (loop4): bogus number of FAT structure [ 203.583594][ T9919] exFAT-fs (loop4): failed to read boot sector [ 203.601108][ T9919] exFAT-fs (loop4): failed to recognize exfat type [ 203.660344][ T9921] hfs: can't find a HFS filesystem on dev loop2 [ 203.666209][ T9919] loop4: detected capacity change from 1 to 0 [ 203.709228][ T9919] exFAT-fs (loop4): bogus number of FAT structure [ 203.739402][ T9921] hfs: can't find a HFS filesystem on dev loop2 [ 203.809023][ T9919] exFAT-fs (loop4): failed to read boot sector 06:53:03 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 203.857979][ T9919] exFAT-fs (loop4): failed to recognize exfat type 06:53:03 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}, 0xe) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 06:53:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000078c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 06:53:03 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) [ 204.287793][ T9955] ================================================================== [ 204.296166][ T9955] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 204.303242][ T9955] Read of size 8 at addr ffff888020ee1d68 by task modprobe/9955 [ 204.310882][ T9955] [ 204.313217][ T9955] CPU: 0 PID: 9955 Comm: modprobe Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 204.322594][ T9955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.332660][ T9955] Call Trace: [ 204.335950][ T9955] dump_stack+0x107/0x163 [ 204.340330][ T9955] ? uprobe_mmap+0xdbb/0x1080 [ 204.345031][ T9955] ? uprobe_mmap+0xdbb/0x1080 [ 204.349728][ T9955] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 204.356817][ T9955] ? uprobe_mmap+0xdbb/0x1080 [ 204.361521][ T9955] ? uprobe_mmap+0xdbb/0x1080 [ 204.366219][ T9955] kasan_report.cold+0x7c/0xd8 [ 204.371007][ T9955] ? uprobe_mmap+0xdbb/0x1080 [ 204.375713][ T9955] uprobe_mmap+0xdbb/0x1080 [ 204.380244][ T9955] ? do_raw_spin_unlock+0x171/0x230 [ 204.385466][ T9955] ? uprobe_apply+0x130/0x130 [ 204.390165][ T9955] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 204.396450][ T9955] mmap_region+0x56c/0x1730 [ 204.400986][ T9955] ? get_unmapped_area+0x2ae/0x3d0 [ 204.406125][ T9955] do_mmap+0xcff/0x11d0 [ 204.410313][ T9955] vm_mmap_pgoff+0x1b7/0x290 [ 204.414941][ T9955] ? randomize_stack_top+0x100/0x100 [ 204.420249][ T9955] ? __fget_files+0x288/0x3d0 [ 204.424955][ T9955] ksys_mmap_pgoff+0x49c/0x620 [ 204.429746][ T9955] ? mlock_future_check+0x120/0x120 [ 204.434973][ T9955] ? syscall_enter_from_user_mode+0x1d/0x50 [ 204.440898][ T9955] do_syscall_64+0x2d/0x70 [ 204.445358][ T9955] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.451297][ T9955] RIP: 0033:0x7f7b327a130a [ 204.455734][ T9955] Code: 89 f5 41 54 49 89 fc 55 53 74 35 49 63 e8 48 63 da 4d 89 f9 49 89 e8 4d 63 d6 48 89 da 4c 89 ee 4c 89 e7 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 4e 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 00 [ 204.475358][ T9955] RSP: 002b:00007ffeb2527bf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 204.483801][ T9955] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f7b327a130a [ 204.491786][ T9955] RDX: 0000000000000005 RSI: 000000000039e960 RDI: 0000000000000000 [ 204.499769][ T9955] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 204.507750][ T9955] R10: 0000000000000802 R11: 0000000000000246 R12: 0000000000000000 [ 204.515732][ T9955] R13: 000000000039e960 R14: 0000000000000802 R15: 0000000000000000 [ 204.523739][ T9955] [ 204.526073][ T9955] Allocated by task 9953: [ 204.530404][ T9955] kasan_save_stack+0x1b/0x40 [ 204.535096][ T9955] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 204.540915][ T9955] __uprobe_register+0x19c/0x850 [ 204.545864][ T9955] probe_event_enable+0x441/0xa00 [ 204.550908][ T9955] trace_uprobe_register+0x443/0x880 [ 204.556216][ T9955] perf_trace_event_init+0x549/0xa20 [ 204.561526][ T9955] perf_uprobe_init+0x16f/0x210 [ 204.566399][ T9955] perf_uprobe_event_init+0xff/0x1c0 [ 204.571697][ T9955] perf_try_init_event+0x12a/0x560 [ 204.576820][ T9955] perf_event_alloc.part.0+0xe3b/0x3960 [ 204.582387][ T9955] __do_sys_perf_event_open+0x647/0x2e60 [ 204.588038][ T9955] do_syscall_64+0x2d/0x70 [ 204.592488][ T9955] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.598407][ T9955] [ 204.600738][ T9955] Freed by task 9953: [ 204.604726][ T9955] kasan_save_stack+0x1b/0x40 [ 204.609418][ T9955] kasan_set_track+0x1c/0x30 [ 204.614021][ T9955] kasan_set_free_info+0x20/0x30 [ 204.618973][ T9955] ____kasan_slab_free.part.0+0xe1/0x110 [ 204.624622][ T9955] slab_free_freelist_hook+0x82/0x1d0 [ 204.630019][ T9955] kfree+0xe5/0x7b0 [ 204.633861][ T9955] put_uprobe+0x13b/0x190 [ 204.638210][ T9955] uprobe_apply+0xfc/0x130 [ 204.642645][ T9955] trace_uprobe_register+0x5c9/0x880 [ 204.647981][ T9955] perf_trace_event_init+0x17a/0xa20 [ 204.653283][ T9955] perf_uprobe_init+0x16f/0x210 [ 204.658150][ T9955] perf_uprobe_event_init+0xff/0x1c0 [ 204.663475][ T9955] perf_try_init_event+0x12a/0x560 [ 204.668605][ T9955] perf_event_alloc.part.0+0xe3b/0x3960 [ 204.674170][ T9955] __do_sys_perf_event_open+0x647/0x2e60 [ 204.679820][ T9955] do_syscall_64+0x2d/0x70 06:53:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000078c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 204.684257][ T9955] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.690170][ T9955] [ 204.692497][ T9955] The buggy address belongs to the object at ffff888020ee1c00 [ 204.692497][ T9955] which belongs to the cache kmalloc-512 of size 512 [ 204.706559][ T9955] The buggy address is located 360 bytes inside of [ 204.706559][ T9955] 512-byte region [ffff888020ee1c00, ffff888020ee1e00) [ 204.719847][ T9955] The buggy address belongs to the page: [ 204.725483][ T9955] page:000000009270b95e refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x20ee0 [ 204.735649][ T9955] head:000000009270b95e order:1 compound_mapcount:0 [ 204.742244][ T9955] flags: 0xfff00000010200(slab|head) [ 204.747552][ T9955] raw: 00fff00000010200 0000000000000000 0000000500000001 ffff888010841c80 [ 204.756171][ T9955] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 204.764756][ T9955] page dumped because: kasan: bad access detected [ 204.771175][ T9955] [ 204.773509][ T9955] Memory state around the buggy address: [ 204.779151][ T9955] ffff888020ee1c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 204.787221][ T9955] ffff888020ee1c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 204.795293][ T9955] >ffff888020ee1d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 204.803364][ T9955] ^ [ 204.810830][ T9955] ffff888020ee1d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 204.818913][ T9955] ffff888020ee1e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 204.826979][ T9955] ================================================================== [ 204.835043][ T9955] Disabling lock debugging due to kernel taint [ 204.845183][ T9955] Kernel panic - not syncing: panic_on_warn set ... [ 204.851780][ T9955] CPU: 0 PID: 9955 Comm: modprobe Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 204.862549][ T9955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.872605][ T9955] Call Trace: [ 204.875886][ T9955] dump_stack+0x107/0x163 [ 204.880227][ T9955] ? uprobe_mmap+0xd30/0x1080 [ 204.884919][ T9955] panic+0x306/0x73d [ 204.888830][ T9955] ? __warn_printk+0xf3/0xf3 [ 204.893431][ T9955] ? uprobe_mmap+0xdbb/0x1080 [ 204.898126][ T9955] ? trace_hardirqs_on+0x38/0x1c0 [ 204.903162][ T9955] ? trace_hardirqs_on+0x51/0x1c0 [ 204.908201][ T9955] ? uprobe_mmap+0xdbb/0x1080 [ 204.912893][ T9955] ? uprobe_mmap+0xdbb/0x1080 [ 204.917583][ T9955] end_report.cold+0x5a/0x5a [ 204.922180][ T9955] kasan_report.cold+0x6a/0xd8 [ 204.926978][ T9955] ? uprobe_mmap+0xdbb/0x1080 [ 204.931671][ T9955] uprobe_mmap+0xdbb/0x1080 [ 204.936191][ T9955] ? do_raw_spin_unlock+0x171/0x230 [ 204.941404][ T9955] ? uprobe_apply+0x130/0x130 [ 204.946090][ T9955] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 204.952352][ T9955] mmap_region+0x56c/0x1730 [ 204.956876][ T9955] ? get_unmapped_area+0x2ae/0x3d0 [ 204.961999][ T9955] do_mmap+0xcff/0x11d0 [ 204.966139][ T9955] vm_mmap_pgoff+0x1b7/0x290 [ 204.970718][ T9955] ? randomize_stack_top+0x100/0x100 [ 204.975983][ T9955] ? __fget_files+0x288/0x3d0 [ 204.980640][ T9955] ksys_mmap_pgoff+0x49c/0x620 [ 204.985385][ T9955] ? mlock_future_check+0x120/0x120 [ 204.990563][ T9955] ? syscall_enter_from_user_mode+0x1d/0x50 [ 204.996441][ T9955] do_syscall_64+0x2d/0x70 [ 205.000835][ T9955] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.006739][ T9955] RIP: 0033:0x7f7b327a130a [ 205.011132][ T9955] Code: 89 f5 41 54 49 89 fc 55 53 74 35 49 63 e8 48 63 da 4d 89 f9 49 89 e8 4d 63 d6 48 89 da 4c 89 ee 4c 89 e7 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 4e 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 00 [ 205.030764][ T9955] RSP: 002b:00007ffeb2527bf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 205.039184][ T9955] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f7b327a130a [ 205.047134][ T9955] RDX: 0000000000000005 RSI: 000000000039e960 RDI: 0000000000000000 [ 205.055102][ T9955] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 205.063053][ T9955] R10: 0000000000000802 R11: 0000000000000246 R12: 0000000000000000 [ 205.071012][ T9955] R13: 000000000039e960 R14: 0000000000000802 R15: 0000000000000000 [ 205.079327][ T9955] Kernel Offset: disabled [ 205.083642][ T9955] Rebooting in 86400 seconds..