Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2021/02/05 03:08:28 fuzzer started 2021/02/05 03:08:29 dialing manager at 10.128.0.169:38175 2021/02/05 03:08:29 syscalls: 3469 2021/02/05 03:08:29 code coverage: enabled 2021/02/05 03:08:29 comparison tracing: enabled 2021/02/05 03:08:29 extra coverage: enabled 2021/02/05 03:08:29 setuid sandbox: enabled 2021/02/05 03:08:29 namespace sandbox: enabled 2021/02/05 03:08:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 03:08:29 fault injection: enabled 2021/02/05 03:08:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 03:08:29 net packet injection: enabled 2021/02/05 03:08:29 net device setup: enabled 2021/02/05 03:08:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/05 03:08:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 03:08:29 USB emulation: enabled 2021/02/05 03:08:29 hci packet injection: enabled 2021/02/05 03:08:29 wifi device emulation: enabled 2021/02/05 03:08:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 03:08:29 fetching corpus: 50, signal 49224/52992 (executing program) 2021/02/05 03:08:29 fetching corpus: 100, signal 79551/84979 (executing program) 2021/02/05 03:08:29 fetching corpus: 150, signal 104633/111621 (executing program) 2021/02/05 03:08:30 fetching corpus: 200, signal 121404/129928 (executing program) 2021/02/05 03:08:30 fetching corpus: 250, signal 136514/146509 (executing program) 2021/02/05 03:08:30 fetching corpus: 300, signal 151777/163154 (executing program) 2021/02/05 03:08:30 fetching corpus: 350, signal 161639/174453 (executing program) 2021/02/05 03:08:31 fetching corpus: 400, signal 170295/184520 (executing program) 2021/02/05 03:08:31 fetching corpus: 450, signal 176992/192651 (executing program) 2021/02/05 03:08:31 fetching corpus: 500, signal 187600/204548 (executing program) 2021/02/05 03:08:31 fetching corpus: 550, signal 195186/213452 (executing program) 2021/02/05 03:08:31 fetching corpus: 600, signal 203372/222886 (executing program) 2021/02/05 03:08:31 fetching corpus: 650, signal 211070/231838 (executing program) 2021/02/05 03:08:31 fetching corpus: 700, signal 220877/242734 (executing program) 2021/02/05 03:08:32 fetching corpus: 750, signal 225597/248743 (executing program) 2021/02/05 03:08:32 fetching corpus: 800, signal 231835/256165 (executing program) 2021/02/05 03:08:32 fetching corpus: 850, signal 238505/263978 (executing program) 2021/02/05 03:08:32 fetching corpus: 900, signal 246612/273102 (executing program) 2021/02/05 03:08:32 fetching corpus: 950, signal 252249/279903 (executing program) 2021/02/05 03:08:32 fetching corpus: 1000, signal 256172/285020 (executing program) 2021/02/05 03:08:33 fetching corpus: 1050, signal 260222/290204 (executing program) 2021/02/05 03:08:33 fetching corpus: 1100, signal 264797/295928 (executing program) 2021/02/05 03:08:33 fetching corpus: 1150, signal 269995/302162 (executing program) 2021/02/05 03:08:33 fetching corpus: 1200, signal 273633/306952 (executing program) 2021/02/05 03:08:33 fetching corpus: 1250, signal 277568/311954 (executing program) 2021/02/05 03:08:33 fetching corpus: 1300, signal 281032/316528 (executing program) 2021/02/05 03:08:33 fetching corpus: 1350, signal 284794/321359 (executing program) 2021/02/05 03:08:33 fetching corpus: 1400, signal 289100/326661 (executing program) 2021/02/05 03:08:34 fetching corpus: 1450, signal 292415/331065 (executing program) 2021/02/05 03:08:34 fetching corpus: 1500, signal 295228/334952 (executing program) 2021/02/05 03:08:34 fetching corpus: 1550, signal 299069/339803 (executing program) 2021/02/05 03:08:34 fetching corpus: 1600, signal 301582/343413 (executing program) 2021/02/05 03:08:34 fetching corpus: 1650, signal 306005/348745 (executing program) 2021/02/05 03:08:34 fetching corpus: 1700, signal 309382/353067 (executing program) 2021/02/05 03:08:34 fetching corpus: 1750, signal 313077/357702 (executing program) 2021/02/05 03:08:34 fetching corpus: 1800, signal 317040/362520 (executing program) 2021/02/05 03:08:35 fetching corpus: 1850, signal 321428/367706 (executing program) 2021/02/05 03:08:35 fetching corpus: 1900, signal 323782/371062 (executing program) 2021/02/05 03:08:35 fetching corpus: 1950, signal 325830/374174 (executing program) 2021/02/05 03:08:35 fetching corpus: 2000, signal 329160/378404 (executing program) 2021/02/05 03:08:35 fetching corpus: 2050, signal 332554/382697 (executing program) 2021/02/05 03:08:35 fetching corpus: 2100, signal 336099/387043 (executing program) 2021/02/05 03:08:35 fetching corpus: 2150, signal 338257/390171 (executing program) 2021/02/05 03:08:35 fetching corpus: 2200, signal 340338/393180 (executing program) 2021/02/05 03:08:36 fetching corpus: 2250, signal 343807/397372 (executing program) 2021/02/05 03:08:36 fetching corpus: 2300, signal 346690/401090 (executing program) 2021/02/05 03:08:36 fetching corpus: 2350, signal 349145/404374 (executing program) 2021/02/05 03:08:36 fetching corpus: 2400, signal 351760/407824 (executing program) 2021/02/05 03:08:36 fetching corpus: 2450, signal 354620/411482 (executing program) 2021/02/05 03:08:36 fetching corpus: 2500, signal 357051/414708 (executing program) 2021/02/05 03:08:37 fetching corpus: 2550, signal 360343/418738 (executing program) 2021/02/05 03:08:37 fetching corpus: 2600, signal 362747/421946 (executing program) 2021/02/05 03:08:37 fetching corpus: 2650, signal 364787/424837 (executing program) 2021/02/05 03:08:37 fetching corpus: 2700, signal 367406/428241 (executing program) 2021/02/05 03:08:37 fetching corpus: 2750, signal 370979/432428 (executing program) 2021/02/05 03:08:37 fetching corpus: 2800, signal 373178/435451 (executing program) 2021/02/05 03:08:38 fetching corpus: 2850, signal 375078/438204 (executing program) 2021/02/05 03:08:38 fetching corpus: 2900, signal 376955/440903 (executing program) 2021/02/05 03:08:38 fetching corpus: 2950, signal 379371/444038 (executing program) 2021/02/05 03:08:38 fetching corpus: 3000, signal 381535/446935 (executing program) 2021/02/05 03:08:38 fetching corpus: 3050, signal 383545/449721 (executing program) 2021/02/05 03:08:38 fetching corpus: 3100, signal 386046/452931 (executing program) 2021/02/05 03:08:38 fetching corpus: 3150, signal 388493/456053 (executing program) 2021/02/05 03:08:38 fetching corpus: 3200, signal 390007/458402 (executing program) 2021/02/05 03:08:39 fetching corpus: 3250, signal 391262/460505 (executing program) 2021/02/05 03:08:39 fetching corpus: 3300, signal 393018/463061 (executing program) 2021/02/05 03:08:39 fetching corpus: 3350, signal 394333/465209 (executing program) 2021/02/05 03:08:39 fetching corpus: 3400, signal 396488/468074 (executing program) 2021/02/05 03:08:39 fetching corpus: 3450, signal 398616/470861 (executing program) 2021/02/05 03:08:39 fetching corpus: 3500, signal 400119/473142 (executing program) 2021/02/05 03:08:39 fetching corpus: 3550, signal 403003/476499 (executing program) 2021/02/05 03:08:40 fetching corpus: 3600, signal 405294/479446 (executing program) 2021/02/05 03:08:40 fetching corpus: 3650, signal 407492/482231 (executing program) 2021/02/05 03:08:40 fetching corpus: 3700, signal 409117/484554 (executing program) 2021/02/05 03:08:40 fetching corpus: 3750, signal 410629/486772 (executing program) 2021/02/05 03:08:40 fetching corpus: 3800, signal 412626/489390 (executing program) 2021/02/05 03:08:40 fetching corpus: 3850, signal 414736/492109 (executing program) 2021/02/05 03:08:40 fetching corpus: 3900, signal 416392/494454 (executing program) 2021/02/05 03:08:41 fetching corpus: 3950, signal 418011/496774 (executing program) 2021/02/05 03:08:41 fetching corpus: 4000, signal 419499/498961 (executing program) 2021/02/05 03:08:41 fetching corpus: 4050, signal 421272/501366 (executing program) 2021/02/05 03:08:41 fetching corpus: 4100, signal 422812/503552 (executing program) 2021/02/05 03:08:41 fetching corpus: 4150, signal 424121/505485 (executing program) 2021/02/05 03:08:41 fetching corpus: 4200, signal 425906/507914 (executing program) 2021/02/05 03:08:41 fetching corpus: 4250, signal 427868/510398 (executing program) 2021/02/05 03:08:41 fetching corpus: 4300, signal 429214/512362 (executing program) 2021/02/05 03:08:42 fetching corpus: 4350, signal 431034/514752 (executing program) 2021/02/05 03:08:42 fetching corpus: 4400, signal 433064/517265 (executing program) 2021/02/05 03:08:42 fetching corpus: 4450, signal 434327/519226 (executing program) 2021/02/05 03:08:42 fetching corpus: 4500, signal 436105/521565 (executing program) 2021/02/05 03:08:42 fetching corpus: 4550, signal 437830/523837 (executing program) 2021/02/05 03:08:42 fetching corpus: 4600, signal 440059/526509 (executing program) 2021/02/05 03:08:42 fetching corpus: 4650, signal 442205/529080 (executing program) 2021/02/05 03:08:43 fetching corpus: 4700, signal 443979/531397 (executing program) 2021/02/05 03:08:43 fetching corpus: 4750, signal 445799/533715 (executing program) 2021/02/05 03:08:43 fetching corpus: 4800, signal 447094/535612 (executing program) 2021/02/05 03:08:43 fetching corpus: 4850, signal 448556/537659 (executing program) 2021/02/05 03:08:43 fetching corpus: 4900, signal 450009/539694 (executing program) 2021/02/05 03:08:43 fetching corpus: 4950, signal 451072/541424 (executing program) 2021/02/05 03:08:43 fetching corpus: 5000, signal 453289/544024 (executing program) 2021/02/05 03:08:44 fetching corpus: 5050, signal 454904/546165 (executing program) 2021/02/05 03:08:44 fetching corpus: 5100, signal 456385/548164 (executing program) 2021/02/05 03:08:44 fetching corpus: 5150, signal 457369/549732 (executing program) 2021/02/05 03:08:44 fetching corpus: 5200, signal 459132/551978 (executing program) 2021/02/05 03:08:44 fetching corpus: 5250, signal 460841/554160 (executing program) 2021/02/05 03:08:44 fetching corpus: 5300, signal 462310/556118 (executing program) 2021/02/05 03:08:44 fetching corpus: 5350, signal 464158/558407 (executing program) 2021/02/05 03:08:45 fetching corpus: 5400, signal 465503/560266 (executing program) 2021/02/05 03:08:45 fetching corpus: 5450, signal 466869/562166 (executing program) 2021/02/05 03:08:45 fetching corpus: 5500, signal 468351/564120 (executing program) 2021/02/05 03:08:45 fetching corpus: 5550, signal 469568/565871 (executing program) 2021/02/05 03:08:45 fetching corpus: 5600, signal 470833/567670 (executing program) 2021/02/05 03:08:45 fetching corpus: 5650, signal 471840/569260 (executing program) 2021/02/05 03:08:45 fetching corpus: 5700, signal 473194/571042 (executing program) 2021/02/05 03:08:46 fetching corpus: 5750, signal 474519/572849 (executing program) 2021/02/05 03:08:46 fetching corpus: 5800, signal 475915/574734 (executing program) 2021/02/05 03:08:46 fetching corpus: 5850, signal 477033/576438 (executing program) 2021/02/05 03:08:46 fetching corpus: 5900, signal 478216/578096 (executing program) 2021/02/05 03:08:46 fetching corpus: 5950, signal 479606/579899 (executing program) 2021/02/05 03:08:46 fetching corpus: 6000, signal 480693/581487 (executing program) 2021/02/05 03:08:46 fetching corpus: 6050, signal 481936/583231 (executing program) 2021/02/05 03:08:47 fetching corpus: 6100, signal 483680/585267 (executing program) 2021/02/05 03:08:47 fetching corpus: 6150, signal 485121/587109 (executing program) 2021/02/05 03:08:47 fetching corpus: 6200, signal 486088/588587 (executing program) 2021/02/05 03:08:47 fetching corpus: 6250, signal 487144/590147 (executing program) 2021/02/05 03:08:47 fetching corpus: 6300, signal 488227/591693 (executing program) 2021/02/05 03:08:47 fetching corpus: 6350, signal 489207/593178 (executing program) 2021/02/05 03:08:48 fetching corpus: 6400, signal 490280/594689 (executing program) 2021/02/05 03:08:48 fetching corpus: 6450, signal 491876/596552 (executing program) 2021/02/05 03:08:48 fetching corpus: 6500, signal 492855/598033 (executing program) 2021/02/05 03:08:48 fetching corpus: 6550, signal 494104/599673 (executing program) 2021/02/05 03:08:48 fetching corpus: 6600, signal 495150/601215 (executing program) 2021/02/05 03:08:48 fetching corpus: 6650, signal 496079/602632 (executing program) 2021/02/05 03:08:48 fetching corpus: 6700, signal 496896/603970 (executing program) 2021/02/05 03:08:48 fetching corpus: 6750, signal 498407/605771 (executing program) 2021/02/05 03:08:49 fetching corpus: 6800, signal 499349/607168 (executing program) 2021/02/05 03:08:49 fetching corpus: 6850, signal 500214/608496 (executing program) 2021/02/05 03:08:49 fetching corpus: 6900, signal 501682/610278 (executing program) 2021/02/05 03:08:49 fetching corpus: 6950, signal 502547/611676 (executing program) 2021/02/05 03:08:49 fetching corpus: 7000, signal 503919/613375 (executing program) 2021/02/05 03:08:49 fetching corpus: 7050, signal 504799/614766 (executing program) 2021/02/05 03:08:49 fetching corpus: 7100, signal 506000/616342 (executing program) 2021/02/05 03:08:50 fetching corpus: 7150, signal 507360/617977 (executing program) 2021/02/05 03:08:50 fetching corpus: 7200, signal 508748/619619 (executing program) 2021/02/05 03:08:50 fetching corpus: 7250, signal 509899/621127 (executing program) 2021/02/05 03:08:50 fetching corpus: 7300, signal 510894/622556 (executing program) 2021/02/05 03:08:50 fetching corpus: 7350, signal 512015/624051 (executing program) 2021/02/05 03:08:50 fetching corpus: 7400, signal 513072/625467 (executing program) 2021/02/05 03:08:50 fetching corpus: 7450, signal 513904/626809 (executing program) 2021/02/05 03:08:50 fetching corpus: 7500, signal 514553/627944 (executing program) 2021/02/05 03:08:51 fetching corpus: 7550, signal 515771/629439 (executing program) 2021/02/05 03:08:51 fetching corpus: 7600, signal 516701/630775 (executing program) 2021/02/05 03:08:51 fetching corpus: 7650, signal 517871/632264 (executing program) 2021/02/05 03:08:51 fetching corpus: 7700, signal 518960/633640 (executing program) 2021/02/05 03:08:51 fetching corpus: 7750, signal 519899/634955 (executing program) 2021/02/05 03:08:51 fetching corpus: 7800, signal 520991/636380 (executing program) 2021/02/05 03:08:52 fetching corpus: 7850, signal 522282/637938 (executing program) 2021/02/05 03:08:52 fetching corpus: 7900, signal 523015/639142 (executing program) 2021/02/05 03:08:52 fetching corpus: 7950, signal 523994/640431 (executing program) 2021/02/05 03:08:53 fetching corpus: 8000, signal 524812/641662 (executing program) 2021/02/05 03:08:53 fetching corpus: 8050, signal 525666/642865 (executing program) 2021/02/05 03:08:53 fetching corpus: 8100, signal 526753/644253 (executing program) 2021/02/05 03:08:53 fetching corpus: 8150, signal 527994/645694 (executing program) 2021/02/05 03:08:53 fetching corpus: 8200, signal 529015/647022 (executing program) 2021/02/05 03:08:53 fetching corpus: 8250, signal 529891/648233 (executing program) 2021/02/05 03:08:53 fetching corpus: 8300, signal 530930/649560 (executing program) 2021/02/05 03:08:53 fetching corpus: 8350, signal 531790/650730 (executing program) 2021/02/05 03:08:54 fetching corpus: 8400, signal 532497/651881 (executing program) 2021/02/05 03:08:54 fetching corpus: 8450, signal 533161/652982 (executing program) 2021/02/05 03:08:54 fetching corpus: 8500, signal 533854/654114 (executing program) 2021/02/05 03:08:54 fetching corpus: 8550, signal 535048/655531 (executing program) 2021/02/05 03:08:54 fetching corpus: 8600, signal 535851/656679 (executing program) 2021/02/05 03:08:54 fetching corpus: 8650, signal 536627/657811 (executing program) 2021/02/05 03:08:54 fetching corpus: 8700, signal 538011/659262 (executing program) 2021/02/05 03:08:55 fetching corpus: 8750, signal 538763/660389 (executing program) 2021/02/05 03:08:55 fetching corpus: 8800, signal 539545/661547 (executing program) 2021/02/05 03:08:55 fetching corpus: 8850, signal 540134/662548 (executing program) 2021/02/05 03:08:55 fetching corpus: 8900, signal 540879/663691 (executing program) 2021/02/05 03:08:55 fetching corpus: 8950, signal 541905/664940 (executing program) 2021/02/05 03:08:55 fetching corpus: 9000, signal 542797/666183 (executing program) 2021/02/05 03:08:55 fetching corpus: 9050, signal 543609/667322 (executing program) 2021/02/05 03:08:55 fetching corpus: 9100, signal 544473/668475 (executing program) 2021/02/05 03:08:56 fetching corpus: 9150, signal 545264/669566 (executing program) 2021/02/05 03:08:56 fetching corpus: 9200, signal 546074/670655 (executing program) 2021/02/05 03:08:56 fetching corpus: 9250, signal 547091/671845 (executing program) 2021/02/05 03:08:56 fetching corpus: 9300, signal 548386/673252 (executing program) 2021/02/05 03:08:56 fetching corpus: 9350, signal 548990/674221 (executing program) 2021/02/05 03:08:56 fetching corpus: 9400, signal 549745/675349 (executing program) 2021/02/05 03:08:56 fetching corpus: 9450, signal 550656/676483 (executing program) 2021/02/05 03:08:57 fetching corpus: 9500, signal 551966/677823 (executing program) 2021/02/05 03:08:57 fetching corpus: 9550, signal 552814/678934 (executing program) 2021/02/05 03:08:57 fetching corpus: 9600, signal 553696/680065 (executing program) 2021/02/05 03:08:57 fetching corpus: 9650, signal 554482/681164 (executing program) 2021/02/05 03:08:57 fetching corpus: 9700, signal 555243/682243 (executing program) 2021/02/05 03:08:57 fetching corpus: 9750, signal 556135/683357 (executing program) 2021/02/05 03:08:57 fetching corpus: 9800, signal 556872/684341 (executing program) 2021/02/05 03:08:57 fetching corpus: 9850, signal 557546/685306 (executing program) 2021/02/05 03:08:58 fetching corpus: 9900, signal 558147/686239 (executing program) 2021/02/05 03:08:58 fetching corpus: 9950, signal 558751/687150 (executing program) 2021/02/05 03:08:58 fetching corpus: 10000, signal 559474/688152 (executing program) 2021/02/05 03:08:58 fetching corpus: 10050, signal 560193/689212 (executing program) 2021/02/05 03:08:58 fetching corpus: 10100, signal 561061/690299 (executing program) 2021/02/05 03:08:58 fetching corpus: 10150, signal 561761/691294 (executing program) 2021/02/05 03:08:58 fetching corpus: 10200, signal 562601/692418 (executing program) 2021/02/05 03:08:58 fetching corpus: 10250, signal 563143/693304 (executing program) 2021/02/05 03:08:58 fetching corpus: 10300, signal 563770/694208 (executing program) 2021/02/05 03:08:59 fetching corpus: 10350, signal 564441/695173 (executing program) 2021/02/05 03:08:59 fetching corpus: 10400, signal 565275/696228 (executing program) 2021/02/05 03:08:59 fetching corpus: 10450, signal 566075/697264 (executing program) 2021/02/05 03:08:59 fetching corpus: 10500, signal 567093/698463 (executing program) 2021/02/05 03:08:59 fetching corpus: 10550, signal 567563/699322 (executing program) 2021/02/05 03:08:59 fetching corpus: 10600, signal 568271/700316 (executing program) 2021/02/05 03:08:59 fetching corpus: 10650, signal 569115/701312 (executing program) 2021/02/05 03:09:00 fetching corpus: 10700, signal 570599/702645 (executing program) 2021/02/05 03:09:00 fetching corpus: 10750, signal 571464/703658 (executing program) 2021/02/05 03:09:00 fetching corpus: 10800, signal 572375/704708 (executing program) 2021/02/05 03:09:00 fetching corpus: 10850, signal 573180/705660 (executing program) 2021/02/05 03:09:00 fetching corpus: 10900, signal 573769/706532 (executing program) 2021/02/05 03:09:00 fetching corpus: 10950, signal 574868/707685 (executing program) 2021/02/05 03:09:00 fetching corpus: 11000, signal 575661/708687 (executing program) 2021/02/05 03:09:01 fetching corpus: 11050, signal 576922/709896 (executing program) 2021/02/05 03:09:01 fetching corpus: 11100, signal 577692/710810 (executing program) 2021/02/05 03:09:01 fetching corpus: 11150, signal 578483/711709 (executing program) 2021/02/05 03:09:01 fetching corpus: 11200, signal 579116/712603 (executing program) 2021/02/05 03:09:01 fetching corpus: 11250, signal 579657/713470 (executing program) 2021/02/05 03:09:01 fetching corpus: 11300, signal 580153/714323 (executing program) 2021/02/05 03:09:01 fetching corpus: 11350, signal 580977/715279 (executing program) 2021/02/05 03:09:02 fetching corpus: 11400, signal 581782/716265 (executing program) 2021/02/05 03:09:02 fetching corpus: 11450, signal 582419/717139 (executing program) 2021/02/05 03:09:02 fetching corpus: 11500, signal 583223/718074 (executing program) 2021/02/05 03:09:02 fetching corpus: 11550, signal 583836/718909 (executing program) 2021/02/05 03:09:02 fetching corpus: 11600, signal 584695/719852 (executing program) 2021/02/05 03:09:02 fetching corpus: 11650, signal 585501/720807 (executing program) 2021/02/05 03:09:02 fetching corpus: 11700, signal 586376/721771 (executing program) 2021/02/05 03:09:02 fetching corpus: 11750, signal 587088/722668 (executing program) 2021/02/05 03:09:03 fetching corpus: 11800, signal 587673/723496 (executing program) 2021/02/05 03:09:03 fetching corpus: 11850, signal 588161/724283 (executing program) 2021/02/05 03:09:03 fetching corpus: 11900, signal 589001/725263 (executing program) 2021/02/05 03:09:03 fetching corpus: 11950, signal 589572/726065 (executing program) 2021/02/05 03:09:03 fetching corpus: 12000, signal 590135/726855 (executing program) 2021/02/05 03:09:03 fetching corpus: 12050, signal 590808/727702 (executing program) 2021/02/05 03:09:03 fetching corpus: 12100, signal 591401/728483 (executing program) 2021/02/05 03:09:03 fetching corpus: 12150, signal 592012/729286 (executing program) 2021/02/05 03:09:04 fetching corpus: 12200, signal 592720/730146 (executing program) 2021/02/05 03:09:04 fetching corpus: 12250, signal 593167/730925 (executing program) 2021/02/05 03:09:04 fetching corpus: 12300, signal 593983/731822 (executing program) 2021/02/05 03:09:04 fetching corpus: 12350, signal 594573/732558 (executing program) 2021/02/05 03:09:04 fetching corpus: 12400, signal 595380/733463 (executing program) 2021/02/05 03:09:04 fetching corpus: 12450, signal 596009/734264 (executing program) 2021/02/05 03:09:04 fetching corpus: 12500, signal 596529/735067 (executing program) 2021/02/05 03:09:04 fetching corpus: 12550, signal 597094/735833 (executing program) 2021/02/05 03:09:05 fetching corpus: 12600, signal 597741/736647 (executing program) 2021/02/05 03:09:05 fetching corpus: 12650, signal 598301/737433 (executing program) 2021/02/05 03:09:05 fetching corpus: 12700, signal 599134/738310 (executing program) 2021/02/05 03:09:05 fetching corpus: 12750, signal 599662/739050 (executing program) 2021/02/05 03:09:05 fetching corpus: 12800, signal 600291/739813 (executing program) 2021/02/05 03:09:05 fetching corpus: 12850, signal 600854/740608 (executing program) 2021/02/05 03:09:05 fetching corpus: 12900, signal 601320/741358 (executing program) 2021/02/05 03:09:05 fetching corpus: 12950, signal 602584/742395 (executing program) 2021/02/05 03:09:05 fetching corpus: 13000, signal 603055/743083 (executing program) 2021/02/05 03:09:06 fetching corpus: 13050, signal 603632/743820 (executing program) 2021/02/05 03:09:06 fetching corpus: 13099, signal 604362/744628 (executing program) 2021/02/05 03:09:06 fetching corpus: 13149, signal 604942/745380 (executing program) 2021/02/05 03:09:06 fetching corpus: 13199, signal 605878/746203 (executing program) 2021/02/05 03:09:06 fetching corpus: 13249, signal 606448/746937 (executing program) 2021/02/05 03:09:06 fetching corpus: 13299, signal 607050/747680 (executing program) 2021/02/05 03:09:06 fetching corpus: 13349, signal 607465/748347 (executing program) 2021/02/05 03:09:07 fetching corpus: 13399, signal 608081/749060 (executing program) 2021/02/05 03:09:07 fetching corpus: 13449, signal 608774/749893 (executing program) 2021/02/05 03:09:07 fetching corpus: 13499, signal 609309/750609 (executing program) 2021/02/05 03:09:07 fetching corpus: 13549, signal 609729/751303 (executing program) 2021/02/05 03:09:07 fetching corpus: 13599, signal 610278/752005 (executing program) 2021/02/05 03:09:07 fetching corpus: 13649, signal 610774/752641 (executing program) 2021/02/05 03:09:07 fetching corpus: 13699, signal 611125/753259 (executing program) 2021/02/05 03:09:08 fetching corpus: 13749, signal 611826/754022 (executing program) 2021/02/05 03:09:08 fetching corpus: 13799, signal 612515/754753 (executing program) 2021/02/05 03:09:08 fetching corpus: 13849, signal 613190/755468 (executing program) 2021/02/05 03:09:08 fetching corpus: 13899, signal 614147/756299 (executing program) 2021/02/05 03:09:08 fetching corpus: 13949, signal 614689/757002 (executing program) 2021/02/05 03:09:08 fetching corpus: 13999, signal 615415/757748 (executing program) 2021/02/05 03:09:08 fetching corpus: 14049, signal 616220/758517 (executing program) 2021/02/05 03:09:08 fetching corpus: 14099, signal 616874/759205 (executing program) 2021/02/05 03:09:08 fetching corpus: 14149, signal 617758/759979 (executing program) 2021/02/05 03:09:09 fetching corpus: 14199, signal 618439/760648 (executing program) 2021/02/05 03:09:09 fetching corpus: 14249, signal 618978/761298 (executing program) 2021/02/05 03:09:09 fetching corpus: 14299, signal 619551/761990 (executing program) 2021/02/05 03:09:09 fetching corpus: 14349, signal 620199/762703 (executing program) 2021/02/05 03:09:09 fetching corpus: 14399, signal 620767/763371 (executing program) 2021/02/05 03:09:09 fetching corpus: 14449, signal 621343/764011 (executing program) 2021/02/05 03:09:09 fetching corpus: 14499, signal 622153/764746 (executing program) 2021/02/05 03:09:09 fetching corpus: 14549, signal 622778/765474 (executing program) 2021/02/05 03:09:10 fetching corpus: 14599, signal 623310/766150 (executing program) 2021/02/05 03:09:10 fetching corpus: 14649, signal 623713/766755 (executing program) 2021/02/05 03:09:10 fetching corpus: 14699, signal 624389/767432 (executing program) 2021/02/05 03:09:10 fetching corpus: 14749, signal 624894/768047 (executing program) 2021/02/05 03:09:10 fetching corpus: 14799, signal 625494/768688 (executing program) 2021/02/05 03:09:10 fetching corpus: 14849, signal 625963/769302 (executing program) 2021/02/05 03:09:10 fetching corpus: 14899, signal 626440/769906 (executing program) 2021/02/05 03:09:10 fetching corpus: 14949, signal 626995/770566 (executing program) 2021/02/05 03:09:11 fetching corpus: 14999, signal 627550/771212 (executing program) 2021/02/05 03:09:11 fetching corpus: 15049, signal 628214/771851 (executing program) 2021/02/05 03:09:11 fetching corpus: 15099, signal 628679/772432 (executing program) 2021/02/05 03:09:11 fetching corpus: 15149, signal 629373/773083 (executing program) 2021/02/05 03:09:11 fetching corpus: 15199, signal 629755/773638 (executing program) 2021/02/05 03:09:11 fetching corpus: 15249, signal 630165/774207 (executing program) 2021/02/05 03:09:11 fetching corpus: 15299, signal 630786/774864 (executing program) 2021/02/05 03:09:12 fetching corpus: 15349, signal 631488/775497 (executing program) 2021/02/05 03:09:12 fetching corpus: 15399, signal 631992/776091 (executing program) 2021/02/05 03:09:12 fetching corpus: 15449, signal 632509/776685 (executing program) 2021/02/05 03:09:12 fetching corpus: 15499, signal 632969/777239 (executing program) 2021/02/05 03:09:12 fetching corpus: 15549, signal 633472/777827 (executing program) 2021/02/05 03:09:12 fetching corpus: 15599, signal 633926/778439 (executing program) 2021/02/05 03:09:12 fetching corpus: 15649, signal 634418/778998 (executing program) 2021/02/05 03:09:13 fetching corpus: 15699, signal 634875/779601 (executing program) 2021/02/05 03:09:13 fetching corpus: 15749, signal 635316/780156 (executing program) 2021/02/05 03:09:13 fetching corpus: 15799, signal 635708/780705 (executing program) 2021/02/05 03:09:13 fetching corpus: 15849, signal 636211/781273 (executing program) 2021/02/05 03:09:13 fetching corpus: 15899, signal 636732/781846 (executing program) 2021/02/05 03:09:13 fetching corpus: 15949, signal 637283/782432 (executing program) 2021/02/05 03:09:13 fetching corpus: 15999, signal 638018/783013 (executing program) 2021/02/05 03:09:14 fetching corpus: 16049, signal 638754/783601 (executing program) 2021/02/05 03:09:14 fetching corpus: 16099, signal 639255/784171 (executing program) 2021/02/05 03:09:14 fetching corpus: 16149, signal 639981/784776 (executing program) 2021/02/05 03:09:14 fetching corpus: 16199, signal 640609/785368 (executing program) 2021/02/05 03:09:14 fetching corpus: 16249, signal 641355/785989 (executing program) 2021/02/05 03:09:14 fetching corpus: 16299, signal 641707/786478 (executing program) 2021/02/05 03:09:14 fetching corpus: 16349, signal 642159/787013 (executing program) 2021/02/05 03:09:14 fetching corpus: 16399, signal 642630/787548 (executing program) 2021/02/05 03:09:14 fetching corpus: 16449, signal 643194/788095 (executing program) 2021/02/05 03:09:15 fetching corpus: 16499, signal 643685/788619 (executing program) 2021/02/05 03:09:15 fetching corpus: 16549, signal 644061/789119 (executing program) 2021/02/05 03:09:15 fetching corpus: 16599, signal 644667/789671 (executing program) 2021/02/05 03:09:15 fetching corpus: 16649, signal 645435/790271 (executing program) 2021/02/05 03:09:15 fetching corpus: 16699, signal 645917/790824 (executing program) 2021/02/05 03:09:15 fetching corpus: 16749, signal 646620/791405 (executing program) 2021/02/05 03:09:16 fetching corpus: 16799, signal 647158/791965 (executing program) 2021/02/05 03:09:16 fetching corpus: 16849, signal 647759/792494 (executing program) 2021/02/05 03:09:16 fetching corpus: 16899, signal 648167/793005 (executing program) 2021/02/05 03:09:16 fetching corpus: 16949, signal 648987/793568 (executing program) 2021/02/05 03:09:16 fetching corpus: 16999, signal 649588/794137 (executing program) 2021/02/05 03:09:16 fetching corpus: 17049, signal 650149/794672 (executing program) 2021/02/05 03:09:16 fetching corpus: 17099, signal 650636/795172 (executing program) 2021/02/05 03:09:16 fetching corpus: 17149, signal 651333/795719 (executing program) 2021/02/05 03:09:17 fetching corpus: 17199, signal 651808/796226 (executing program) 2021/02/05 03:09:17 fetching corpus: 17249, signal 652149/796693 (executing program) 2021/02/05 03:09:17 fetching corpus: 17299, signal 652620/797152 (executing program) 2021/02/05 03:09:17 fetching corpus: 17349, signal 653198/797665 (executing program) 2021/02/05 03:09:17 fetching corpus: 17399, signal 654047/798242 (executing program) 2021/02/05 03:09:17 fetching corpus: 17449, signal 654749/798721 (executing program) 2021/02/05 03:09:17 fetching corpus: 17499, signal 655134/799207 (executing program) 2021/02/05 03:09:17 fetching corpus: 17549, signal 655757/799693 (executing program) 2021/02/05 03:09:17 fetching corpus: 17599, signal 656228/800137 (executing program) 2021/02/05 03:09:18 fetching corpus: 17649, signal 656795/800591 (executing program) 2021/02/05 03:09:18 fetching corpus: 17699, signal 657302/801072 (executing program) 2021/02/05 03:09:18 fetching corpus: 17749, signal 657836/801546 (executing program) 2021/02/05 03:09:18 fetching corpus: 17799, signal 658500/802038 (executing program) 2021/02/05 03:09:18 fetching corpus: 17849, signal 659075/802521 (executing program) 2021/02/05 03:09:18 fetching corpus: 17899, signal 659431/802960 (executing program) 2021/02/05 03:09:18 fetching corpus: 17949, signal 659884/803384 (executing program) 2021/02/05 03:09:18 fetching corpus: 17999, signal 660111/803811 (executing program) 2021/02/05 03:09:19 fetching corpus: 18049, signal 660457/804213 (executing program) 2021/02/05 03:09:19 fetching corpus: 18099, signal 660885/804679 (executing program) 2021/02/05 03:09:19 fetching corpus: 18149, signal 661382/805112 (executing program) 2021/02/05 03:09:19 fetching corpus: 18199, signal 661813/805579 (executing program) 2021/02/05 03:09:19 fetching corpus: 18249, signal 662223/806012 (executing program) 2021/02/05 03:09:19 fetching corpus: 18299, signal 662641/806439 (executing program) 2021/02/05 03:09:19 fetching corpus: 18349, signal 663132/806871 (executing program) 2021/02/05 03:09:19 fetching corpus: 18399, signal 663696/807355 (executing program) 2021/02/05 03:09:20 fetching corpus: 18449, signal 664197/807788 (executing program) 2021/02/05 03:09:20 fetching corpus: 18499, signal 664591/808222 (executing program) 2021/02/05 03:09:20 fetching corpus: 18549, signal 665034/808614 (executing program) 2021/02/05 03:09:20 fetching corpus: 18599, signal 665538/809084 (executing program) 2021/02/05 03:09:20 fetching corpus: 18649, signal 665933/809482 (executing program) 2021/02/05 03:09:20 fetching corpus: 18699, signal 666317/809918 (executing program) 2021/02/05 03:09:20 fetching corpus: 18749, signal 666857/810330 (executing program) 2021/02/05 03:09:21 fetching corpus: 18799, signal 667229/810730 (executing program) 2021/02/05 03:09:21 fetching corpus: 18849, signal 667681/811120 (executing program) 2021/02/05 03:09:21 fetching corpus: 18899, signal 668167/811559 (executing program) 2021/02/05 03:09:21 fetching corpus: 18949, signal 668662/811979 (executing program) 2021/02/05 03:09:21 fetching corpus: 18999, signal 669214/812387 (executing program) 2021/02/05 03:09:21 fetching corpus: 19049, signal 669738/812798 (executing program) 2021/02/05 03:09:21 fetching corpus: 19099, signal 670259/813202 (executing program) 2021/02/05 03:09:21 fetching corpus: 19149, signal 670698/813623 (executing program) 2021/02/05 03:09:22 fetching corpus: 19199, signal 671164/814043 (executing program) 2021/02/05 03:09:22 fetching corpus: 19249, signal 671503/814428 (executing program) 2021/02/05 03:09:22 fetching corpus: 19299, signal 672009/814850 (executing program) 2021/02/05 03:09:22 fetching corpus: 19349, signal 672517/815253 (executing program) 2021/02/05 03:09:22 fetching corpus: 19399, signal 672822/815651 (executing program) 2021/02/05 03:09:22 fetching corpus: 19449, signal 673237/816030 (executing program) 2021/02/05 03:09:22 fetching corpus: 19499, signal 673650/816417 (executing program) 2021/02/05 03:09:23 fetching corpus: 19549, signal 674121/816821 (executing program) 2021/02/05 03:09:23 fetching corpus: 19599, signal 674399/817195 (executing program) 2021/02/05 03:09:23 fetching corpus: 19649, signal 674784/817562 (executing program) 2021/02/05 03:09:23 fetching corpus: 19699, signal 675249/817932 (executing program) 2021/02/05 03:09:23 fetching corpus: 19749, signal 676891/818356 (executing program) 2021/02/05 03:09:23 fetching corpus: 19799, signal 677299/818723 (executing program) 2021/02/05 03:09:23 fetching corpus: 19849, signal 677794/819066 (executing program) 2021/02/05 03:09:23 fetching corpus: 19899, signal 678162/819400 (executing program) 2021/02/05 03:09:24 fetching corpus: 19949, signal 678547/819726 (executing program) 2021/02/05 03:09:24 fetching corpus: 19999, signal 678963/820077 (executing program) 2021/02/05 03:09:24 fetching corpus: 20049, signal 679468/820449 (executing program) 2021/02/05 03:09:24 fetching corpus: 20099, signal 679941/820790 (executing program) 2021/02/05 03:09:24 fetching corpus: 20149, signal 680432/821149 (executing program) 2021/02/05 03:09:24 fetching corpus: 20199, signal 680909/821545 (executing program) 2021/02/05 03:09:24 fetching corpus: 20249, signal 681226/821883 (executing program) 2021/02/05 03:09:25 fetching corpus: 20299, signal 682244/822237 (executing program) 2021/02/05 03:09:25 fetching corpus: 20349, signal 682760/822610 (executing program) 2021/02/05 03:09:25 fetching corpus: 20399, signal 683253/822956 (executing program) 2021/02/05 03:09:25 fetching corpus: 20449, signal 683680/823296 (executing program) 2021/02/05 03:09:25 fetching corpus: 20499, signal 684046/823646 (executing program) 2021/02/05 03:09:25 fetching corpus: 20549, signal 684350/823928 (executing program) 2021/02/05 03:09:25 fetching corpus: 20599, signal 684710/823928 (executing program) 2021/02/05 03:09:25 fetching corpus: 20649, signal 685310/823928 (executing program) 2021/02/05 03:09:26 fetching corpus: 20699, signal 685811/823928 (executing program) 2021/02/05 03:09:26 fetching corpus: 20749, signal 686137/823928 (executing program) 2021/02/05 03:09:26 fetching corpus: 20799, signal 686514/823928 (executing program) 2021/02/05 03:09:26 fetching corpus: 20849, signal 686902/823928 (executing program) 2021/02/05 03:09:26 fetching corpus: 20899, signal 687273/823928 (executing program) 2021/02/05 03:09:26 fetching corpus: 20949, signal 687724/823928 (executing program) 2021/02/05 03:09:26 fetching corpus: 20999, signal 688156/823928 (executing program) 2021/02/05 03:09:26 fetching corpus: 21049, signal 688504/823928 (executing program) 2021/02/05 03:09:26 fetching corpus: 21099, signal 688832/823928 (executing program) 2021/02/05 03:09:27 fetching corpus: 21149, signal 689254/823928 (executing program) 2021/02/05 03:09:27 fetching corpus: 21199, signal 689616/823930 (executing program) 2021/02/05 03:09:27 fetching corpus: 21249, signal 689986/823930 (executing program) 2021/02/05 03:09:27 fetching corpus: 21299, signal 690984/823930 (executing program) 2021/02/05 03:09:27 fetching corpus: 21349, signal 691324/823930 (executing program) 2021/02/05 03:09:27 fetching corpus: 21399, signal 691830/823930 (executing program) 2021/02/05 03:09:27 fetching corpus: 21449, signal 692210/823930 (executing program) 2021/02/05 03:09:27 fetching corpus: 21499, signal 692504/823930 (executing program) 2021/02/05 03:09:28 fetching corpus: 21549, signal 692849/823930 (executing program) 2021/02/05 03:09:28 fetching corpus: 21599, signal 693114/823930 (executing program) 2021/02/05 03:09:28 fetching corpus: 21649, signal 693567/823930 (executing program) 2021/02/05 03:09:28 fetching corpus: 21699, signal 693875/823930 (executing program) 2021/02/05 03:09:28 fetching corpus: 21749, signal 694165/823930 (executing program) 2021/02/05 03:09:28 fetching corpus: 21799, signal 694509/823930 (executing program) 2021/02/05 03:09:28 fetching corpus: 21849, signal 694802/823930 (executing program) 2021/02/05 03:09:29 fetching corpus: 21899, signal 695220/823930 (executing program) 2021/02/05 03:09:29 fetching corpus: 21949, signal 695669/823930 (executing program) 2021/02/05 03:09:29 fetching corpus: 21999, signal 696068/823930 (executing program) 2021/02/05 03:09:29 fetching corpus: 22049, signal 696481/823930 (executing program) 2021/02/05 03:09:29 fetching corpus: 22099, signal 696868/823930 (executing program) 2021/02/05 03:09:29 fetching corpus: 22149, signal 697197/823930 (executing program) 2021/02/05 03:09:29 fetching corpus: 22199, signal 697591/823932 (executing program) 2021/02/05 03:09:29 fetching corpus: 22249, signal 698058/823951 (executing program) 2021/02/05 03:09:30 fetching corpus: 22299, signal 698368/823951 (executing program) 2021/02/05 03:09:30 fetching corpus: 22349, signal 698796/823951 (executing program) 2021/02/05 03:09:30 fetching corpus: 22399, signal 699042/823953 (executing program) 2021/02/05 03:09:30 fetching corpus: 22449, signal 699422/823953 (executing program) 2021/02/05 03:09:30 fetching corpus: 22499, signal 699852/823953 (executing program) 2021/02/05 03:09:30 fetching corpus: 22549, signal 700253/823953 (executing program) 2021/02/05 03:09:31 fetching corpus: 22599, signal 700574/823953 (executing program) 2021/02/05 03:09:31 fetching corpus: 22649, signal 700848/823953 (executing program) 2021/02/05 03:09:31 fetching corpus: 22699, signal 701142/823956 (executing program) 2021/02/05 03:09:31 fetching corpus: 22749, signal 701513/823956 (executing program) 2021/02/05 03:09:31 fetching corpus: 22799, signal 702007/823956 (executing program) 2021/02/05 03:09:31 fetching corpus: 22849, signal 702355/823956 (executing program) 2021/02/05 03:09:31 fetching corpus: 22899, signal 702680/823956 (executing program) 2021/02/05 03:09:31 fetching corpus: 22949, signal 702993/823956 (executing program) 2021/02/05 03:09:31 fetching corpus: 22999, signal 703384/823956 (executing program) 2021/02/05 03:09:32 fetching corpus: 23049, signal 703784/823956 (executing program) 2021/02/05 03:09:32 fetching corpus: 23099, signal 704160/823956 (executing program) 2021/02/05 03:09:32 fetching corpus: 23149, signal 704592/823956 (executing program) 2021/02/05 03:09:32 fetching corpus: 23199, signal 704836/823956 (executing program) 2021/02/05 03:09:32 fetching corpus: 23249, signal 705414/823956 (executing program) 2021/02/05 03:09:32 fetching corpus: 23299, signal 705975/823956 (executing program) 2021/02/05 03:09:32 fetching corpus: 23349, signal 706262/823956 (executing program) 2021/02/05 03:09:32 fetching corpus: 23399, signal 706592/823956 (executing program) 2021/02/05 03:09:33 fetching corpus: 23449, signal 706901/823956 (executing program) 2021/02/05 03:09:33 fetching corpus: 23499, signal 707301/823956 (executing program) 2021/02/05 03:09:33 fetching corpus: 23549, signal 707598/823956 (executing program) 2021/02/05 03:09:33 fetching corpus: 23599, signal 708038/823956 (executing program) 2021/02/05 03:09:33 fetching corpus: 23649, signal 708393/823956 (executing program) 2021/02/05 03:09:33 fetching corpus: 23699, signal 708685/823956 (executing program) 2021/02/05 03:09:33 fetching corpus: 23749, signal 709052/823956 (executing program) 2021/02/05 03:09:34 fetching corpus: 23799, signal 709323/823956 (executing program) 2021/02/05 03:09:34 fetching corpus: 23849, signal 709629/823956 (executing program) 2021/02/05 03:09:34 fetching corpus: 23899, signal 710050/823956 (executing program) 2021/02/05 03:09:34 fetching corpus: 23949, signal 710574/823956 (executing program) 2021/02/05 03:09:34 fetching corpus: 23999, signal 710845/823956 (executing program) 2021/02/05 03:09:34 fetching corpus: 24049, signal 711243/823956 (executing program) 2021/02/05 03:09:34 fetching corpus: 24099, signal 711630/823956 (executing program) 2021/02/05 03:09:34 fetching corpus: 24149, signal 712009/823956 (executing program) 2021/02/05 03:09:35 fetching corpus: 24199, signal 712331/823956 (executing program) 2021/02/05 03:09:35 fetching corpus: 24249, signal 712714/823956 (executing program) 2021/02/05 03:09:35 fetching corpus: 24299, signal 713078/823956 (executing program) 2021/02/05 03:09:35 fetching corpus: 24349, signal 713372/823956 (executing program) 2021/02/05 03:09:35 fetching corpus: 24399, signal 713922/823957 (executing program) 2021/02/05 03:09:35 fetching corpus: 24449, signal 714240/823957 (executing program) 2021/02/05 03:09:35 fetching corpus: 24499, signal 714630/823957 (executing program) 2021/02/05 03:09:35 fetching corpus: 24549, signal 714842/823957 (executing program) 2021/02/05 03:09:36 fetching corpus: 24599, signal 715133/823957 (executing program) 2021/02/05 03:09:36 fetching corpus: 24649, signal 715426/823957 (executing program) 2021/02/05 03:09:36 fetching corpus: 24699, signal 715698/823964 (executing program) 2021/02/05 03:09:36 fetching corpus: 24749, signal 716092/823964 (executing program) 2021/02/05 03:09:36 fetching corpus: 24799, signal 716371/823964 (executing program) 2021/02/05 03:09:36 fetching corpus: 24849, signal 716729/823964 (executing program) 2021/02/05 03:09:36 fetching corpus: 24899, signal 717054/823964 (executing program) 2021/02/05 03:09:37 fetching corpus: 24949, signal 717500/823964 (executing program) 2021/02/05 03:09:37 fetching corpus: 24999, signal 717829/823964 (executing program) 2021/02/05 03:09:37 fetching corpus: 25049, signal 718096/823964 (executing program) 2021/02/05 03:09:37 fetching corpus: 25099, signal 718373/823964 (executing program) 2021/02/05 03:09:37 fetching corpus: 25149, signal 718622/823964 (executing program) 2021/02/05 03:09:37 fetching corpus: 25199, signal 718866/823964 (executing program) 2021/02/05 03:09:37 fetching corpus: 25249, signal 719191/823964 (executing program) 2021/02/05 03:09:38 fetching corpus: 25299, signal 719653/823964 (executing program) 2021/02/05 03:09:38 fetching corpus: 25349, signal 719947/823964 (executing program) 2021/02/05 03:09:38 fetching corpus: 25399, signal 720366/823964 (executing program) 2021/02/05 03:09:38 fetching corpus: 25449, signal 720697/823964 (executing program) 2021/02/05 03:09:38 fetching corpus: 25499, signal 720963/823964 (executing program) 2021/02/05 03:09:38 fetching corpus: 25549, signal 721260/823964 (executing program) 2021/02/05 03:09:38 fetching corpus: 25599, signal 721563/823964 (executing program) 2021/02/05 03:09:39 fetching corpus: 25649, signal 721818/823964 (executing program) 2021/02/05 03:09:39 fetching corpus: 25699, signal 722186/823964 (executing program) 2021/02/05 03:09:39 fetching corpus: 25749, signal 722521/823965 (executing program) 2021/02/05 03:09:39 fetching corpus: 25799, signal 722747/823965 (executing program) 2021/02/05 03:09:39 fetching corpus: 25849, signal 722972/823965 (executing program) 2021/02/05 03:09:39 fetching corpus: 25899, signal 723250/823965 (executing program) 2021/02/05 03:09:39 fetching corpus: 25949, signal 723680/823966 (executing program) 2021/02/05 03:09:39 fetching corpus: 25999, signal 723943/823967 (executing program) 2021/02/05 03:09:39 fetching corpus: 26049, signal 724337/823967 (executing program) 2021/02/05 03:09:40 fetching corpus: 26099, signal 724733/823967 (executing program) 2021/02/05 03:09:40 fetching corpus: 26149, signal 725130/823967 (executing program) 2021/02/05 03:09:40 fetching corpus: 26199, signal 725420/823967 (executing program) 2021/02/05 03:09:40 fetching corpus: 26249, signal 725744/823967 (executing program) 2021/02/05 03:09:40 fetching corpus: 26299, signal 726178/823969 (executing program) 2021/02/05 03:09:40 fetching corpus: 26349, signal 726549/823969 (executing program) 2021/02/05 03:09:40 fetching corpus: 26399, signal 726881/823969 (executing program) 2021/02/05 03:09:41 fetching corpus: 26449, signal 727303/823969 (executing program) 2021/02/05 03:09:41 fetching corpus: 26499, signal 727987/823969 (executing program) 2021/02/05 03:09:41 fetching corpus: 26549, signal 728377/823969 (executing program) 2021/02/05 03:09:41 fetching corpus: 26599, signal 728817/823969 (executing program) 2021/02/05 03:09:41 fetching corpus: 26649, signal 729124/823969 (executing program) 2021/02/05 03:09:41 fetching corpus: 26699, signal 729542/823969 (executing program) 2021/02/05 03:09:42 fetching corpus: 26749, signal 729866/823969 (executing program) 2021/02/05 03:09:42 fetching corpus: 26799, signal 730131/823969 (executing program) 2021/02/05 03:09:42 fetching corpus: 26849, signal 730558/823969 (executing program) 2021/02/05 03:09:42 fetching corpus: 26899, signal 731005/823969 (executing program) 2021/02/05 03:09:42 fetching corpus: 26949, signal 731311/823982 (executing program) 2021/02/05 03:09:42 fetching corpus: 26999, signal 731612/823982 (executing program) 2021/02/05 03:09:42 fetching corpus: 27049, signal 732198/823982 (executing program) 2021/02/05 03:09:43 fetching corpus: 27099, signal 732866/823982 (executing program) 2021/02/05 03:09:43 fetching corpus: 27149, signal 733231/823985 (executing program) 2021/02/05 03:09:43 fetching corpus: 27199, signal 733838/823985 (executing program) 2021/02/05 03:09:43 fetching corpus: 27249, signal 734142/823985 (executing program) 2021/02/05 03:09:43 fetching corpus: 27299, signal 734462/823985 (executing program) 2021/02/05 03:09:43 fetching corpus: 27349, signal 734925/823985 (executing program) 2021/02/05 03:09:43 fetching corpus: 27399, signal 735217/823985 (executing program) 2021/02/05 03:09:43 fetching corpus: 27449, signal 735474/823985 (executing program) 2021/02/05 03:09:44 fetching corpus: 27499, signal 735932/823985 (executing program) 2021/02/05 03:09:44 fetching corpus: 27549, signal 736257/823985 (executing program) 2021/02/05 03:09:44 fetching corpus: 27599, signal 736607/823985 (executing program) 2021/02/05 03:09:44 fetching corpus: 27649, signal 736850/823985 (executing program) 2021/02/05 03:09:44 fetching corpus: 27699, signal 737127/823985 (executing program) 2021/02/05 03:09:44 fetching corpus: 27749, signal 737388/823991 (executing program) 2021/02/05 03:09:44 fetching corpus: 27799, signal 737681/823991 (executing program) 2021/02/05 03:09:45 fetching corpus: 27849, signal 738005/823991 (executing program) 2021/02/05 03:09:45 fetching corpus: 27899, signal 738355/823991 (executing program) 2021/02/05 03:09:45 fetching corpus: 27949, signal 738626/823991 (executing program) 2021/02/05 03:09:45 fetching corpus: 27999, signal 738897/823993 (executing program) 2021/02/05 03:09:45 fetching corpus: 28049, signal 739206/823993 (executing program) 2021/02/05 03:09:45 fetching corpus: 28099, signal 739910/823993 (executing program) 2021/02/05 03:09:46 fetching corpus: 28149, signal 740156/823993 (executing program) 2021/02/05 03:09:46 fetching corpus: 28199, signal 740536/823993 (executing program) 2021/02/05 03:09:46 fetching corpus: 28249, signal 740847/823993 (executing program) 2021/02/05 03:09:46 fetching corpus: 28299, signal 741105/823993 (executing program) 2021/02/05 03:09:46 fetching corpus: 28349, signal 741464/823993 (executing program) 2021/02/05 03:09:46 fetching corpus: 28399, signal 741727/823995 (executing program) 2021/02/05 03:09:46 fetching corpus: 28449, signal 742256/823995 (executing program) 2021/02/05 03:09:46 fetching corpus: 28499, signal 742627/823995 (executing program) 2021/02/05 03:09:47 fetching corpus: 28549, signal 742886/823996 (executing program) 2021/02/05 03:09:47 fetching corpus: 28599, signal 743197/823996 (executing program) 2021/02/05 03:09:47 fetching corpus: 28649, signal 743596/823996 (executing program) 2021/02/05 03:09:47 fetching corpus: 28699, signal 743830/823997 (executing program) 2021/02/05 03:09:47 fetching corpus: 28749, signal 744111/823997 (executing program) 2021/02/05 03:09:47 fetching corpus: 28799, signal 744468/823997 (executing program) 2021/02/05 03:09:47 fetching corpus: 28849, signal 744773/823997 (executing program) 2021/02/05 03:09:47 fetching corpus: 28899, signal 745180/823997 (executing program) 2021/02/05 03:09:48 fetching corpus: 28949, signal 745605/823997 (executing program) 2021/02/05 03:09:48 fetching corpus: 28999, signal 745968/823997 (executing program) 2021/02/05 03:09:48 fetching corpus: 29049, signal 746206/823997 (executing program) 2021/02/05 03:09:48 fetching corpus: 29099, signal 746525/823997 (executing program) 2021/02/05 03:09:48 fetching corpus: 29149, signal 746802/824005 (executing program) 2021/02/05 03:09:48 fetching corpus: 29199, signal 747035/824005 (executing program) 2021/02/05 03:09:48 fetching corpus: 29249, signal 747298/824006 (executing program) 2021/02/05 03:09:48 fetching corpus: 29299, signal 747724/824006 (executing program) 2021/02/05 03:09:48 fetching corpus: 29349, signal 748039/824006 (executing program) 2021/02/05 03:09:49 fetching corpus: 29399, signal 748344/824006 (executing program) 2021/02/05 03:09:49 fetching corpus: 29449, signal 748758/824006 (executing program) 2021/02/05 03:09:49 fetching corpus: 29499, signal 749031/824006 (executing program) 2021/02/05 03:09:49 fetching corpus: 29549, signal 749267/824006 (executing program) 2021/02/05 03:09:49 fetching corpus: 29599, signal 749564/824006 (executing program) 2021/02/05 03:09:49 fetching corpus: 29649, signal 749851/824006 (executing program) 2021/02/05 03:09:50 fetching corpus: 29699, signal 750180/824006 (executing program) 2021/02/05 03:09:50 fetching corpus: 29749, signal 750405/824012 (executing program) 2021/02/05 03:09:50 fetching corpus: 29799, signal 750845/824012 (executing program) 2021/02/05 03:09:50 fetching corpus: 29849, signal 751174/824012 (executing program) 2021/02/05 03:09:50 fetching corpus: 29899, signal 751376/824012 (executing program) 2021/02/05 03:09:50 fetching corpus: 29949, signal 751656/824012 (executing program) 2021/02/05 03:09:50 fetching corpus: 29999, signal 752018/824012 (executing program) 2021/02/05 03:09:51 fetching corpus: 30049, signal 752314/824012 (executing program) 2021/02/05 03:09:51 fetching corpus: 30099, signal 752625/824012 (executing program) 2021/02/05 03:09:51 fetching corpus: 30149, signal 753011/824012 (executing program) 2021/02/05 03:09:51 fetching corpus: 30199, signal 753275/824014 (executing program) 2021/02/05 03:09:51 fetching corpus: 30249, signal 753536/824014 (executing program) 2021/02/05 03:09:51 fetching corpus: 30299, signal 753917/824014 (executing program) 2021/02/05 03:09:51 fetching corpus: 30349, signal 754229/824014 (executing program) 2021/02/05 03:09:52 fetching corpus: 30399, signal 754558/824014 (executing program) 2021/02/05 03:09:52 fetching corpus: 30449, signal 754813/824014 (executing program) 2021/02/05 03:09:52 fetching corpus: 30499, signal 755049/824033 (executing program) 2021/02/05 03:09:52 fetching corpus: 30549, signal 755314/824033 (executing program) 2021/02/05 03:09:52 fetching corpus: 30599, signal 755524/824033 (executing program) 2021/02/05 03:09:52 fetching corpus: 30649, signal 755771/824036 (executing program) 2021/02/05 03:09:52 fetching corpus: 30699, signal 756085/824036 (executing program) 2021/02/05 03:09:52 fetching corpus: 30749, signal 756335/824036 (executing program) 2021/02/05 03:09:53 fetching corpus: 30799, signal 756647/824036 (executing program) 2021/02/05 03:09:53 fetching corpus: 30849, signal 756947/824036 (executing program) 2021/02/05 03:09:53 fetching corpus: 30899, signal 757240/824036 (executing program) 2021/02/05 03:09:53 fetching corpus: 30949, signal 757537/824036 (executing program) 2021/02/05 03:09:53 fetching corpus: 30999, signal 757779/824036 (executing program) 2021/02/05 03:09:53 fetching corpus: 31049, signal 758102/824036 (executing program) 2021/02/05 03:09:53 fetching corpus: 31099, signal 758358/824036 (executing program) 2021/02/05 03:09:53 fetching corpus: 31149, signal 758696/824036 (executing program) 2021/02/05 03:09:54 fetching corpus: 31199, signal 758943/824036 (executing program) 2021/02/05 03:09:54 fetching corpus: 31249, signal 759271/824036 (executing program) 2021/02/05 03:09:54 fetching corpus: 31299, signal 759770/824038 (executing program) 2021/02/05 03:09:54 fetching corpus: 31349, signal 760032/824038 (executing program) 2021/02/05 03:09:54 fetching corpus: 31399, signal 760334/824038 (executing program) 2021/02/05 03:09:54 fetching corpus: 31449, signal 760628/824038 (executing program) 2021/02/05 03:09:55 fetching corpus: 31499, signal 760844/824038 (executing program) 2021/02/05 03:09:55 fetching corpus: 31549, signal 761067/824038 (executing program) 2021/02/05 03:09:55 fetching corpus: 31599, signal 761319/824038 (executing program) 2021/02/05 03:09:55 fetching corpus: 31649, signal 761583/824038 (executing program) 2021/02/05 03:09:55 fetching corpus: 31699, signal 761927/824038 (executing program) 2021/02/05 03:09:55 fetching corpus: 31749, signal 762168/824038 (executing program) 2021/02/05 03:09:55 fetching corpus: 31799, signal 762534/824038 (executing program) 2021/02/05 03:09:55 fetching corpus: 31849, signal 762822/824038 (executing program) 2021/02/05 03:09:55 fetching corpus: 31899, signal 763019/824038 (executing program) 2021/02/05 03:09:56 fetching corpus: 31949, signal 763346/824038 (executing program) 2021/02/05 03:09:56 fetching corpus: 31999, signal 763660/824038 (executing program) 2021/02/05 03:09:56 fetching corpus: 32049, signal 763958/824038 (executing program) 2021/02/05 03:09:56 fetching corpus: 32099, signal 764190/824038 (executing program) 2021/02/05 03:09:56 fetching corpus: 32149, signal 764817/824038 (executing program) 2021/02/05 03:09:56 fetching corpus: 32199, signal 765122/824038 (executing program) 2021/02/05 03:09:56 fetching corpus: 32249, signal 765416/824038 (executing program) 2021/02/05 03:09:56 fetching corpus: 32299, signal 765827/824038 (executing program) 2021/02/05 03:09:57 fetching corpus: 32349, signal 766159/824038 (executing program) 2021/02/05 03:09:57 fetching corpus: 32399, signal 766681/824038 (executing program) 2021/02/05 03:09:57 fetching corpus: 32449, signal 766912/824038 (executing program) 2021/02/05 03:09:57 fetching corpus: 32499, signal 767124/824038 (executing program) 2021/02/05 03:09:57 fetching corpus: 32549, signal 767322/824038 (executing program) 2021/02/05 03:09:57 fetching corpus: 32599, signal 767645/824038 (executing program) 2021/02/05 03:09:57 fetching corpus: 32649, signal 767861/824038 (executing program) 2021/02/05 03:09:58 fetching corpus: 32699, signal 768145/824038 (executing program) 2021/02/05 03:09:58 fetching corpus: 32749, signal 768435/824038 (executing program) 2021/02/05 03:09:58 fetching corpus: 32799, signal 768706/824038 (executing program) 2021/02/05 03:09:58 fetching corpus: 32849, signal 768908/824038 (executing program) 2021/02/05 03:09:59 fetching corpus: 32899, signal 769665/824038 (executing program) 2021/02/05 03:09:59 fetching corpus: 32949, signal 770007/824038 (executing program) 2021/02/05 03:09:59 fetching corpus: 32999, signal 770225/824038 (executing program) 2021/02/05 03:09:59 fetching corpus: 33049, signal 770543/824038 (executing program) 2021/02/05 03:09:59 fetching corpus: 33099, signal 770740/824038 (executing program) 2021/02/05 03:09:59 fetching corpus: 33149, signal 770972/824038 (executing program) 2021/02/05 03:09:59 fetching corpus: 33199, signal 771184/824038 (executing program) 2021/02/05 03:09:59 fetching corpus: 33249, signal 771532/824039 (executing program) 2021/02/05 03:10:00 fetching corpus: 33299, signal 771794/824039 (executing program) 2021/02/05 03:10:00 fetching corpus: 33349, signal 772289/824039 (executing program) 2021/02/05 03:10:00 fetching corpus: 33399, signal 772623/824039 (executing program) 2021/02/05 03:10:00 fetching corpus: 33449, signal 773015/824040 (executing program) 2021/02/05 03:10:00 fetching corpus: 33499, signal 773388/824040 (executing program) 2021/02/05 03:10:00 fetching corpus: 33549, signal 773648/824040 (executing program) 2021/02/05 03:10:00 fetching corpus: 33599, signal 773852/824040 (executing program) 2021/02/05 03:10:00 fetching corpus: 33649, signal 774076/824040 (executing program) 2021/02/05 03:10:01 fetching corpus: 33699, signal 774308/824040 (executing program) 2021/02/05 03:10:01 fetching corpus: 33749, signal 774541/824040 (executing program) 2021/02/05 03:10:01 fetching corpus: 33799, signal 774824/824040 (executing program) 2021/02/05 03:10:01 fetching corpus: 33849, signal 775209/824040 (executing program) 2021/02/05 03:10:01 fetching corpus: 33899, signal 775487/824040 (executing program) 2021/02/05 03:10:01 fetching corpus: 33949, signal 775832/824040 (executing program) 2021/02/05 03:10:01 fetching corpus: 33999, signal 776069/824041 (executing program) 2021/02/05 03:10:02 fetching corpus: 34049, signal 776384/824041 (executing program) 2021/02/05 03:10:02 fetching corpus: 34099, signal 776678/824041 (executing program) 2021/02/05 03:10:02 fetching corpus: 34149, signal 776913/824041 (executing program) 2021/02/05 03:10:02 fetching corpus: 34199, signal 777388/824041 (executing program) 2021/02/05 03:10:02 fetching corpus: 34249, signal 777627/824041 (executing program) 2021/02/05 03:10:02 fetching corpus: 34299, signal 777892/824041 (executing program) 2021/02/05 03:10:02 fetching corpus: 34349, signal 778114/824041 (executing program) 2021/02/05 03:10:02 fetching corpus: 34399, signal 778382/824041 (executing program) 2021/02/05 03:10:03 fetching corpus: 34449, signal 778749/824041 (executing program) 2021/02/05 03:10:03 fetching corpus: 34499, signal 779030/824041 (executing program) 2021/02/05 03:10:03 fetching corpus: 34549, signal 779310/824041 (executing program) 2021/02/05 03:10:03 fetching corpus: 34599, signal 779580/824041 (executing program) 2021/02/05 03:10:03 fetching corpus: 34649, signal 779832/824041 (executing program) 2021/02/05 03:10:03 fetching corpus: 34699, signal 780087/824041 (executing program) 2021/02/05 03:10:03 fetching corpus: 34749, signal 780347/824041 (executing program) 2021/02/05 03:10:04 fetching corpus: 34799, signal 780634/824041 (executing program) 2021/02/05 03:10:04 fetching corpus: 34849, signal 780849/824049 (executing program) 2021/02/05 03:10:04 fetching corpus: 34899, signal 781096/824049 (executing program) 2021/02/05 03:10:04 fetching corpus: 34949, signal 781383/824049 (executing program) 2021/02/05 03:10:04 fetching corpus: 34999, signal 781632/824049 (executing program) 2021/02/05 03:10:04 fetching corpus: 35049, signal 781905/824049 (executing program) 2021/02/05 03:10:04 fetching corpus: 35099, signal 782148/824049 (executing program) 2021/02/05 03:10:04 fetching corpus: 35149, signal 782443/824049 (executing program) 2021/02/05 03:10:05 fetching corpus: 35199, signal 782747/824049 (executing program) 2021/02/05 03:10:05 fetching corpus: 35249, signal 782930/824049 (executing program) 2021/02/05 03:10:05 fetching corpus: 35299, signal 783164/824049 (executing program) 2021/02/05 03:10:05 fetching corpus: 35349, signal 783374/824049 (executing program) 2021/02/05 03:10:05 fetching corpus: 35399, signal 783591/824049 (executing program) 2021/02/05 03:10:05 fetching corpus: 35449, signal 783849/824052 (executing program) 2021/02/05 03:10:05 fetching corpus: 35499, signal 784085/824054 (executing program) 2021/02/05 03:10:05 fetching corpus: 35549, signal 784270/824054 (executing program) 2021/02/05 03:10:05 fetching corpus: 35599, signal 784554/824054 (executing program) 2021/02/05 03:10:06 fetching corpus: 35649, signal 784856/824055 (executing program) 2021/02/05 03:10:06 fetching corpus: 35699, signal 785067/824055 (executing program) 2021/02/05 03:10:06 fetching corpus: 35749, signal 785307/824055 (executing program) 2021/02/05 03:10:06 fetching corpus: 35799, signal 785755/824055 (executing program) 2021/02/05 03:10:06 fetching corpus: 35849, signal 786222/824055 (executing program) 2021/02/05 03:10:06 fetching corpus: 35899, signal 786397/824055 (executing program) 2021/02/05 03:10:06 fetching corpus: 35949, signal 786605/824056 (executing program) 2021/02/05 03:10:06 fetching corpus: 35999, signal 786889/824056 (executing program) 2021/02/05 03:10:07 fetching corpus: 36049, signal 787173/824058 (executing program) 2021/02/05 03:10:07 fetching corpus: 36099, signal 787412/824058 (executing program) 2021/02/05 03:10:07 fetching corpus: 36149, signal 787666/824058 (executing program) 2021/02/05 03:10:07 fetching corpus: 36199, signal 787900/824067 (executing program) 2021/02/05 03:10:07 fetching corpus: 36249, signal 788094/824067 (executing program) 2021/02/05 03:10:07 fetching corpus: 36299, signal 788303/824067 (executing program) 2021/02/05 03:10:07 fetching corpus: 36349, signal 788692/824067 (executing program) 2021/02/05 03:10:07 fetching corpus: 36399, signal 789030/824067 (executing program) 2021/02/05 03:10:08 fetching corpus: 36449, signal 789362/824067 (executing program) 2021/02/05 03:10:08 fetching corpus: 36499, signal 789544/824067 (executing program) 2021/02/05 03:10:08 fetching corpus: 36549, signal 789807/824067 (executing program) 2021/02/05 03:10:08 fetching corpus: 36599, signal 790100/824067 (executing program) 2021/02/05 03:10:08 fetching corpus: 36649, signal 790320/824067 (executing program) 2021/02/05 03:10:08 fetching corpus: 36699, signal 790679/824067 (executing program) 2021/02/05 03:10:09 fetching corpus: 36749, signal 790951/824067 (executing program) 2021/02/05 03:10:09 fetching corpus: 36799, signal 791239/824067 (executing program) 2021/02/05 03:10:09 fetching corpus: 36849, signal 791542/824067 (executing program) 2021/02/05 03:10:09 fetching corpus: 36899, signal 791873/824067 (executing program) 2021/02/05 03:10:09 fetching corpus: 36949, signal 792115/824067 (executing program) 2021/02/05 03:10:09 fetching corpus: 36999, signal 792354/824067 (executing program) 2021/02/05 03:10:09 fetching corpus: 37049, signal 792626/824067 (executing program) 2021/02/05 03:10:09 fetching corpus: 37099, signal 793026/824068 (executing program) 2021/02/05 03:10:10 fetching corpus: 37149, signal 793286/824068 (executing program) 2021/02/05 03:10:10 fetching corpus: 37199, signal 793466/824068 (executing program) 2021/02/05 03:10:10 fetching corpus: 37249, signal 793644/824068 (executing program) 2021/02/05 03:10:10 fetching corpus: 37299, signal 794039/824068 (executing program) 2021/02/05 03:10:10 fetching corpus: 37349, signal 794331/824068 (executing program) 2021/02/05 03:10:10 fetching corpus: 37399, signal 794513/824068 (executing program) 2021/02/05 03:10:10 fetching corpus: 37449, signal 794710/824068 (executing program) 2021/02/05 03:10:10 fetching corpus: 37499, signal 794947/824073 (executing program) 2021/02/05 03:10:11 fetching corpus: 37549, signal 795242/824073 (executing program) 2021/02/05 03:10:11 fetching corpus: 37599, signal 795461/824073 (executing program) 2021/02/05 03:10:11 fetching corpus: 37649, signal 795673/824073 (executing program) 2021/02/05 03:10:11 fetching corpus: 37699, signal 795951/824073 (executing program) 2021/02/05 03:10:11 fetching corpus: 37749, signal 796188/824073 (executing program) 2021/02/05 03:10:11 fetching corpus: 37799, signal 796618/824073 (executing program) 2021/02/05 03:10:11 fetching corpus: 37849, signal 796820/824073 (executing program) 2021/02/05 03:10:12 fetching corpus: 37899, signal 797081/824073 (executing program) 2021/02/05 03:10:12 fetching corpus: 37949, signal 797352/824073 (executing program) 2021/02/05 03:10:12 fetching corpus: 37999, signal 797576/824073 (executing program) 2021/02/05 03:10:12 fetching corpus: 38049, signal 797820/824073 (executing program) 2021/02/05 03:10:12 fetching corpus: 38099, signal 798233/824073 (executing program) 2021/02/05 03:10:12 fetching corpus: 38149, signal 798380/824073 (executing program) 2021/02/05 03:10:12 fetching corpus: 38199, signal 798611/824073 (executing program) 2021/02/05 03:10:12 fetching corpus: 38249, signal 798756/824073 (executing program) 2021/02/05 03:10:13 fetching corpus: 38299, signal 799051/824073 (executing program) 2021/02/05 03:10:13 fetching corpus: 38349, signal 799418/824073 (executing program) 2021/02/05 03:10:13 fetching corpus: 38399, signal 799618/824073 (executing program) 2021/02/05 03:10:13 fetching corpus: 38449, signal 799910/824073 (executing program) 2021/02/05 03:10:13 fetching corpus: 38499, signal 800136/824073 (executing program) 2021/02/05 03:10:14 fetching corpus: 38549, signal 800352/824073 (executing program) 2021/02/05 03:10:14 fetching corpus: 38599, signal 800569/824073 (executing program) 2021/02/05 03:10:14 fetching corpus: 38649, signal 800807/824073 (executing program) 2021/02/05 03:10:14 fetching corpus: 38699, signal 801052/824073 (executing program) 2021/02/05 03:10:14 fetching corpus: 38749, signal 801287/824073 (executing program) 2021/02/05 03:10:14 fetching corpus: 38799, signal 801484/824073 (executing program) 2021/02/05 03:10:14 fetching corpus: 38849, signal 801821/824073 (executing program) 2021/02/05 03:10:14 fetching corpus: 38899, signal 802016/824074 (executing program) 2021/02/05 03:10:15 fetching corpus: 38949, signal 802172/824074 (executing program) 2021/02/05 03:10:15 fetching corpus: 38999, signal 802388/824074 (executing program) 2021/02/05 03:10:15 fetching corpus: 39049, signal 802598/824074 (executing program) 2021/02/05 03:10:15 fetching corpus: 39099, signal 802932/824074 (executing program) 2021/02/05 03:10:15 fetching corpus: 39149, signal 803109/824074 (executing program) 2021/02/05 03:10:15 fetching corpus: 39199, signal 803370/824074 (executing program) 2021/02/05 03:10:15 fetching corpus: 39249, signal 803542/824074 (executing program) 2021/02/05 03:10:16 fetching corpus: 39299, signal 803820/824074 (executing program) 2021/02/05 03:10:16 fetching corpus: 39349, signal 804326/824074 (executing program) 2021/02/05 03:10:16 fetching corpus: 39399, signal 804527/824074 (executing program) 2021/02/05 03:10:16 fetching corpus: 39449, signal 804741/824074 (executing program) 2021/02/05 03:10:16 fetching corpus: 39499, signal 804995/824074 (executing program) 2021/02/05 03:10:16 fetching corpus: 39549, signal 805218/824074 (executing program) 2021/02/05 03:10:16 fetching corpus: 39599, signal 805480/824074 (executing program) 2021/02/05 03:10:16 fetching corpus: 39649, signal 805677/824076 (executing program) 2021/02/05 03:10:16 fetching corpus: 39699, signal 805976/824079 (executing program) 2021/02/05 03:10:17 fetching corpus: 39749, signal 806324/824079 (executing program) 2021/02/05 03:10:17 fetching corpus: 39799, signal 806613/824079 (executing program) 2021/02/05 03:10:17 fetching corpus: 39849, signal 806795/824081 (executing program) 2021/02/05 03:10:17 fetching corpus: 39899, signal 806997/824081 (executing program) 2021/02/05 03:10:17 fetching corpus: 39949, signal 807197/824081 (executing program) 2021/02/05 03:10:17 fetching corpus: 39999, signal 807463/824081 (executing program) 2021/02/05 03:10:17 fetching corpus: 40049, signal 807616/824081 (executing program) 2021/02/05 03:10:17 fetching corpus: 40099, signal 807812/824081 (executing program) 2021/02/05 03:10:18 fetching corpus: 40149, signal 808162/824081 (executing program) 2021/02/05 03:10:18 fetching corpus: 40199, signal 808395/824081 (executing program) 2021/02/05 03:10:18 fetching corpus: 40249, signal 808657/824081 (executing program) 2021/02/05 03:10:18 fetching corpus: 40299, signal 808875/824081 (executing program) 2021/02/05 03:10:18 fetching corpus: 40349, signal 809072/824081 (executing program) 2021/02/05 03:10:18 fetching corpus: 40399, signal 809629/824081 (executing program) 2021/02/05 03:10:18 fetching corpus: 40449, signal 809814/824081 (executing program) 2021/02/05 03:10:18 fetching corpus: 40499, signal 810019/824081 (executing program) 2021/02/05 03:10:19 fetching corpus: 40532, signal 810182/824081 (executing program) 2021/02/05 03:10:19 fetching corpus: 40532, signal 810182/824081 (executing program) 2021/02/05 03:10:21 starting 6 fuzzer processes 03:10:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x40) 03:10:21 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000000)={0x0, "30ef065fdab80990cddae89d6dfc390f1b992d47b465ea7976921301377a8b06416c14dcb2135117506a40c3612701d33cf8a1a1db1ef6ae312ac474d77c8d63"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 03:10:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) 03:10:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f0000000200)=""/80, 0x50) 03:10:22 executing program 4: io_setup(0x9506, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000080)={0x77359400}) [ 190.032857][ T8405] IPVS: ftp: loaded support on port[0] = 21 03:10:23 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000380)={@multicast, @local, @val={@void, {0x8100, 0x0, 0x1}}, {@x25}}, 0x0) [ 190.241027][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 190.521940][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 190.531281][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 190.738766][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 190.755295][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 190.862464][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.872433][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.881209][ T8405] device bridge_slave_0 entered promiscuous mode [ 190.963216][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.978706][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.991879][ T8405] device bridge_slave_1 entered promiscuous mode [ 191.092643][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 191.124259][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.140816][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.163868][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 191.167684][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.177812][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.185949][ T8407] device bridge_slave_0 entered promiscuous mode [ 191.220288][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.227602][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.237109][ T8407] device bridge_slave_1 entered promiscuous mode [ 191.287180][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.304488][ T8405] team0: Port device team_slave_0 added [ 191.315797][ T8405] team0: Port device team_slave_1 added [ 191.329963][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.403241][ T8407] team0: Port device team_slave_0 added [ 191.490172][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.498223][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.529107][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.543389][ T8407] team0: Port device team_slave_1 added [ 191.593404][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.613459][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.624644][ T8409] device bridge_slave_0 entered promiscuous mode [ 191.634053][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.641278][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.673743][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.711935][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.719584][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.728256][ T8409] device bridge_slave_1 entered promiscuous mode [ 191.741959][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 191.758647][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 191.766616][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.773586][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.806391][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.851986][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.861780][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.869166][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.895285][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.913269][ T8405] device hsr_slave_0 entered promiscuous mode [ 191.921351][ T8405] device hsr_slave_1 entered promiscuous mode [ 191.939165][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.965949][ T3656] Bluetooth: hci0: command 0x0409 tx timeout [ 192.014061][ T8409] team0: Port device team_slave_0 added [ 192.026089][ T8407] device hsr_slave_0 entered promiscuous mode [ 192.033554][ T8407] device hsr_slave_1 entered promiscuous mode [ 192.042542][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.050984][ T8407] Cannot create hsr debugfs directory [ 192.082271][ T8409] team0: Port device team_slave_1 added [ 192.200133][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.204846][ T3656] Bluetooth: hci1: command 0x0409 tx timeout [ 192.208088][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.239869][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.280993][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 192.291164][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.298445][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.324444][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.402064][ T8409] device hsr_slave_0 entered promiscuous mode [ 192.409556][ T8409] device hsr_slave_1 entered promiscuous mode [ 192.418187][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.427100][ T8409] Cannot create hsr debugfs directory [ 192.436901][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.444012][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.444867][ T3656] Bluetooth: hci2: command 0x0409 tx timeout [ 192.455563][ T8411] device bridge_slave_0 entered promiscuous mode [ 192.468922][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.476139][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.483903][ T8411] device bridge_slave_1 entered promiscuous mode [ 192.592036][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.647016][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.729874][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.743200][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.752958][ T8413] device bridge_slave_0 entered promiscuous mode [ 192.764975][ T3656] Bluetooth: hci3: command 0x0409 tx timeout [ 192.837834][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.854592][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.863811][ T8413] device bridge_slave_1 entered promiscuous mode [ 192.876114][ T8411] team0: Port device team_slave_0 added [ 192.902503][ T8411] team0: Port device team_slave_1 added [ 192.914521][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 192.960332][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.981590][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.005948][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 193.018966][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.026311][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.053226][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.089048][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.097859][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.125716][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.146193][ T8413] team0: Port device team_slave_0 added [ 193.180226][ T8411] device hsr_slave_0 entered promiscuous mode [ 193.187499][ T8411] device hsr_slave_1 entered promiscuous mode [ 193.194231][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.202381][ T8411] Cannot create hsr debugfs directory [ 193.216079][ T8413] team0: Port device team_slave_1 added [ 193.260797][ T8405] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.309295][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.318315][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.347283][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.363681][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.370869][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.396887][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.409675][ T8405] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 193.448372][ T8405] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.472990][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.480299][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.488699][ T3152] Bluetooth: hci5: command 0x0409 tx timeout [ 193.496018][ T8488] device bridge_slave_0 entered promiscuous mode [ 193.507214][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.514311][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.523308][ T8488] device bridge_slave_1 entered promiscuous mode [ 193.539128][ T8405] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.585826][ T8413] device hsr_slave_0 entered promiscuous mode [ 193.592631][ T8413] device hsr_slave_1 entered promiscuous mode [ 193.600152][ T8413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.608166][ T8413] Cannot create hsr debugfs directory [ 193.633319][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.659905][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.700929][ T8488] team0: Port device team_slave_0 added [ 193.709388][ T8407] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 193.752487][ T8488] team0: Port device team_slave_1 added [ 193.778063][ T8407] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 193.847293][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.854295][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.881199][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.894032][ T8407] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 193.911588][ T8407] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 193.946824][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.953831][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.982912][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.031723][ T8488] device hsr_slave_0 entered promiscuous mode [ 194.039277][ T8488] device hsr_slave_1 entered promiscuous mode [ 194.046729][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.054311][ T8488] Cannot create hsr debugfs directory [ 194.060126][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 194.127902][ T8409] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.190407][ T8409] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 194.236280][ T8409] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 194.259947][ T8409] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 194.286088][ T9569] Bluetooth: hci1: command 0x041b tx timeout [ 194.346725][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.393654][ T8411] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 194.440150][ T8411] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 194.467141][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.477636][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.491555][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.506094][ T8411] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 194.524798][ T9569] Bluetooth: hci2: command 0x041b tx timeout [ 194.541384][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.567721][ T8411] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 194.584456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.601780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.611198][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.618703][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.646784][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.676474][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.684459][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.694841][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.703443][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.710867][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.721891][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.730138][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.738489][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.748043][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.757916][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.765181][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.773567][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.783445][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.792587][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.799943][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.807944][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.817136][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.828628][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.838367][ T8413] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.845018][ T35] Bluetooth: hci3: command 0x041b tx timeout [ 194.886300][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.897367][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.908859][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.918612][ T8413] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.932647][ T8413] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.976902][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.990202][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.000364][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.009992][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.020679][ T8413] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 195.063278][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.072741][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.082228][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.091781][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.100807][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.109469][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.120178][ T8488] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 195.127340][ T9569] Bluetooth: hci4: command 0x041b tx timeout [ 195.146688][ T8488] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 195.162241][ T8407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.178997][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.191544][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.203708][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.213086][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.222999][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.232353][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.254056][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.266067][ T8488] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 195.290013][ T8488] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 195.302281][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.311079][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.320989][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.393843][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.403794][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.415569][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.423046][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.436919][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.457555][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.503123][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.511912][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.520448][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.530222][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.539399][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.546534][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.562661][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.573283][ T9569] Bluetooth: hci5: command 0x041b tx timeout [ 195.585454][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.601368][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.625918][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.660792][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.670439][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.680957][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.691149][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.699861][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.709663][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.719858][ T3152] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.727051][ T3152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.735320][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.775610][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.786873][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.796201][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.807007][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.816358][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.826517][ T9569] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.833595][ T9569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.892967][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.901767][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.912539][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.922036][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.931462][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.941255][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.950209][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.957359][ T3656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.966969][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.975869][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.990010][ T8407] device veth0_vlan entered promiscuous mode [ 196.020926][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.029761][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.042030][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.052677][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.062066][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.071573][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.097400][ T8409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.107877][ T8409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.131143][ T9626] Bluetooth: hci0: command 0x040f tx timeout [ 196.145963][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.154373][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.162991][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.171666][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.180895][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.190157][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.199387][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.208827][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.219008][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.228387][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.237616][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.247186][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.256406][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.265525][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.273957][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.283662][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.292258][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.301479][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.313630][ T8405] device veth0_vlan entered promiscuous mode [ 196.348143][ T8407] device veth1_vlan entered promiscuous mode [ 196.359884][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.367635][ T9626] Bluetooth: hci1: command 0x040f tx timeout [ 196.400948][ T8405] device veth1_vlan entered promiscuous mode [ 196.428108][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.465914][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.474024][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.486247][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.493852][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.511938][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.567103][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.586343][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.597225][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.615085][ T9684] Bluetooth: hci2: command 0x040f tx timeout [ 196.616506][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.646576][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.664811][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.672413][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.703506][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.714280][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.734552][ T8407] device veth0_macvtap entered promiscuous mode [ 196.779997][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.788322][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.798799][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.808394][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.817591][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.826192][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.835201][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.844100][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.854489][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.864270][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.873537][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.882531][ T9684] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.889734][ T9684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.902835][ T8407] device veth1_macvtap entered promiscuous mode [ 196.913631][ T8405] device veth0_macvtap entered promiscuous mode [ 196.926644][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 196.951708][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.960422][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.969426][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.979725][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.988866][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.999278][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.008556][ T9684] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.015726][ T9684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.024129][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.034122][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.043199][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.050357][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.069674][ T8405] device veth1_macvtap entered promiscuous mode [ 197.111821][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.120357][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.131183][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.141894][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.149035][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.158003][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.167729][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.177376][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.186769][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.195509][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.215769][ T9626] Bluetooth: hci4: command 0x040f tx timeout [ 197.220458][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.232406][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.243986][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.257491][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.277888][ T8409] device veth0_vlan entered promiscuous mode [ 197.286147][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.296623][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.304490][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.313902][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.323502][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.333846][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.344037][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.353764][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.363410][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.372839][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.382422][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.391695][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.407274][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.440462][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.449637][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.462317][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.472085][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.482670][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.495253][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.507185][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.539186][ T8407] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.548729][ T8407] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.559506][ T8407] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.571172][ T8407] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.596725][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.607996][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.616974][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.627488][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.638964][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.649163][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.658968][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.668092][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.677297][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.686668][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.696325][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.705615][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.713989][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.723095][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.732444][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.741678][ T9684] Bluetooth: hci5: command 0x040f tx timeout [ 197.749077][ T8405] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.758083][ T8405] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.767620][ T8405] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.776834][ T8405] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.793764][ T8409] device veth1_vlan entered promiscuous mode [ 197.809567][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.829526][ T8413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.843982][ T8411] device veth0_vlan entered promiscuous mode [ 197.886378][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.898898][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.912773][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.922096][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.936404][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.944271][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.979660][ T8411] device veth1_vlan entered promiscuous mode [ 197.991668][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.016753][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.024280][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.077451][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.093782][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.117190][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.143219][ T8409] device veth0_macvtap entered promiscuous mode [ 198.193715][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.205135][ T9684] Bluetooth: hci0: command 0x0419 tx timeout [ 198.258256][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.277527][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.325428][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.333963][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.357438][ T8409] device veth1_macvtap entered promiscuous mode [ 198.382117][ T8411] device veth0_macvtap entered promiscuous mode [ 198.408049][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.418991][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.445254][ T9678] Bluetooth: hci1: command 0x0419 tx timeout [ 198.446243][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.499210][ T8411] device veth1_macvtap entered promiscuous mode [ 198.569638][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.571582][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.590211][ T116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.618988][ T116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.623096][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.653943][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.665833][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.676912][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.688966][ T2937] Bluetooth: hci2: command 0x0419 tx timeout [ 198.697430][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.713614][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.737585][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.756114][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.767251][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.778691][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.791173][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.801574][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.810146][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.818894][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.829242][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.838748][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.848594][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.881199][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.895694][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.907900][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.928501][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.939116][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.950296][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.962896][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.987134][ T8409] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.997372][ T8409] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.007195][ T2937] Bluetooth: hci3: command 0x0419 tx timeout [ 199.014451][ T8409] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.023727][ T8409] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.056159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.086509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.095542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.106538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.117629][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.129434][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.139598][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.150242][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.160926][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.171583][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.183041][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.208187][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.226342][ T8411] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.242213][ T8411] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.252226][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.264556][ T3152] Bluetooth: hci4: command 0x0419 tx timeout [ 199.267266][ T8411] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.280777][ T8411] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.293513][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.307515][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.323581][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.361252][ T8488] device veth0_vlan entered promiscuous mode [ 199.372968][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.376124][ T269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.389163][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.389886][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.418515][ T269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.422460][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.441151][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.473510][ T8488] device veth1_vlan entered promiscuous mode [ 199.506090][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.516372][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 03:10:32 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x1100000565c2, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="3af4"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 199.551341][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.664157][ T8413] device veth0_vlan entered promiscuous mode 03:10:32 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, r4) add_key$fscrypt_v1(&(0x7f00000005c0)='logon\x00', &(0x7f0000000500)={'fscrypt:'}, &(0x7f0000000600)={0x0, "e85aae899d3430ef9bf770663d79a643efa335a28ef3073e7694834f213a8d41ee51d439638d874d4397d2c29239c239f1d0efd9deec210f5c381fdedb1b7d5e"}, 0x48, r5) [ 199.715461][ T9776] ceph: No path or : separator in source [ 199.727001][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.737738][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.769807][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.794003][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.805894][ T2937] Bluetooth: hci5: command 0x0419 tx timeout [ 199.813530][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 03:10:32 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000000)={0x0, "30ef065fdab80990cddae89d6dfc390f1b992d47b465ea7976921301377a8b06416c14dcb2135117506a40c3612701d33cf8a1a1db1ef6ae312ac474d77c8d63"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 03:10:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 199.936206][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.944284][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.962243][ T8413] device veth1_vlan entered promiscuous mode [ 199.991846][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.007296][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.025635][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:10:32 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000000)={0x0, "30ef065fdab80990cddae89d6dfc390f1b992d47b465ea7976921301377a8b06416c14dcb2135117506a40c3612701d33cf8a1a1db1ef6ae312ac474d77c8d63"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) [ 200.048763][ T8488] device veth0_macvtap entered promiscuous mode [ 200.076251][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.089858][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.099931][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.128154][ T269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.144853][ T269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.154764][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.163484][ T8488] device veth1_macvtap entered promiscuous mode [ 200.191486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.206627][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.220486][ T8413] device veth0_macvtap entered promiscuous mode [ 200.234996][ T269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.260055][ T8413] device veth1_macvtap entered promiscuous mode [ 200.265477][ T269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:10:33 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000000)={0x0, "30ef065fdab80990cddae89d6dfc390f1b992d47b465ea7976921301377a8b06416c14dcb2135117506a40c3612701d33cf8a1a1db1ef6ae312ac474d77c8d63"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) [ 200.297506][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.334648][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.365163][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.376964][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.404803][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.424570][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.452159][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.493102][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.536435][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.557308][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.572058][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:10:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000ffffffbfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff000000002704000000ffffffad400300000000007704000001ed00007b130000000000000f440000000000007a0a00fe00ffffff9c04000000000000b5000000000000009500000000000000023bc065c70079d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f09e361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6db01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28611f5ea98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf68bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f563d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538e4ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699dd488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c938992e4a982f3c48153baae244e7bf37546c3a156c50b88348965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90044022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00ff00000000000000374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f757cc134a82b6cfe7fde83f94cfa80e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f77a3275bbea103998af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a189f265c5c251e86f5b55d2c671e972914ce27f08fa9c3e6bbcf846925f918e30315a7d0ccbd9efc822a4f9c99b5557a88b252e6cc0304bcc4bfe281984b6c2f4f21dabe84103b9260bfd6a250f5be2794678eadada18d470ed6cd7758e6f9769b361382a8c45a55dd9d883e700da69a810dabd9496bbf3887dc49bc3be75f57a66b9d585f43ee21d9d0849f357d24794785f0dbe6d1258009ac120ef7f0d1dd8e1f0d2ce518dd5899a25eff7a41cbde2c37022fc46079cbe56208c743fb04ee82b228293b15e07ad74d0b532a40891b1bfeb4f0b2df9ff6ac7fd666e93b84c00b8b40fa39f5f60f80c2caa0bb5b885561327178ccef41dbf57ee2ea39ca397eb5accfaf5de1866933c704fec2b745aeee79a69ce438c4b59bb833dfa3a4b4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 200.601275][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.641317][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.693971][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.727487][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.741476][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.749044][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.776739][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.799406][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.822228][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.848977][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.876013][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.898149][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.919752][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.962150][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.000093][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.021510][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.063488][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.100334][ T8488] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 03:10:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000000)) [ 201.129380][ T8488] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.156931][ T8488] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.182764][ T8488] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.217014][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.240299][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.264101][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.286792][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.313159][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.338056][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.376122][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:10:34 executing program 0: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x2, &(0x7f00000025c0)=[{0x0, 0x0, 0x3}, {&(0x7f00000024c0)='\\', 0x1}], 0x0, 0x0) [ 201.425339][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.442751][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.464594][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.517443][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.544681][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.553361][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.593550][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.617623][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.635458][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.647922][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.659251][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.680356][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:10:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f0000000200)=""/80, 0x50) [ 201.704170][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.715525][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.727358][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.740064][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.753390][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.771104][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.795336][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.840160][ T8413] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.855656][ T8413] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.874812][ T8413] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.883568][ T8413] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.133887][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.147808][ T269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.158752][ T269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.164638][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.188799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.200616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.248456][ T116] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.268704][ T116] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.289696][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.308147][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.323864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.353073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:10:35 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 03:10:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5421, &(0x7f0000000040)={0x2, 0x0, "e9ff00"}) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:10:35 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:10:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="15000000000000000000010000000000000001"], 0x2c}}, 0x0) 03:10:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x5, 0x9, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r0, &(0x7f0000000100), 0x0}, 0x20) 03:10:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 03:10:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000013000)) 03:10:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 03:10:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_map}) 03:10:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='{)-\x00', &(0x7f0000000040)='./file0\x00', r0) 03:10:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) [ 202.792275][ T9909] ================================================================== [ 202.800759][ T9909] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 202.807847][ T9909] Read of size 8 at addr ffff888018b1d968 by task syz-executor.4/9909 [ 202.816025][ T9909] [ 202.818371][ T9909] CPU: 0 PID: 9909 Comm: syz-executor.4 Not tainted 5.11.0-rc6-next-20210204-syzkaller #0 [ 202.828286][ T9909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.838367][ T9909] Call Trace: [ 202.841684][ T9909] dump_stack+0x107/0x163 [ 202.846063][ T9909] ? uprobe_mmap+0xdbb/0x1080 [ 202.850774][ T9909] ? uprobe_mmap+0xdbb/0x1080 [ 202.855481][ T9909] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 202.862580][ T9909] ? uprobe_mmap+0xdbb/0x1080 [ 202.867291][ T9909] ? uprobe_mmap+0xdbb/0x1080 [ 202.872014][ T9909] kasan_report.cold+0x7c/0xd8 [ 202.876834][ T9909] ? uprobe_mmap+0xdbb/0x1080 [ 202.881591][ T9909] uprobe_mmap+0xdbb/0x1080 [ 202.886134][ T9909] ? do_raw_spin_unlock+0x171/0x230 [ 202.891368][ T9909] ? uprobe_apply+0x130/0x130 [ 202.896093][ T9909] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 202.902401][ T9909] mmap_region+0x56c/0x1730 [ 202.906954][ T9909] ? get_unmapped_area+0x2ae/0x3d0 [ 202.912116][ T9909] do_mmap+0xcff/0x11d0 [ 202.916323][ T9909] vm_mmap_pgoff+0x1b7/0x290 [ 202.920957][ T9909] ? randomize_stack_top+0x100/0x100 [ 202.926284][ T9909] ? __fget_files+0x288/0x3d0 [ 202.931007][ T9909] ksys_mmap_pgoff+0x49c/0x620 [ 202.935819][ T9909] ? mlock_future_check+0x120/0x120 [ 202.941063][ T9909] ? syscall_enter_from_user_mode+0x1d/0x50 [ 202.947016][ T9909] do_syscall_64+0x2d/0x70 [ 202.951467][ T9909] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 202.957401][ T9909] RIP: 0033:0x465b09 [ 202.961325][ T9909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 202.980958][ T9909] RSP: 002b:00007f2d5b12b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 202.989413][ T9909] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 202.997418][ T9909] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 203.005593][ T9909] RBP: 00000000004b069f R08: 0000000000000003 R09: 0000000000000000 [ 203.013602][ T9909] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000056bf60 [ 203.021608][ T9909] R13: 00007ffed3e8528f R14: 00007f2d5b12b300 R15: 0000000000022000 [ 203.029634][ T9909] [ 203.031976][ T9909] Allocated by task 9909: [ 203.036315][ T9909] kasan_save_stack+0x1b/0x40 [ 203.041018][ T9909] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 203.046854][ T9909] __uprobe_register+0x19c/0x850 [ 203.051832][ T9909] probe_event_enable+0x441/0xa00 [ 203.056890][ T9909] trace_uprobe_register+0x443/0x880 [ 203.062213][ T9909] perf_trace_event_init+0x549/0xa20 [ 203.067531][ T9909] perf_uprobe_init+0x16f/0x210 [ 203.072415][ T9909] perf_uprobe_event_init+0xff/0x1c0 [ 203.077729][ T9909] perf_try_init_event+0x12a/0x560 [ 203.082869][ T9909] perf_event_alloc.part.0+0xe3b/0x3960 [ 203.088447][ T9909] __do_sys_perf_event_open+0x647/0x2e60 [ 203.094124][ T9909] do_syscall_64+0x2d/0x70 [ 203.098574][ T9909] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.104503][ T9909] [ 203.106843][ T9909] Freed by task 9909: [ 203.110835][ T9909] kasan_save_stack+0x1b/0x40 [ 203.115536][ T9909] kasan_set_track+0x1c/0x30 [ 203.120149][ T9909] kasan_set_free_info+0x20/0x30 [ 203.125121][ T9909] ____kasan_slab_free.part.0+0xe1/0x110 [ 203.130791][ T9909] slab_free_freelist_hook+0x82/0x1d0 [ 203.136201][ T9909] kfree+0xe5/0x7b0 [ 203.140041][ T9909] put_uprobe+0x13b/0x190 [ 203.144399][ T9909] uprobe_apply+0xfc/0x130 [ 203.148838][ T9909] trace_uprobe_register+0x5c9/0x880 [ 203.154151][ T9909] perf_trace_event_init+0x17a/0xa20 [ 203.159470][ T9909] perf_uprobe_init+0x16f/0x210 [ 203.164354][ T9909] perf_uprobe_event_init+0xff/0x1c0 [ 203.169666][ T9909] perf_try_init_event+0x12a/0x560 [ 203.174794][ T9909] perf_event_alloc.part.0+0xe3b/0x3960 [ 203.180358][ T9909] __do_sys_perf_event_open+0x647/0x2e60 [ 203.186020][ T9909] do_syscall_64+0x2d/0x70 [ 203.190463][ T9909] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.196388][ T9909] [ 203.198742][ T9909] The buggy address belongs to the object at ffff888018b1d800 [ 203.198742][ T9909] which belongs to the cache kmalloc-512 of size 512 [ 203.212819][ T9909] The buggy address is located 360 bytes inside of [ 203.212819][ T9909] 512-byte region [ffff888018b1d800, ffff888018b1da00) [ 203.226224][ T9909] The buggy address belongs to the page: [ 203.231871][ T9909] page:000000009ac6d347 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888018b1dc00 pfn:0x18b1c [ 203.243349][ T9909] head:000000009ac6d347 order:1 compound_mapcount:0 [ 203.249965][ T9909] flags: 0xfff00000010200(slab|head) [ 203.255290][ T9909] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888010841c80 [ 203.263900][ T9909] raw: ffff888018b1dc00 0000000080080007 00000001ffffffff 0000000000000000 [ 203.272500][ T9909] page dumped because: kasan: bad access detected [ 203.278929][ T9909] [ 203.281273][ T9909] Memory state around the buggy address: [ 203.286917][ T9909] ffff888018b1d800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 203.295002][ T9909] ffff888018b1d880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 203.303091][ T9909] >ffff888018b1d900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 203.311168][ T9909] ^ [ 203.318647][ T9909] ffff888018b1d980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 203.326735][ T9909] ffff888018b1da00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 203.334817][ T9909] ================================================================== [ 203.342903][ T9909] Disabling lock debugging due to kernel taint [ 203.353738][ T9909] Kernel panic - not syncing: panic_on_warn set ... [ 203.360363][ T9909] CPU: 0 PID: 9909 Comm: syz-executor.4 Tainted: G B 5.11.0-rc6-next-20210204-syzkaller #0 [ 203.371659][ T9909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.381726][ T9909] Call Trace: [ 203.385022][ T9909] dump_stack+0x107/0x163 [ 203.389381][ T9909] ? uprobe_mmap+0xda0/0x1080 [ 203.394089][ T9909] panic+0x306/0x73d [ 203.398012][ T9909] ? __warn_printk+0xf3/0xf3 [ 203.402622][ T9909] ? uprobe_mmap+0xdbb/0x1080 [ 203.407326][ T9909] ? trace_hardirqs_on+0x38/0x1c0 [ 203.412381][ T9909] ? trace_hardirqs_on+0x51/0x1c0 [ 203.417432][ T9909] ? uprobe_mmap+0xdbb/0x1080 [ 203.422132][ T9909] ? uprobe_mmap+0xdbb/0x1080 [ 203.426830][ T9909] end_report.cold+0x5a/0x5a [ 203.431438][ T9909] kasan_report.cold+0x6a/0xd8 [ 203.436225][ T9909] ? uprobe_mmap+0xdbb/0x1080 [ 203.440929][ T9909] uprobe_mmap+0xdbb/0x1080 03:10:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000013000)) [ 203.445457][ T9909] ? do_raw_spin_unlock+0x171/0x230 [ 203.450663][ T9909] ? uprobe_apply+0x130/0x130 [ 203.455359][ T9909] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 203.461628][ T9909] mmap_region+0x56c/0x1730 [ 203.466159][ T9909] ? get_unmapped_area+0x2ae/0x3d0 [ 203.471297][ T9909] do_mmap+0xcff/0x11d0 [ 203.475485][ T9909] vm_mmap_pgoff+0x1b7/0x290 [ 203.480091][ T9909] ? randomize_stack_top+0x100/0x100 [ 203.485393][ T9909] ? __fget_files+0x288/0x3d0 [ 203.490089][ T9909] ksys_mmap_pgoff+0x49c/0x620 [ 203.494877][ T9909] ? mlock_future_check+0x120/0x120 [ 203.500100][ T9909] ? syscall_enter_from_user_mode+0x1d/0x50 [ 203.506011][ T9909] do_syscall_64+0x2d/0x70 [ 203.510443][ T9909] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.516464][ T9909] RIP: 0033:0x465b09 [ 203.520367][ T9909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 203.539988][ T9909] RSP: 002b:00007f2d5b12b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 203.548415][ T9909] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 203.556394][ T9909] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 203.564376][ T9909] RBP: 00000000004b069f R08: 0000000000000003 R09: 0000000000000000 [ 203.572479][ T9909] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000056bf60 [ 203.580473][ T9909] R13: 00007ffed3e8528f R14: 00007f2d5b12b300 R15: 0000000000022000 [ 203.589082][ T9909] Kernel Offset: disabled [ 203.593514][ T9909] Rebooting in 86400 seconds..