Warning: Permanently added '[localhost]:49301' (ECDSA) to the list of known hosts. 2021/03/15 11:14:40 fuzzer started 2021/03/15 11:14:41 dialing manager at localhost:35927 2021/03/15 11:14:41 syscalls: 3628 2021/03/15 11:14:41 code coverage: enabled 2021/03/15 11:14:41 comparison tracing: enabled 2021/03/15 11:14:41 extra coverage: enabled 2021/03/15 11:14:41 setuid sandbox: enabled 2021/03/15 11:14:41 namespace sandbox: enabled 2021/03/15 11:14:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/15 11:14:41 fault injection: enabled 2021/03/15 11:14:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/15 11:14:41 net packet injection: enabled 2021/03/15 11:14:41 net device setup: enabled 2021/03/15 11:14:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/15 11:14:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/15 11:14:41 USB emulation: enabled 2021/03/15 11:14:41 hci packet injection: enabled 2021/03/15 11:14:41 wifi device emulation: enabled 2021/03/15 11:14:41 802.15.4 emulation: enabled 2021/03/15 11:14:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/15 11:14:41 fetching corpus: 50, signal 33370/37167 (executing program) 2021/03/15 11:14:41 fetching corpus: 100, signal 62915/68355 (executing program) 2021/03/15 11:14:41 fetching corpus: 150, signal 75022/82128 (executing program) 2021/03/15 11:14:42 fetching corpus: 200, signal 94551/103166 (executing program) 2021/03/15 11:14:43 fetching corpus: 250, signal 104104/114253 (executing program) 2021/03/15 11:14:43 fetching corpus: 300, signal 113877/125502 (executing program) 2021/03/15 11:14:43 fetching corpus: 350, signal 121995/135123 (executing program) 2021/03/15 11:14:43 fetching corpus: 400, signal 136587/150993 (executing program) 2021/03/15 11:14:43 fetching corpus: 450, signal 146925/162603 (executing program) 2021/03/15 11:14:44 fetching corpus: 500, signal 150678/167831 (executing program) 2021/03/15 11:14:44 fetching corpus: 550, signal 158486/176891 (executing program) 2021/03/15 11:14:44 fetching corpus: 600, signal 164211/183922 (executing program) 2021/03/15 11:14:44 fetching corpus: 650, signal 169262/190320 (executing program) 2021/03/15 11:14:44 fetching corpus: 700, signal 175099/197341 (executing program) 2021/03/15 11:14:45 fetching corpus: 750, signal 179937/203431 (executing program) 2021/03/15 11:14:45 fetching corpus: 800, signal 185317/210012 (executing program) 2021/03/15 11:14:45 fetching corpus: 850, signal 190748/216619 (executing program) 2021/03/15 11:14:45 fetching corpus: 900, signal 194663/221745 (executing program) 2021/03/15 11:14:45 fetching corpus: 950, signal 197701/226013 (executing program) 2021/03/15 11:14:46 fetching corpus: 1000, signal 203301/232730 (executing program) 2021/03/15 11:14:46 fetching corpus: 1050, signal 205969/236594 (executing program) 2021/03/15 11:14:46 fetching corpus: 1100, signal 210257/241969 (executing program) 2021/03/15 11:14:46 fetching corpus: 1150, signal 213200/246056 (executing program) 2021/03/15 11:14:46 fetching corpus: 1200, signal 217120/251040 (executing program) 2021/03/15 11:14:46 fetching corpus: 1250, signal 220825/255804 (executing program) 2021/03/15 11:14:47 fetching corpus: 1300, signal 224297/260308 (executing program) 2021/03/15 11:14:47 fetching corpus: 1350, signal 226502/263710 (executing program) 2021/03/15 11:14:47 fetching corpus: 1400, signal 230643/268753 (executing program) 2021/03/15 11:14:47 fetching corpus: 1450, signal 233151/272350 (executing program) 2021/03/15 11:14:47 fetching corpus: 1500, signal 236206/276437 (executing program) syzkaller login: [ 97.693196][ T3407] ieee802154 phy0 wpan0: encryption failed: -22 [ 97.704760][ T3407] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 11:14:48 fetching corpus: 1550, signal 238243/279571 (executing program) 2021/03/15 11:14:48 fetching corpus: 1600, signal 242345/284579 (executing program) 2021/03/15 11:14:48 fetching corpus: 1650, signal 245390/288617 (executing program) 2021/03/15 11:14:48 fetching corpus: 1700, signal 247879/292066 (executing program) 2021/03/15 11:14:48 fetching corpus: 1750, signal 250273/295444 (executing program) 2021/03/15 11:14:49 fetching corpus: 1800, signal 251968/298180 (executing program) 2021/03/15 11:14:49 fetching corpus: 1850, signal 253666/300983 (executing program) 2021/03/15 11:14:49 fetching corpus: 1900, signal 255855/304157 (executing program) 2021/03/15 11:14:49 fetching corpus: 1950, signal 258756/307917 (executing program) 2021/03/15 11:14:50 fetching corpus: 2000, signal 263143/313000 (executing program) 2021/03/15 11:14:50 fetching corpus: 2050, signal 267309/317816 (executing program) 2021/03/15 11:14:50 fetching corpus: 2100, signal 269643/321043 (executing program) 2021/03/15 11:14:50 fetching corpus: 2150, signal 271278/323666 (executing program) 2021/03/15 11:14:51 fetching corpus: 2200, signal 272716/326118 (executing program) 2021/03/15 11:14:51 fetching corpus: 2250, signal 273925/328370 (executing program) 2021/03/15 11:14:51 fetching corpus: 2300, signal 275625/331048 (executing program) 2021/03/15 11:14:51 fetching corpus: 2350, signal 277903/334196 (executing program) 2021/03/15 11:14:51 fetching corpus: 2400, signal 281081/338078 (executing program) 2021/03/15 11:14:52 fetching corpus: 2450, signal 283326/341155 (executing program) 2021/03/15 11:14:52 fetching corpus: 2500, signal 284676/343454 (executing program) 2021/03/15 11:14:52 fetching corpus: 2550, signal 285945/345662 (executing program) 2021/03/15 11:14:52 fetching corpus: 2600, signal 287725/348312 (executing program) 2021/03/15 11:14:52 fetching corpus: 2650, signal 290421/351749 (executing program) 2021/03/15 11:14:53 fetching corpus: 2700, signal 291881/354119 (executing program) 2021/03/15 11:14:53 fetching corpus: 2750, signal 293406/356490 (executing program) 2021/03/15 11:14:53 fetching corpus: 2800, signal 295759/359594 (executing program) 2021/03/15 11:14:53 fetching corpus: 2850, signal 297568/362213 (executing program) 2021/03/15 11:14:53 fetching corpus: 2900, signal 299513/364961 (executing program) 2021/03/15 11:14:54 fetching corpus: 2950, signal 301747/367879 (executing program) 2021/03/15 11:14:54 fetching corpus: 3000, signal 303506/370447 (executing program) 2021/03/15 11:14:54 fetching corpus: 3050, signal 305815/373424 (executing program) 2021/03/15 11:14:54 fetching corpus: 3100, signal 307501/375901 (executing program) 2021/03/15 11:14:54 fetching corpus: 3150, signal 309737/378804 (executing program) 2021/03/15 11:14:55 fetching corpus: 3200, signal 316776/385540 (executing program) 2021/03/15 11:14:55 fetching corpus: 3250, signal 318810/388166 (executing program) 2021/03/15 11:14:55 fetching corpus: 3300, signal 321356/391242 (executing program) 2021/03/15 11:14:55 fetching corpus: 3350, signal 322995/393589 (executing program) 2021/03/15 11:14:55 fetching corpus: 3400, signal 325207/396374 (executing program) 2021/03/15 11:14:56 fetching corpus: 3450, signal 326945/398755 (executing program) 2021/03/15 11:14:56 fetching corpus: 3500, signal 328286/400830 (executing program) 2021/03/15 11:14:56 fetching corpus: 3550, signal 330231/403337 (executing program) 2021/03/15 11:14:56 fetching corpus: 3600, signal 331598/405425 (executing program) 2021/03/15 11:14:56 fetching corpus: 3650, signal 332664/407230 (executing program) 2021/03/15 11:14:56 fetching corpus: 3700, signal 334050/409321 (executing program) 2021/03/15 11:14:57 fetching corpus: 3750, signal 336450/412135 (executing program) 2021/03/15 11:14:57 fetching corpus: 3800, signal 338041/414342 (executing program) 2021/03/15 11:14:57 fetching corpus: 3850, signal 340226/416989 (executing program) 2021/03/15 11:14:57 fetching corpus: 3900, signal 341776/419139 (executing program) 2021/03/15 11:14:57 fetching corpus: 3950, signal 342747/420905 (executing program) 2021/03/15 11:14:58 fetching corpus: 4000, signal 343958/422787 (executing program) 2021/03/15 11:14:58 fetching corpus: 4050, signal 345265/424741 (executing program) 2021/03/15 11:14:58 fetching corpus: 4100, signal 346222/426465 (executing program) 2021/03/15 11:14:58 fetching corpus: 4150, signal 347707/428499 (executing program) 2021/03/15 11:14:58 fetching corpus: 4200, signal 348627/430172 (executing program) 2021/03/15 11:14:58 fetching corpus: 4250, signal 349678/431879 (executing program) 2021/03/15 11:14:59 fetching corpus: 4300, signal 351400/434123 (executing program) 2021/03/15 11:14:59 fetching corpus: 4350, signal 352580/435968 (executing program) 2021/03/15 11:14:59 fetching corpus: 4400, signal 353305/437455 (executing program) 2021/03/15 11:14:59 fetching corpus: 4450, signal 354402/439197 (executing program) 2021/03/15 11:15:00 fetching corpus: 4500, signal 355751/441151 (executing program) 2021/03/15 11:15:00 fetching corpus: 4550, signal 356695/442767 (executing program) 2021/03/15 11:15:00 fetching corpus: 4600, signal 359116/445514 (executing program) 2021/03/15 11:15:00 fetching corpus: 4650, signal 359925/447039 (executing program) 2021/03/15 11:15:00 fetching corpus: 4700, signal 361241/448888 (executing program) 2021/03/15 11:15:01 fetching corpus: 4750, signal 363773/451583 (executing program) 2021/03/15 11:15:01 fetching corpus: 4800, signal 364858/453258 (executing program) 2021/03/15 11:15:01 fetching corpus: 4850, signal 367037/455750 (executing program) 2021/03/15 11:15:01 fetching corpus: 4900, signal 368404/457624 (executing program) 2021/03/15 11:15:01 fetching corpus: 4950, signal 370020/459701 (executing program) 2021/03/15 11:15:02 fetching corpus: 5000, signal 370780/461081 (executing program) 2021/03/15 11:15:02 fetching corpus: 5050, signal 371715/462638 (executing program) 2021/03/15 11:15:02 fetching corpus: 5100, signal 373144/464541 (executing program) 2021/03/15 11:15:02 fetching corpus: 5150, signal 374534/466407 (executing program) 2021/03/15 11:15:02 fetching corpus: 5200, signal 375872/468177 (executing program) 2021/03/15 11:15:03 fetching corpus: 5250, signal 377311/470047 (executing program) 2021/03/15 11:15:03 fetching corpus: 5300, signal 378782/471942 (executing program) 2021/03/15 11:15:03 fetching corpus: 5350, signal 379843/473560 (executing program) 2021/03/15 11:15:03 fetching corpus: 5400, signal 380742/475024 (executing program) 2021/03/15 11:15:04 fetching corpus: 5450, signal 381404/476351 (executing program) 2021/03/15 11:15:04 fetching corpus: 5500, signal 382256/477759 (executing program) 2021/03/15 11:15:05 fetching corpus: 5550, signal 383257/479235 (executing program) 2021/03/15 11:15:05 fetching corpus: 5600, signal 384270/480743 (executing program) 2021/03/15 11:15:05 fetching corpus: 5650, signal 386402/482937 (executing program) 2021/03/15 11:15:05 fetching corpus: 5700, signal 387348/484415 (executing program) 2021/03/15 11:15:05 fetching corpus: 5750, signal 388234/485835 (executing program) 2021/03/15 11:15:06 fetching corpus: 5800, signal 389285/487413 (executing program) 2021/03/15 11:15:06 fetching corpus: 5850, signal 390208/488836 (executing program) 2021/03/15 11:15:06 fetching corpus: 5900, signal 391083/490218 (executing program) 2021/03/15 11:15:06 fetching corpus: 5950, signal 392004/491660 (executing program) 2021/03/15 11:15:06 fetching corpus: 6000, signal 393028/493123 (executing program) 2021/03/15 11:15:07 fetching corpus: 6050, signal 394123/494624 (executing program) 2021/03/15 11:15:07 fetching corpus: 6100, signal 395335/496235 (executing program) 2021/03/15 11:15:07 fetching corpus: 6150, signal 397480/498436 (executing program) 2021/03/15 11:15:08 fetching corpus: 6200, signal 398286/499746 (executing program) 2021/03/15 11:15:08 fetching corpus: 6250, signal 399662/501458 (executing program) 2021/03/15 11:15:08 fetching corpus: 6300, signal 400888/503087 (executing program) 2021/03/15 11:15:09 fetching corpus: 6350, signal 401459/504242 (executing program) 2021/03/15 11:15:09 fetching corpus: 6400, signal 402112/505420 (executing program) 2021/03/15 11:15:09 fetching corpus: 6450, signal 402916/506718 (executing program) 2021/03/15 11:15:09 fetching corpus: 6500, signal 403810/508044 (executing program) 2021/03/15 11:15:10 fetching corpus: 6550, signal 404742/509377 (executing program) 2021/03/15 11:15:10 fetching corpus: 6600, signal 406099/510982 (executing program) 2021/03/15 11:15:10 fetching corpus: 6650, signal 407007/512280 (executing program) 2021/03/15 11:15:10 fetching corpus: 6700, signal 408144/513702 (executing program) 2021/03/15 11:15:10 fetching corpus: 6750, signal 409192/515070 (executing program) 2021/03/15 11:15:11 fetching corpus: 6800, signal 409929/516293 (executing program) 2021/03/15 11:15:11 fetching corpus: 6850, signal 410770/517549 (executing program) 2021/03/15 11:15:11 fetching corpus: 6900, signal 411632/518826 (executing program) 2021/03/15 11:15:11 fetching corpus: 6950, signal 412609/520172 (executing program) 2021/03/15 11:15:11 fetching corpus: 7000, signal 414425/521946 (executing program) 2021/03/15 11:15:12 fetching corpus: 7050, signal 414918/522994 (executing program) 2021/03/15 11:15:13 fetching corpus: 7100, signal 415657/524240 (executing program) 2021/03/15 11:15:13 fetching corpus: 7150, signal 416340/525380 (executing program) 2021/03/15 11:15:13 fetching corpus: 7200, signal 418089/527176 (executing program) 2021/03/15 11:15:13 fetching corpus: 7250, signal 418750/528320 (executing program) 2021/03/15 11:15:13 fetching corpus: 7300, signal 419568/529511 (executing program) 2021/03/15 11:15:14 fetching corpus: 7350, signal 420606/530840 (executing program) 2021/03/15 11:15:14 fetching corpus: 7400, signal 421344/531961 (executing program) 2021/03/15 11:15:14 fetching corpus: 7450, signal 422963/533623 (executing program) 2021/03/15 11:15:14 fetching corpus: 7500, signal 423468/534645 (executing program) 2021/03/15 11:15:14 fetching corpus: 7550, signal 424071/535726 (executing program) 2021/03/15 11:15:15 fetching corpus: 7600, signal 426894/537974 (executing program) 2021/03/15 11:15:15 fetching corpus: 7650, signal 427811/539226 (executing program) 2021/03/15 11:15:15 fetching corpus: 7700, signal 428793/540474 (executing program) 2021/03/15 11:15:15 fetching corpus: 7750, signal 430108/541931 (executing program) 2021/03/15 11:15:16 fetching corpus: 7800, signal 430487/542843 (executing program) 2021/03/15 11:15:16 fetching corpus: 7850, signal 431197/543923 (executing program) 2021/03/15 11:15:16 fetching corpus: 7900, signal 431864/545018 (executing program) 2021/03/15 11:15:16 fetching corpus: 7950, signal 432645/546162 (executing program) 2021/03/15 11:15:16 fetching corpus: 8000, signal 433524/547338 (executing program) 2021/03/15 11:15:16 fetching corpus: 8050, signal 434260/548468 (executing program) 2021/03/15 11:15:17 fetching corpus: 8100, signal 435223/549655 (executing program) 2021/03/15 11:15:17 fetching corpus: 8150, signal 435761/550632 (executing program) 2021/03/15 11:15:17 fetching corpus: 8200, signal 436352/551586 (executing program) 2021/03/15 11:15:18 fetching corpus: 8250, signal 437134/552656 (executing program) 2021/03/15 11:15:18 fetching corpus: 8300, signal 438302/553978 (executing program) 2021/03/15 11:15:18 fetching corpus: 8350, signal 439704/555368 (executing program) 2021/03/15 11:15:18 fetching corpus: 8400, signal 440341/556384 (executing program) 2021/03/15 11:15:19 fetching corpus: 8450, signal 441299/557590 (executing program) 2021/03/15 11:15:19 fetching corpus: 8500, signal 441829/558576 (executing program) 2021/03/15 11:15:19 fetching corpus: 8550, signal 442347/559555 (executing program) 2021/03/15 11:15:19 fetching corpus: 8600, signal 443047/560578 (executing program) 2021/03/15 11:15:19 fetching corpus: 8650, signal 443733/561592 (executing program) 2021/03/15 11:15:20 fetching corpus: 8700, signal 444531/562646 (executing program) 2021/03/15 11:15:20 fetching corpus: 8750, signal 445538/563816 (executing program) 2021/03/15 11:15:20 fetching corpus: 8800, signal 446416/564891 (executing program) 2021/03/15 11:15:20 fetching corpus: 8850, signal 447502/566049 (executing program) 2021/03/15 11:15:20 fetching corpus: 8900, signal 448231/567099 (executing program) 2021/03/15 11:15:20 fetching corpus: 8950, signal 448848/568018 (executing program) 2021/03/15 11:15:21 fetching corpus: 9000, signal 449231/568833 (executing program) 2021/03/15 11:15:21 fetching corpus: 9050, signal 450056/569854 (executing program) 2021/03/15 11:15:21 fetching corpus: 9100, signal 450584/570772 (executing program) 2021/03/15 11:15:21 fetching corpus: 9150, signal 451240/571710 (executing program) 2021/03/15 11:15:21 fetching corpus: 9200, signal 452017/572697 (executing program) 2021/03/15 11:15:22 fetching corpus: 9250, signal 453649/574073 (executing program) 2021/03/15 11:15:22 fetching corpus: 9300, signal 454626/575128 (executing program) 2021/03/15 11:15:22 fetching corpus: 9350, signal 455621/576177 (executing program) 2021/03/15 11:15:22 fetching corpus: 9400, signal 456123/577080 (executing program) 2021/03/15 11:15:23 fetching corpus: 9450, signal 456983/578124 (executing program) 2021/03/15 11:15:23 fetching corpus: 9500, signal 458279/579342 (executing program) 2021/03/15 11:15:23 fetching corpus: 9550, signal 458803/580163 (executing program) 2021/03/15 11:15:23 fetching corpus: 9600, signal 459716/581174 (executing program) 2021/03/15 11:15:23 fetching corpus: 9650, signal 460315/582061 (executing program) 2021/03/15 11:15:23 fetching corpus: 9700, signal 460820/582855 (executing program) 2021/03/15 11:15:24 fetching corpus: 9750, signal 461254/583667 (executing program) 2021/03/15 11:15:24 fetching corpus: 9800, signal 462025/584635 (executing program) 2021/03/15 11:15:24 fetching corpus: 9850, signal 462588/585498 (executing program) 2021/03/15 11:15:24 fetching corpus: 9900, signal 464042/586758 (executing program) 2021/03/15 11:15:24 fetching corpus: 9950, signal 464613/587625 (executing program) 2021/03/15 11:15:25 fetching corpus: 10000, signal 465038/588410 (executing program) 2021/03/15 11:15:25 fetching corpus: 10050, signal 465643/589268 (executing program) 2021/03/15 11:15:26 fetching corpus: 10100, signal 466324/590135 (executing program) 2021/03/15 11:15:26 fetching corpus: 10150, signal 466945/590963 (executing program) 2021/03/15 11:15:26 fetching corpus: 10200, signal 467928/591990 (executing program) 2021/03/15 11:15:26 fetching corpus: 10250, signal 468441/592777 (executing program) 2021/03/15 11:15:26 fetching corpus: 10300, signal 469318/593728 (executing program) 2021/03/15 11:15:27 fetching corpus: 10350, signal 469810/594509 (executing program) 2021/03/15 11:15:27 fetching corpus: 10400, signal 471463/595685 (executing program) 2021/03/15 11:15:27 fetching corpus: 10450, signal 473252/596954 (executing program) 2021/03/15 11:15:27 fetching corpus: 10500, signal 474080/597826 (executing program) 2021/03/15 11:15:28 fetching corpus: 10550, signal 474629/598596 (executing program) 2021/03/15 11:15:28 fetching corpus: 10600, signal 475644/599499 (executing program) 2021/03/15 11:15:28 fetching corpus: 10650, signal 476269/600293 (executing program) 2021/03/15 11:15:28 fetching corpus: 10700, signal 476934/601054 (executing program) 2021/03/15 11:15:28 fetching corpus: 10750, signal 477251/601745 (executing program) 2021/03/15 11:15:28 fetching corpus: 10800, signal 477608/602454 (executing program) 2021/03/15 11:15:29 fetching corpus: 10850, signal 478209/603239 (executing program) 2021/03/15 11:15:29 fetching corpus: 10900, signal 478796/604007 (executing program) 2021/03/15 11:15:29 fetching corpus: 10950, signal 479778/604937 (executing program) 2021/03/15 11:15:29 fetching corpus: 11000, signal 481448/606107 (executing program) 2021/03/15 11:15:30 fetching corpus: 11050, signal 481847/606807 (executing program) 2021/03/15 11:15:30 fetching corpus: 11100, signal 482347/607533 (executing program) 2021/03/15 11:15:30 fetching corpus: 11150, signal 482988/608286 (executing program) 2021/03/15 11:15:30 fetching corpus: 11200, signal 483746/609074 (executing program) 2021/03/15 11:15:30 fetching corpus: 11250, signal 484245/609796 (executing program) 2021/03/15 11:15:31 fetching corpus: 11300, signal 484735/610549 (executing program) 2021/03/15 11:15:31 fetching corpus: 11350, signal 485333/611303 (executing program) 2021/03/15 11:15:31 fetching corpus: 11400, signal 485863/612033 (executing program) 2021/03/15 11:15:31 fetching corpus: 11450, signal 486318/612724 (executing program) 2021/03/15 11:15:31 fetching corpus: 11500, signal 486722/613433 (executing program) 2021/03/15 11:15:31 fetching corpus: 11550, signal 487116/614104 (executing program) 2021/03/15 11:15:32 fetching corpus: 11600, signal 487811/614877 (executing program) 2021/03/15 11:15:32 fetching corpus: 11650, signal 488250/615520 (executing program) 2021/03/15 11:15:32 fetching corpus: 11700, signal 488857/616280 (executing program) 2021/03/15 11:15:32 fetching corpus: 11750, signal 489292/616974 (executing program) 2021/03/15 11:15:32 fetching corpus: 11800, signal 490190/617776 (executing program) 2021/03/15 11:15:33 fetching corpus: 11850, signal 490553/618415 (executing program) 2021/03/15 11:15:33 fetching corpus: 11900, signal 490898/619040 (executing program) 2021/03/15 11:15:33 fetching corpus: 11950, signal 491286/619679 (executing program) 2021/03/15 11:15:33 fetching corpus: 12000, signal 491778/620336 (executing program) 2021/03/15 11:15:33 fetching corpus: 12050, signal 492694/621123 (executing program) 2021/03/15 11:15:33 fetching corpus: 12100, signal 493144/621776 (executing program) 2021/03/15 11:15:34 fetching corpus: 12150, signal 493519/622371 (executing program) 2021/03/15 11:15:34 fetching corpus: 12200, signal 493921/623006 (executing program) 2021/03/15 11:15:34 fetching corpus: 12250, signal 494400/623631 (executing program) 2021/03/15 11:15:34 fetching corpus: 12300, signal 494739/624229 (executing program) 2021/03/15 11:15:34 fetching corpus: 12350, signal 495292/624874 (executing program) 2021/03/15 11:15:35 fetching corpus: 12400, signal 495731/625515 (executing program) 2021/03/15 11:15:35 fetching corpus: 12450, signal 496752/626300 (executing program) 2021/03/15 11:15:35 fetching corpus: 12500, signal 497454/626987 (executing program) 2021/03/15 11:15:35 fetching corpus: 12550, signal 498002/627614 (executing program) 2021/03/15 11:15:36 fetching corpus: 12600, signal 498936/628364 (executing program) 2021/03/15 11:15:36 fetching corpus: 12650, signal 499694/629087 (executing program) 2021/03/15 11:15:36 fetching corpus: 12700, signal 500143/629722 (executing program) 2021/03/15 11:15:36 fetching corpus: 12750, signal 500490/630324 (executing program) 2021/03/15 11:15:36 fetching corpus: 12800, signal 500961/630973 (executing program) 2021/03/15 11:15:37 fetching corpus: 12850, signal 501571/631617 (executing program) 2021/03/15 11:15:37 fetching corpus: 12900, signal 503217/632521 (executing program) 2021/03/15 11:15:37 fetching corpus: 12950, signal 503552/633101 (executing program) 2021/03/15 11:15:37 fetching corpus: 13000, signal 504398/633810 (executing program) 2021/03/15 11:15:37 fetching corpus: 13050, signal 504919/634408 (executing program) 2021/03/15 11:15:38 fetching corpus: 13100, signal 506284/635197 (executing program) 2021/03/15 11:15:38 fetching corpus: 13150, signal 507044/635846 (executing program) 2021/03/15 11:15:38 fetching corpus: 13200, signal 507824/636497 (executing program) 2021/03/15 11:15:38 fetching corpus: 13250, signal 508325/637119 (executing program) 2021/03/15 11:15:39 fetching corpus: 13300, signal 509065/637763 (executing program) 2021/03/15 11:15:39 fetching corpus: 13350, signal 509657/638382 (executing program) 2021/03/15 11:15:39 fetching corpus: 13400, signal 510135/638980 (executing program) 2021/03/15 11:15:39 fetching corpus: 13450, signal 510597/639565 (executing program) 2021/03/15 11:15:39 fetching corpus: 13500, signal 510953/640137 (executing program) 2021/03/15 11:15:39 fetching corpus: 13550, signal 511757/640773 (executing program) 2021/03/15 11:15:40 fetching corpus: 13600, signal 512437/641413 (executing program) 2021/03/15 11:15:40 fetching corpus: 13650, signal 512881/641958 (executing program) 2021/03/15 11:15:40 fetching corpus: 13700, signal 513565/642539 (executing program) 2021/03/15 11:15:40 fetching corpus: 13750, signal 513985/643070 (executing program) 2021/03/15 11:15:40 fetching corpus: 13800, signal 514378/643633 (executing program) 2021/03/15 11:15:41 fetching corpus: 13850, signal 514990/644188 (executing program) 2021/03/15 11:15:41 fetching corpus: 13900, signal 516287/644845 (executing program) 2021/03/15 11:15:42 fetching corpus: 13950, signal 516697/645381 (executing program) 2021/03/15 11:15:42 fetching corpus: 14000, signal 517019/645881 (executing program) 2021/03/15 11:15:42 fetching corpus: 14050, signal 517390/646426 (executing program) 2021/03/15 11:15:42 fetching corpus: 14100, signal 518738/647045 (executing program) 2021/03/15 11:15:43 fetching corpus: 14150, signal 519122/647567 (executing program) 2021/03/15 11:15:43 fetching corpus: 14200, signal 519693/648132 (executing program) 2021/03/15 11:15:43 fetching corpus: 14250, signal 520068/648674 (executing program) 2021/03/15 11:15:43 fetching corpus: 14300, signal 520572/649197 (executing program) 2021/03/15 11:15:43 fetching corpus: 14350, signal 521158/649741 (executing program) 2021/03/15 11:15:44 fetching corpus: 14400, signal 521915/650267 (executing program) 2021/03/15 11:15:44 fetching corpus: 14450, signal 522345/650785 (executing program) 2021/03/15 11:15:44 fetching corpus: 14500, signal 522978/651284 (executing program) 2021/03/15 11:15:44 fetching corpus: 14550, signal 523430/651783 (executing program) 2021/03/15 11:15:45 fetching corpus: 14600, signal 523879/652277 (executing program) 2021/03/15 11:15:45 fetching corpus: 14650, signal 524348/652766 (executing program) 2021/03/15 11:15:45 fetching corpus: 14700, signal 524977/653259 (executing program) 2021/03/15 11:15:45 fetching corpus: 14750, signal 525333/653702 (executing program) 2021/03/15 11:15:46 fetching corpus: 14800, signal 526570/654266 (executing program) 2021/03/15 11:15:46 fetching corpus: 14850, signal 526876/654723 (executing program) 2021/03/15 11:15:46 fetching corpus: 14900, signal 527269/655193 (executing program) 2021/03/15 11:15:47 fetching corpus: 14950, signal 528218/655728 (executing program) 2021/03/15 11:15:47 fetching corpus: 15000, signal 528621/656204 (executing program) 2021/03/15 11:15:47 fetching corpus: 15050, signal 529042/656676 (executing program) 2021/03/15 11:15:48 fetching corpus: 15100, signal 530414/657261 (executing program) 2021/03/15 11:15:48 fetching corpus: 15150, signal 531264/657748 (executing program) 2021/03/15 11:15:48 fetching corpus: 15200, signal 532136/658233 (executing program) 2021/03/15 11:15:48 fetching corpus: 15250, signal 532578/658700 (executing program) 2021/03/15 11:15:49 fetching corpus: 15300, signal 532896/659149 (executing program) 2021/03/15 11:15:49 fetching corpus: 15350, signal 533284/659629 (executing program) [ 159.039489][ T3407] ieee802154 phy0 wpan0: encryption failed: -22 [ 159.060831][ T3407] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 11:15:49 fetching corpus: 15400, signal 533565/660046 (executing program) 2021/03/15 11:15:49 fetching corpus: 15450, signal 533856/660482 (executing program) 2021/03/15 11:15:50 fetching corpus: 15500, signal 534389/660941 (executing program) 2021/03/15 11:15:50 fetching corpus: 15550, signal 535479/661416 (executing program) 2021/03/15 11:15:50 fetching corpus: 15600, signal 535862/661854 (executing program) 2021/03/15 11:15:50 fetching corpus: 15650, signal 536282/662280 (executing program) 2021/03/15 11:15:51 fetching corpus: 15700, signal 536769/662728 (executing program) 2021/03/15 11:15:51 fetching corpus: 15750, signal 537204/663137 (executing program) 2021/03/15 11:15:51 fetching corpus: 15800, signal 537759/663592 (executing program) 2021/03/15 11:15:52 fetching corpus: 15850, signal 538421/664021 (executing program) 2021/03/15 11:15:52 fetching corpus: 15900, signal 538969/664438 (executing program) 2021/03/15 11:15:52 fetching corpus: 15950, signal 539302/664851 (executing program) 2021/03/15 11:15:53 fetching corpus: 16000, signal 539939/665282 (executing program) 2021/03/15 11:15:54 fetching corpus: 16050, signal 540355/665683 (executing program) 2021/03/15 11:15:54 fetching corpus: 16100, signal 540870/666100 (executing program) 2021/03/15 11:15:54 fetching corpus: 16150, signal 541436/666509 (executing program) 2021/03/15 11:15:55 fetching corpus: 16200, signal 541785/666915 (executing program) 2021/03/15 11:15:55 fetching corpus: 16250, signal 542513/667306 (executing program) 2021/03/15 11:15:55 fetching corpus: 16300, signal 542853/667714 (executing program) 2021/03/15 11:15:56 fetching corpus: 16350, signal 543741/668079 (executing program) 2021/03/15 11:15:56 fetching corpus: 16400, signal 544289/668486 (executing program) 2021/03/15 11:15:56 fetching corpus: 16450, signal 544647/668878 (executing program) 2021/03/15 11:15:57 fetching corpus: 16500, signal 545417/669256 (executing program) 2021/03/15 11:15:57 fetching corpus: 16550, signal 546138/669594 (executing program) 2021/03/15 11:15:57 fetching corpus: 16600, signal 546479/669957 (executing program) 2021/03/15 11:15:57 fetching corpus: 16650, signal 546833/670329 (executing program) 2021/03/15 11:15:58 fetching corpus: 16700, signal 547382/670715 (executing program) 2021/03/15 11:15:58 fetching corpus: 16750, signal 548260/670865 (executing program) 2021/03/15 11:15:58 fetching corpus: 16800, signal 548763/670865 (executing program) 2021/03/15 11:15:58 fetching corpus: 16850, signal 549412/670866 (executing program) 2021/03/15 11:15:59 fetching corpus: 16900, signal 550110/670866 (executing program) 2021/03/15 11:15:59 fetching corpus: 16950, signal 550562/670866 (executing program) 2021/03/15 11:15:59 fetching corpus: 17000, signal 551264/670866 (executing program) 2021/03/15 11:15:59 fetching corpus: 17050, signal 551724/670866 (executing program) 2021/03/15 11:15:59 fetching corpus: 17100, signal 552548/670866 (executing program) 2021/03/15 11:16:00 fetching corpus: 17150, signal 552932/670866 (executing program) 2021/03/15 11:16:00 fetching corpus: 17200, signal 553441/670866 (executing program) 2021/03/15 11:16:00 fetching corpus: 17250, signal 553844/670866 (executing program) 2021/03/15 11:16:01 fetching corpus: 17300, signal 554154/670866 (executing program) 2021/03/15 11:16:01 fetching corpus: 17350, signal 554389/670866 (executing program) 2021/03/15 11:16:01 fetching corpus: 17400, signal 554821/670866 (executing program) 2021/03/15 11:16:01 fetching corpus: 17450, signal 555134/670866 (executing program) 2021/03/15 11:16:01 fetching corpus: 17500, signal 555596/670866 (executing program) 2021/03/15 11:16:02 fetching corpus: 17550, signal 556631/670866 (executing program) 2021/03/15 11:16:02 fetching corpus: 17600, signal 557111/670866 (executing program) 2021/03/15 11:16:02 fetching corpus: 17650, signal 557523/670867 (executing program) 2021/03/15 11:16:02 fetching corpus: 17700, signal 557796/670867 (executing program) 2021/03/15 11:16:03 fetching corpus: 17750, signal 558144/670867 (executing program) 2021/03/15 11:16:03 fetching corpus: 17800, signal 558685/670867 (executing program) 2021/03/15 11:16:03 fetching corpus: 17850, signal 559721/670867 (executing program) 2021/03/15 11:16:04 fetching corpus: 17900, signal 560049/670867 (executing program) 2021/03/15 11:16:04 fetching corpus: 17950, signal 560305/670867 (executing program) 2021/03/15 11:16:04 fetching corpus: 18000, signal 560601/670867 (executing program) 2021/03/15 11:16:04 fetching corpus: 18050, signal 561016/670867 (executing program) 2021/03/15 11:16:04 fetching corpus: 18100, signal 561418/670871 (executing program) 2021/03/15 11:16:05 fetching corpus: 18150, signal 562065/670871 (executing program) 2021/03/15 11:16:05 fetching corpus: 18200, signal 563065/670872 (executing program) 2021/03/15 11:16:05 fetching corpus: 18250, signal 563481/670872 (executing program) 2021/03/15 11:16:05 fetching corpus: 18300, signal 563795/670872 (executing program) 2021/03/15 11:16:06 fetching corpus: 18350, signal 564131/670872 (executing program) 2021/03/15 11:16:06 fetching corpus: 18400, signal 564405/670872 (executing program) 2021/03/15 11:16:06 fetching corpus: 18450, signal 564717/670872 (executing program) 2021/03/15 11:16:06 fetching corpus: 18500, signal 565182/670872 (executing program) 2021/03/15 11:16:07 fetching corpus: 18550, signal 565426/670872 (executing program) 2021/03/15 11:16:07 fetching corpus: 18600, signal 566242/670872 (executing program) 2021/03/15 11:16:07 fetching corpus: 18650, signal 566563/670872 (executing program) 2021/03/15 11:16:07 fetching corpus: 18700, signal 567050/670881 (executing program) 2021/03/15 11:16:08 fetching corpus: 18750, signal 567446/670881 (executing program) 2021/03/15 11:16:08 fetching corpus: 18800, signal 567678/670881 (executing program) 2021/03/15 11:16:09 fetching corpus: 18850, signal 568021/670881 (executing program) 2021/03/15 11:16:09 fetching corpus: 18900, signal 568446/670881 (executing program) 2021/03/15 11:16:09 fetching corpus: 18950, signal 568727/670881 (executing program) 2021/03/15 11:16:09 fetching corpus: 19000, signal 569096/670881 (executing program) 2021/03/15 11:16:10 fetching corpus: 19050, signal 569385/670881 (executing program) 2021/03/15 11:16:10 fetching corpus: 19100, signal 569970/670881 (executing program) 2021/03/15 11:16:10 fetching corpus: 19150, signal 570497/670881 (executing program) 2021/03/15 11:16:10 fetching corpus: 19200, signal 570812/670881 (executing program) 2021/03/15 11:16:11 fetching corpus: 19250, signal 571736/670881 (executing program) 2021/03/15 11:16:11 fetching corpus: 19300, signal 572274/670881 (executing program) 2021/03/15 11:16:11 fetching corpus: 19350, signal 572650/670881 (executing program) 2021/03/15 11:16:12 fetching corpus: 19400, signal 572973/670881 (executing program) 2021/03/15 11:16:12 fetching corpus: 19450, signal 573628/670881 (executing program) 2021/03/15 11:16:12 fetching corpus: 19500, signal 573999/670881 (executing program) 2021/03/15 11:16:13 fetching corpus: 19550, signal 574366/670881 (executing program) 2021/03/15 11:16:13 fetching corpus: 19600, signal 574768/670881 (executing program) 2021/03/15 11:16:13 fetching corpus: 19650, signal 575306/670881 (executing program) 2021/03/15 11:16:13 fetching corpus: 19700, signal 575698/670881 (executing program) 2021/03/15 11:16:14 fetching corpus: 19750, signal 576091/670881 (executing program) 2021/03/15 11:16:14 fetching corpus: 19800, signal 576462/670881 (executing program) 2021/03/15 11:16:14 fetching corpus: 19850, signal 576879/670881 (executing program) 2021/03/15 11:16:14 fetching corpus: 19900, signal 577140/670881 (executing program) 2021/03/15 11:16:15 fetching corpus: 19950, signal 577509/670881 (executing program) 2021/03/15 11:16:15 fetching corpus: 20000, signal 577853/670881 (executing program) 2021/03/15 11:16:15 fetching corpus: 20050, signal 578202/670881 (executing program) 2021/03/15 11:16:16 fetching corpus: 20100, signal 578749/670881 (executing program) 2021/03/15 11:16:16 fetching corpus: 20150, signal 578947/670881 (executing program) 2021/03/15 11:16:16 fetching corpus: 20200, signal 579279/670881 (executing program) 2021/03/15 11:16:17 fetching corpus: 20250, signal 579615/670881 (executing program) 2021/03/15 11:16:17 fetching corpus: 20300, signal 580076/670881 (executing program) 2021/03/15 11:16:17 fetching corpus: 20350, signal 580410/670881 (executing program) 2021/03/15 11:16:17 fetching corpus: 20400, signal 580834/670881 (executing program) 2021/03/15 11:16:18 fetching corpus: 20450, signal 581136/670881 (executing program) 2021/03/15 11:16:18 fetching corpus: 20500, signal 581480/670881 (executing program) 2021/03/15 11:16:18 fetching corpus: 20550, signal 582240/670881 (executing program) 2021/03/15 11:16:18 fetching corpus: 20600, signal 582498/670881 (executing program) 2021/03/15 11:16:19 fetching corpus: 20650, signal 582775/670881 (executing program) 2021/03/15 11:16:19 fetching corpus: 20700, signal 583085/670881 (executing program) 2021/03/15 11:16:19 fetching corpus: 20750, signal 583398/670881 (executing program) 2021/03/15 11:16:19 fetching corpus: 20800, signal 583774/670881 (executing program) 2021/03/15 11:16:20 fetching corpus: 20850, signal 584147/670881 (executing program) 2021/03/15 11:16:20 fetching corpus: 20900, signal 584585/670881 (executing program) 2021/03/15 11:16:20 fetching corpus: 20950, signal 584836/670881 (executing program) 2021/03/15 11:16:20 fetching corpus: 21000, signal 585181/670881 (executing program) 2021/03/15 11:16:21 fetching corpus: 21050, signal 585399/670881 (executing program) 2021/03/15 11:16:21 fetching corpus: 21100, signal 585804/670881 (executing program) 2021/03/15 11:16:21 fetching corpus: 21150, signal 586477/670881 (executing program) 2021/03/15 11:16:22 fetching corpus: 21200, signal 586893/670881 (executing program) 2021/03/15 11:16:22 fetching corpus: 21250, signal 587261/670881 (executing program) 2021/03/15 11:16:22 fetching corpus: 21300, signal 587535/670881 (executing program) 2021/03/15 11:16:23 fetching corpus: 21350, signal 587845/670881 (executing program) 2021/03/15 11:16:23 fetching corpus: 21400, signal 588101/670881 (executing program) 2021/03/15 11:16:23 fetching corpus: 21450, signal 588422/670881 (executing program) 2021/03/15 11:16:24 fetching corpus: 21500, signal 588867/670881 (executing program) 2021/03/15 11:16:24 fetching corpus: 21550, signal 590727/670881 (executing program) 2021/03/15 11:16:24 fetching corpus: 21600, signal 591136/670881 (executing program) 2021/03/15 11:16:24 fetching corpus: 21650, signal 591494/670881 (executing program) 2021/03/15 11:16:25 fetching corpus: 21700, signal 591752/670881 (executing program) 2021/03/15 11:16:25 fetching corpus: 21750, signal 592073/670881 (executing program) 2021/03/15 11:16:25 fetching corpus: 21800, signal 592459/670881 (executing program) 2021/03/15 11:16:25 fetching corpus: 21850, signal 592767/670881 (executing program) 2021/03/15 11:16:26 fetching corpus: 21900, signal 593054/670883 (executing program) 2021/03/15 11:16:26 fetching corpus: 21950, signal 593484/670883 (executing program) 2021/03/15 11:16:26 fetching corpus: 22000, signal 593867/670883 (executing program) 2021/03/15 11:16:26 fetching corpus: 22050, signal 594237/670883 (executing program) 2021/03/15 11:16:27 fetching corpus: 22100, signal 594610/670883 (executing program) 2021/03/15 11:16:27 fetching corpus: 22150, signal 594992/670883 (executing program) 2021/03/15 11:16:27 fetching corpus: 22200, signal 595295/670883 (executing program) 2021/03/15 11:16:27 fetching corpus: 22250, signal 595811/670883 (executing program) 2021/03/15 11:16:27 fetching corpus: 22300, signal 596119/670883 (executing program) 2021/03/15 11:16:28 fetching corpus: 22350, signal 596381/670883 (executing program) 2021/03/15 11:16:28 fetching corpus: 22400, signal 597006/670883 (executing program) 2021/03/15 11:16:28 fetching corpus: 22450, signal 597496/670883 (executing program) 2021/03/15 11:16:29 fetching corpus: 22500, signal 598037/670883 (executing program) 2021/03/15 11:16:29 fetching corpus: 22550, signal 598249/670883 (executing program) 2021/03/15 11:16:29 fetching corpus: 22600, signal 598692/670883 (executing program) 2021/03/15 11:16:30 fetching corpus: 22650, signal 599434/670883 (executing program) 2021/03/15 11:16:30 fetching corpus: 22700, signal 599661/670883 (executing program) 2021/03/15 11:16:30 fetching corpus: 22750, signal 600027/670883 (executing program) 2021/03/15 11:16:30 fetching corpus: 22800, signal 600436/670883 (executing program) 2021/03/15 11:16:31 fetching corpus: 22850, signal 600818/670883 (executing program) 2021/03/15 11:16:31 fetching corpus: 22900, signal 601095/670883 (executing program) 2021/03/15 11:16:31 fetching corpus: 22950, signal 602151/670883 (executing program) 2021/03/15 11:16:31 fetching corpus: 23000, signal 602495/670883 (executing program) 2021/03/15 11:16:32 fetching corpus: 23050, signal 602988/670883 (executing program) 2021/03/15 11:16:33 fetching corpus: 23100, signal 603220/670883 (executing program) 2021/03/15 11:16:33 fetching corpus: 23150, signal 603620/670883 (executing program) 2021/03/15 11:16:33 fetching corpus: 23200, signal 604019/670883 (executing program) 2021/03/15 11:16:33 fetching corpus: 23250, signal 604484/670883 (executing program) 2021/03/15 11:16:34 fetching corpus: 23300, signal 604814/670883 (executing program) 2021/03/15 11:16:34 fetching corpus: 23350, signal 605146/670883 (executing program) 2021/03/15 11:16:34 fetching corpus: 23400, signal 605592/670883 (executing program) 2021/03/15 11:16:34 fetching corpus: 23450, signal 605929/670883 (executing program) 2021/03/15 11:16:34 fetching corpus: 23500, signal 606284/670883 (executing program) 2021/03/15 11:16:35 fetching corpus: 23550, signal 607015/670883 (executing program) 2021/03/15 11:16:35 fetching corpus: 23600, signal 607347/670883 (executing program) 2021/03/15 11:16:35 fetching corpus: 23650, signal 607701/670883 (executing program) 2021/03/15 11:16:35 fetching corpus: 23700, signal 608046/670883 (executing program) 2021/03/15 11:16:35 fetching corpus: 23750, signal 608299/670883 (executing program) 2021/03/15 11:16:36 fetching corpus: 23800, signal 608695/670883 (executing program) 2021/03/15 11:16:36 fetching corpus: 23850, signal 608977/670883 (executing program) 2021/03/15 11:16:36 fetching corpus: 23900, signal 609251/670883 (executing program) 2021/03/15 11:16:36 fetching corpus: 23950, signal 609617/670883 (executing program) 2021/03/15 11:16:37 fetching corpus: 24000, signal 609927/670883 (executing program) 2021/03/15 11:16:37 fetching corpus: 24050, signal 610178/670883 (executing program) 2021/03/15 11:16:37 fetching corpus: 24100, signal 610638/670883 (executing program) 2021/03/15 11:16:37 fetching corpus: 24150, signal 610943/670883 (executing program) 2021/03/15 11:16:38 fetching corpus: 24200, signal 611272/670883 (executing program) 2021/03/15 11:16:38 fetching corpus: 24250, signal 611478/670883 (executing program) 2021/03/15 11:16:38 fetching corpus: 24300, signal 611783/670883 (executing program) 2021/03/15 11:16:38 fetching corpus: 24350, signal 612036/670883 (executing program) 2021/03/15 11:16:39 fetching corpus: 24400, signal 612434/670883 (executing program) 2021/03/15 11:16:39 fetching corpus: 24450, signal 612654/670883 (executing program) 2021/03/15 11:16:39 fetching corpus: 24500, signal 612877/670883 (executing program) 2021/03/15 11:16:39 fetching corpus: 24550, signal 613135/670883 (executing program) 2021/03/15 11:16:39 fetching corpus: 24600, signal 613576/670883 (executing program) 2021/03/15 11:16:40 fetching corpus: 24650, signal 614287/670883 (executing program) 2021/03/15 11:16:40 fetching corpus: 24700, signal 614543/670883 (executing program) 2021/03/15 11:16:40 fetching corpus: 24750, signal 614789/670883 (executing program) 2021/03/15 11:16:40 fetching corpus: 24800, signal 615205/670883 (executing program) 2021/03/15 11:16:41 fetching corpus: 24850, signal 615543/670883 (executing program) 2021/03/15 11:16:41 fetching corpus: 24900, signal 615798/670883 (executing program) 2021/03/15 11:16:41 fetching corpus: 24950, signal 616023/670883 (executing program) 2021/03/15 11:16:41 fetching corpus: 25000, signal 616285/670883 (executing program) 2021/03/15 11:16:42 fetching corpus: 25050, signal 616741/670883 (executing program) 2021/03/15 11:16:42 fetching corpus: 25100, signal 616929/670883 (executing program) 2021/03/15 11:16:42 fetching corpus: 25150, signal 617161/670883 (executing program) 2021/03/15 11:16:42 fetching corpus: 25200, signal 617422/670883 (executing program) 2021/03/15 11:16:42 fetching corpus: 25250, signal 617624/670885 (executing program) 2021/03/15 11:16:43 fetching corpus: 25300, signal 617833/670885 (executing program) 2021/03/15 11:16:43 fetching corpus: 25350, signal 618072/670885 (executing program) 2021/03/15 11:16:43 fetching corpus: 25400, signal 618576/670885 (executing program) 2021/03/15 11:16:43 fetching corpus: 25450, signal 618891/670885 (executing program) 2021/03/15 11:16:44 fetching corpus: 25500, signal 619186/670885 (executing program) 2021/03/15 11:16:44 fetching corpus: 25550, signal 619451/670885 (executing program) 2021/03/15 11:16:45 fetching corpus: 25600, signal 619726/670885 (executing program) 2021/03/15 11:16:49 fetching corpus: 25650, signal 619981/670885 (executing program) 2021/03/15 11:16:49 fetching corpus: 25700, signal 620253/670886 (executing program) 2021/03/15 11:16:49 fetching corpus: 25750, signal 620542/670886 (executing program) 2021/03/15 11:16:49 fetching corpus: 25800, signal 620838/670886 (executing program) 2021/03/15 11:16:49 fetching corpus: 25850, signal 621036/670886 (executing program) 2021/03/15 11:16:50 fetching corpus: 25900, signal 621303/670886 (executing program) 2021/03/15 11:16:50 fetching corpus: 25950, signal 621599/670888 (executing program) 2021/03/15 11:16:50 fetching corpus: 26000, signal 621970/670889 (executing program) 2021/03/15 11:16:50 fetching corpus: 26050, signal 622254/670889 (executing program) [ 220.470403][ T3407] ieee802154 phy0 wpan0: encryption failed: -22 2021/03/15 11:16:50 fetching corpus: 26100, signal 622515/670889 (executing program) [ 220.479601][ T3407] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 11:16:51 fetching corpus: 26150, signal 622807/670891 (executing program) 2021/03/15 11:16:51 fetching corpus: 26200, signal 623049/670891 (executing program) 2021/03/15 11:16:51 fetching corpus: 26250, signal 623382/670891 (executing program) 2021/03/15 11:16:51 fetching corpus: 26300, signal 623651/670891 (executing program) 2021/03/15 11:16:51 fetching corpus: 26350, signal 623900/670891 (executing program) 2021/03/15 11:16:51 fetching corpus: 26400, signal 624275/670896 (executing program) 2021/03/15 11:16:52 fetching corpus: 26450, signal 624679/670896 (executing program) 2021/03/15 11:16:52 fetching corpus: 26500, signal 625133/670896 (executing program) 2021/03/15 11:16:52 fetching corpus: 26550, signal 625453/670896 (executing program) 2021/03/15 11:16:52 fetching corpus: 26600, signal 625660/670896 (executing program) 2021/03/15 11:16:52 fetching corpus: 26650, signal 625941/670896 (executing program) 2021/03/15 11:16:53 fetching corpus: 26700, signal 626202/670896 (executing program) 2021/03/15 11:16:53 fetching corpus: 26750, signal 626382/670896 (executing program) 2021/03/15 11:16:53 fetching corpus: 26800, signal 626622/670896 (executing program) 2021/03/15 11:16:53 fetching corpus: 26850, signal 626967/670896 (executing program) 2021/03/15 11:16:53 fetching corpus: 26900, signal 627287/670896 (executing program) 2021/03/15 11:16:54 fetching corpus: 26950, signal 627666/670896 (executing program) 2021/03/15 11:16:54 fetching corpus: 27000, signal 628465/670896 (executing program) 2021/03/15 11:16:54 fetching corpus: 27050, signal 628720/670896 (executing program) 2021/03/15 11:16:55 fetching corpus: 27100, signal 628946/670896 (executing program) 2021/03/15 11:16:55 fetching corpus: 27150, signal 629208/670896 (executing program) 2021/03/15 11:16:55 fetching corpus: 27200, signal 629410/670896 (executing program) 2021/03/15 11:16:55 fetching corpus: 27250, signal 629776/670896 (executing program) 2021/03/15 11:16:55 fetching corpus: 27300, signal 630061/670896 (executing program) 2021/03/15 11:16:56 fetching corpus: 27350, signal 630643/670896 (executing program) 2021/03/15 11:16:56 fetching corpus: 27400, signal 630847/670896 (executing program) 2021/03/15 11:16:56 fetching corpus: 27450, signal 631188/670896 (executing program) 2021/03/15 11:16:56 fetching corpus: 27500, signal 631522/670896 (executing program) 2021/03/15 11:16:56 fetching corpus: 27550, signal 631759/670896 (executing program) 2021/03/15 11:16:57 fetching corpus: 27600, signal 632465/670896 (executing program) 2021/03/15 11:16:57 fetching corpus: 27650, signal 632638/670896 (executing program) 2021/03/15 11:16:57 fetching corpus: 27700, signal 632875/670896 (executing program) 2021/03/15 11:16:57 fetching corpus: 27750, signal 633506/670896 (executing program) 2021/03/15 11:16:57 fetching corpus: 27800, signal 633725/670896 (executing program) 2021/03/15 11:16:58 fetching corpus: 27850, signal 633941/670896 (executing program) 2021/03/15 11:16:58 fetching corpus: 27900, signal 634183/670896 (executing program) 2021/03/15 11:16:58 fetching corpus: 27950, signal 634524/670896 (executing program) 2021/03/15 11:16:58 fetching corpus: 28000, signal 635265/670896 (executing program) 2021/03/15 11:16:59 fetching corpus: 28050, signal 635499/670896 (executing program) 2021/03/15 11:16:59 fetching corpus: 28100, signal 635734/670896 (executing program) 2021/03/15 11:16:59 fetching corpus: 28150, signal 635901/670896 (executing program) 2021/03/15 11:16:59 fetching corpus: 28200, signal 636199/670896 (executing program) 2021/03/15 11:16:59 fetching corpus: 28250, signal 636623/670896 (executing program) 2021/03/15 11:17:00 fetching corpus: 28300, signal 636764/670896 (executing program) 2021/03/15 11:17:00 fetching corpus: 28350, signal 637654/670896 (executing program) 2021/03/15 11:17:00 fetching corpus: 28400, signal 638180/670896 (executing program) 2021/03/15 11:17:00 fetching corpus: 28450, signal 638495/670896 (executing program) 2021/03/15 11:17:00 fetching corpus: 28500, signal 638922/670896 (executing program) 2021/03/15 11:17:01 fetching corpus: 28550, signal 639252/670896 (executing program) 2021/03/15 11:17:01 fetching corpus: 28600, signal 639525/670896 (executing program) 2021/03/15 11:17:01 fetching corpus: 28650, signal 639807/670896 (executing program) 2021/03/15 11:17:01 fetching corpus: 28700, signal 640104/670896 (executing program) 2021/03/15 11:17:02 fetching corpus: 28750, signal 640354/670896 (executing program) 2021/03/15 11:17:02 fetching corpus: 28800, signal 640625/670896 (executing program) 2021/03/15 11:17:02 fetching corpus: 28850, signal 640969/670896 (executing program) 2021/03/15 11:17:02 fetching corpus: 28900, signal 641267/670896 (executing program) 2021/03/15 11:17:02 fetching corpus: 28950, signal 641816/670896 (executing program) 2021/03/15 11:17:02 fetching corpus: 29000, signal 642018/670896 (executing program) 2021/03/15 11:17:03 fetching corpus: 29050, signal 642487/670896 (executing program) 2021/03/15 11:17:03 fetching corpus: 29100, signal 642908/670896 (executing program) 2021/03/15 11:17:04 fetching corpus: 29150, signal 643948/670896 (executing program) 2021/03/15 11:17:04 fetching corpus: 29200, signal 644165/670896 (executing program) 2021/03/15 11:17:04 fetching corpus: 29250, signal 644432/670896 (executing program) 2021/03/15 11:17:04 fetching corpus: 29300, signal 644957/670896 (executing program) 2021/03/15 11:17:04 fetching corpus: 29350, signal 645555/670896 (executing program) 2021/03/15 11:17:05 fetching corpus: 29400, signal 645757/670896 (executing program) 2021/03/15 11:17:05 fetching corpus: 29450, signal 645993/670896 (executing program) 2021/03/15 11:17:05 fetching corpus: 29500, signal 646386/670896 (executing program) 2021/03/15 11:17:05 fetching corpus: 29550, signal 646685/670896 (executing program) 2021/03/15 11:17:05 fetching corpus: 29600, signal 646966/670896 (executing program) 2021/03/15 11:17:06 fetching corpus: 29650, signal 647205/670896 (executing program) 2021/03/15 11:17:06 fetching corpus: 29700, signal 647408/670896 (executing program) 2021/03/15 11:17:06 fetching corpus: 29750, signal 647656/670896 (executing program) 2021/03/15 11:17:06 fetching corpus: 29800, signal 647859/670896 (executing program) 2021/03/15 11:17:06 fetching corpus: 29850, signal 648044/670896 (executing program) 2021/03/15 11:17:07 fetching corpus: 29900, signal 648373/670896 (executing program) 2021/03/15 11:17:07 fetching corpus: 29950, signal 648564/670896 (executing program) 2021/03/15 11:17:07 fetching corpus: 30000, signal 648879/670896 (executing program) 2021/03/15 11:17:08 fetching corpus: 30050, signal 649411/670896 (executing program) 2021/03/15 11:17:08 fetching corpus: 30100, signal 649585/670896 (executing program) 2021/03/15 11:17:08 fetching corpus: 30150, signal 649979/670896 (executing program) 2021/03/15 11:17:08 fetching corpus: 30200, signal 650237/670896 (executing program) 2021/03/15 11:17:08 fetching corpus: 30250, signal 650604/670896 (executing program) 2021/03/15 11:17:08 fetching corpus: 30300, signal 651065/670896 (executing program) 2021/03/15 11:17:09 fetching corpus: 30350, signal 651290/670896 (executing program) 2021/03/15 11:17:09 fetching corpus: 30400, signal 651574/670896 (executing program) 2021/03/15 11:17:09 fetching corpus: 30450, signal 651840/670896 (executing program) 2021/03/15 11:17:09 fetching corpus: 30500, signal 652040/670896 (executing program) 2021/03/15 11:17:10 fetching corpus: 30550, signal 652328/670896 (executing program) 2021/03/15 11:17:10 fetching corpus: 30600, signal 652507/670896 (executing program) 2021/03/15 11:17:10 fetching corpus: 30650, signal 652703/670896 (executing program) 2021/03/15 11:17:10 fetching corpus: 30700, signal 652943/670896 (executing program) 2021/03/15 11:17:10 fetching corpus: 30750, signal 653212/670896 (executing program) 2021/03/15 11:17:10 fetching corpus: 30800, signal 653478/670896 (executing program) 2021/03/15 11:17:11 fetching corpus: 30850, signal 653691/670896 (executing program) 2021/03/15 11:17:11 fetching corpus: 30900, signal 653992/670896 (executing program) 2021/03/15 11:17:11 fetching corpus: 30950, signal 654364/670896 (executing program) 2021/03/15 11:17:11 fetching corpus: 31000, signal 654521/670896 (executing program) 2021/03/15 11:17:11 fetching corpus: 31050, signal 654697/670896 (executing program) 2021/03/15 11:17:12 fetching corpus: 31100, signal 655093/670896 (executing program) 2021/03/15 11:17:12 fetching corpus: 31150, signal 655306/670896 (executing program) 2021/03/15 11:17:12 fetching corpus: 31200, signal 655570/670896 (executing program) 2021/03/15 11:17:12 fetching corpus: 31250, signal 655804/670896 (executing program) 2021/03/15 11:17:12 fetching corpus: 31300, signal 656063/670896 (executing program) 2021/03/15 11:17:13 fetching corpus: 31350, signal 656245/670896 (executing program) 2021/03/15 11:17:13 fetching corpus: 31400, signal 656412/670898 (executing program) 2021/03/15 11:17:13 fetching corpus: 31450, signal 656725/670898 (executing program) 2021/03/15 11:17:13 fetching corpus: 31500, signal 656923/670898 (executing program) 2021/03/15 11:17:13 fetching corpus: 31550, signal 657192/670898 (executing program) 2021/03/15 11:17:14 fetching corpus: 31600, signal 657395/670898 (executing program) 2021/03/15 11:17:14 fetching corpus: 31650, signal 657641/670898 (executing program) 2021/03/15 11:17:14 fetching corpus: 31700, signal 657975/670898 (executing program) 2021/03/15 11:17:14 fetching corpus: 31750, signal 658624/670898 (executing program) 2021/03/15 11:17:15 fetching corpus: 31800, signal 659798/670898 (executing program) 2021/03/15 11:17:15 fetching corpus: 31850, signal 660074/670898 (executing program) 2021/03/15 11:17:15 fetching corpus: 31900, signal 660324/670898 (executing program) 2021/03/15 11:17:15 fetching corpus: 31950, signal 660576/670898 (executing program) 2021/03/15 11:17:16 fetching corpus: 32000, signal 661003/670898 (executing program) 2021/03/15 11:17:17 fetching corpus: 32050, signal 661230/670898 (executing program) 2021/03/15 11:17:17 fetching corpus: 32100, signal 661415/670898 (executing program) 2021/03/15 11:17:17 fetching corpus: 32150, signal 661623/670898 (executing program) 2021/03/15 11:17:17 fetching corpus: 32200, signal 661803/670898 (executing program) 2021/03/15 11:17:17 fetching corpus: 32250, signal 662042/670898 (executing program) 2021/03/15 11:17:18 fetching corpus: 32300, signal 662608/670913 (executing program) 2021/03/15 11:17:18 fetching corpus: 32305, signal 662653/670913 (executing program) 2021/03/15 11:17:18 fetching corpus: 32305, signal 662653/670913 (executing program) 2021/03/15 11:17:21 starting 4 fuzzer processes 11:17:22 executing program 0: sync_file_range(0xffffffffffffffff, 0x0, 0x3f, 0x0) 11:17:22 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x8, 0x80800) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f00000000c0)='./file0\x00', 0xb41, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="f920ac4a2f9899279661e8fa149949ffe972bb677bcba44d86a6957a826bea13518f1cfbc49c5f808b7ae58a0ab8cf22dbe4b14cdba12417033a10795324cb1cf9b37ad87e3760d257e08822d575ddb2dca0c33191fe61b92f7f2efca6133673b6d180160b3b70cc4568a26eb66b795dc0050d8d", 0x74, 0x80000000}], 0x1, &(0x7f00000001c0)={[{@nobarrier='nobarrier'}, {@nobarrier='nobarrier'}], [{@subj_role={'subj_role', 0x3d, '%\xd2c&'}}]}) openat$fb0(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/fb0\x00', 0x0, 0x0) 11:17:22 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r0) 11:17:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x7f}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) [ 253.400375][ T8654] IPVS: ftp: loaded support on port[0] = 21 [ 253.553201][ T8654] chnl_net:caif_netlink_parms(): no params data found [ 253.649076][ T8654] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.658584][ T8654] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.669027][ T8654] device bridge_slave_0 entered promiscuous mode [ 253.685069][ T8654] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.694261][ T8654] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.702484][ T8654] device bridge_slave_1 entered promiscuous mode [ 253.742062][ T8654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.746695][ T8657] IPVS: ftp: loaded support on port[0] = 21 [ 253.767418][ T8654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.841704][ T8654] team0: Port device team_slave_0 added [ 253.853807][ T8654] team0: Port device team_slave_1 added [ 253.919176][ T8654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.927134][ T8658] IPVS: ftp: loaded support on port[0] = 21 [ 253.929532][ T8654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.973182][ T8654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.993353][ T8654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.005432][ T8654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.083425][ T8654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.143115][ T8654] device hsr_slave_0 entered promiscuous mode [ 254.157416][ T8654] device hsr_slave_1 entered promiscuous mode [ 254.343332][ T8657] chnl_net:caif_netlink_parms(): no params data found [ 254.380660][ T8660] IPVS: ftp: loaded support on port[0] = 21 [ 254.600848][ T8657] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.611106][ T8657] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.625578][ T8657] device bridge_slave_0 entered promiscuous mode [ 254.639274][ T8657] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.649518][ T8657] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.658657][ T8657] device bridge_slave_1 entered promiscuous mode [ 254.671440][ T8658] chnl_net:caif_netlink_parms(): no params data found [ 254.737433][ T8657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.756378][ T8657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.823732][ T8657] team0: Port device team_slave_0 added [ 254.860606][ T8654] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.883313][ T8657] team0: Port device team_slave_1 added [ 254.922499][ T8657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.936241][ T8657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.986555][ T8657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.009380][ T8657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.022656][ T8657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.078502][ T8657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.103117][ T8654] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.147694][ T8654] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.166579][ T8658] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.175585][ T8658] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.187616][ T8658] device bridge_slave_0 entered promiscuous mode [ 255.236864][ T8654] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.252164][ T8658] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.265070][ T8658] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.278465][ T8658] device bridge_slave_1 entered promiscuous mode [ 255.299563][ T8657] device hsr_slave_0 entered promiscuous mode [ 255.315332][ T8657] device hsr_slave_1 entered promiscuous mode [ 255.350461][ T8657] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.355199][ T71] Bluetooth: hci0: command 0x0409 tx timeout [ 255.364943][ T8657] Cannot create hsr debugfs directory [ 255.378330][ T8660] chnl_net:caif_netlink_parms(): no params data found [ 255.440012][ T8658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.473678][ T8658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.550696][ T8658] team0: Port device team_slave_0 added [ 255.590192][ T8658] team0: Port device team_slave_1 added [ 255.653118][ T8658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.665551][ T8658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.675094][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 255.716453][ T8658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.763477][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.774141][ T8660] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.791536][ T8660] device bridge_slave_0 entered promiscuous mode [ 255.805337][ T8658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.816936][ T8658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.861346][ T8658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.901574][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.904202][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 255.917830][ T8660] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.942870][ T8660] device bridge_slave_1 entered promiscuous mode [ 256.033557][ T8660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.049474][ T8658] device hsr_slave_0 entered promiscuous mode [ 256.058115][ T8658] device hsr_slave_1 entered promiscuous mode [ 256.067051][ T8658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.079930][ T8658] Cannot create hsr debugfs directory [ 256.287101][ T8660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.304102][ T3314] Bluetooth: hci3: command 0x0409 tx timeout [ 256.341730][ T8660] team0: Port device team_slave_0 added [ 256.360485][ T8660] team0: Port device team_slave_1 added [ 256.419763][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.431578][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.474672][ T8660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.507948][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.520902][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.561539][ T8660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.633012][ T8660] device hsr_slave_0 entered promiscuous mode [ 256.645688][ T8660] device hsr_slave_1 entered promiscuous mode [ 256.661020][ T8660] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.675753][ T8660] Cannot create hsr debugfs directory [ 256.718020][ T8654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.777883][ T8657] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.790749][ T8657] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.817850][ T8657] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.832335][ T8654] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.854291][ T8657] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.870064][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.886496][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.937757][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.955825][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.966493][ T9125] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.975645][ T9125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.988272][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.000142][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.009924][ T9125] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.019013][ T9125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.034554][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.066097][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.095060][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.110904][ T8658] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.127548][ T8658] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.159706][ T8658] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.176419][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.190448][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.226122][ T8658] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.239296][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.254943][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.269231][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.316390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.327112][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.358947][ T8654] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.376602][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.389050][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.402833][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.427824][ T9494] Bluetooth: hci0: command 0x041b tx timeout [ 257.429630][ T8660] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.452706][ T8660] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.478231][ T8660] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.489618][ T8660] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.559994][ T8657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.571933][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.584700][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.614411][ T8654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.645460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.658650][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.683103][ T8657] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.718869][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.731795][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.754268][ T71] Bluetooth: hci1: command 0x041b tx timeout [ 257.769524][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.782210][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.796911][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.808747][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.822843][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.837195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.849552][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.857913][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.891137][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.902475][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.915986][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.926696][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.939134][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.951668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.979378][ T8658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.984149][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 258.002479][ T8654] device veth0_vlan entered promiscuous mode [ 258.024800][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.040318][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.053326][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.065494][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.082242][ T8658] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.098431][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.107703][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.119953][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.133653][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.146781][ T9532] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.155861][ T9532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.168073][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.190963][ T8654] device veth1_vlan entered promiscuous mode [ 258.211611][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.227423][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.247855][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.261233][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.273238][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.292219][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.301988][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.312169][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.324114][ T3820] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.332410][ T3820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.358524][ T8660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.371352][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.384765][ T9501] Bluetooth: hci3: command 0x041b tx timeout [ 258.398461][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.412307][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.426001][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.443601][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.487783][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.506671][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.520005][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.533101][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.547953][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.559943][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.570172][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.581478][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.590790][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.601670][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.621193][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.641648][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.657774][ T8660] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.687256][ T8654] device veth0_macvtap entered promiscuous mode [ 258.700430][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.708941][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.718825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.730502][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.748240][ T8657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.765645][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.776806][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.790274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.804301][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.814685][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.849357][ T8654] device veth1_macvtap entered promiscuous mode [ 258.865283][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.876505][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.887572][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.899265][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.911988][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.923426][ T9501] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.951424][ T9501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.992909][ T8658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.010280][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.025186][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.038758][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.053092][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.077808][ T8657] device veth0_vlan entered promiscuous mode [ 259.108979][ T8654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.123855][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.135986][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.147533][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.160600][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.172775][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.185436][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.203411][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.220049][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.231189][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.257233][ T8654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.278592][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.291268][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.302416][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.315296][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.332235][ T8654] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.347129][ T8654] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.358307][ T8654] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.370621][ T8654] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.392354][ T8657] device veth1_vlan entered promiscuous mode [ 259.414203][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.431176][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.443127][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.474129][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.492063][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.505791][ T71] Bluetooth: hci0: command 0x040f tx timeout [ 259.526227][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.537682][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.547941][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.566695][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.615431][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.629880][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.650996][ T8658] device veth0_vlan entered promiscuous mode [ 259.662533][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.673660][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.685259][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.695946][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.729616][ T8658] device veth1_vlan entered promiscuous mode [ 259.748142][ T8657] device veth0_macvtap entered promiscuous mode [ 259.763771][ T8657] device veth1_macvtap entered promiscuous mode [ 259.776177][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.787396][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.800266][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.816078][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.825951][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.834341][ T9536] Bluetooth: hci1: command 0x040f tx timeout [ 259.870539][ T8660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.960056][ T8775] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.976419][ T8775] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.016866][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.034383][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.050968][ T8657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.064974][ T71] Bluetooth: hci2: command 0x040f tx timeout [ 260.075901][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.090541][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.106842][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.121947][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.137128][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.170152][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.186333][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.204960][ T8657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.226183][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.239230][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.255675][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.270876][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.289904][ T8775] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.293456][ T8660] device veth0_vlan entered promiscuous mode [ 260.303249][ T8775] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.315508][ T8658] device veth0_macvtap entered promiscuous mode [ 260.337869][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.352406][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.365840][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.379913][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.395722][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.411078][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.426875][ T8657] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.439537][ T8657] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.453091][ T8657] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.464548][ T9494] Bluetooth: hci3: command 0x040f tx timeout [ 260.467886][ T8657] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.523092][ T8660] device veth1_vlan entered promiscuous mode [ 260.548355][ T8658] device veth1_macvtap entered promiscuous mode [ 260.625327][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.645272][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:17:31 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002140)={{0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 260.661001][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.678762][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.696210][ T8658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.708370][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.722662][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:17:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 260.742892][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.759501][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.776185][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.792174][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.807395][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:17:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000002c0)="b5", 0x1) [ 260.826994][ T8660] device veth0_macvtap entered promiscuous mode [ 260.859694][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.886427][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.902359][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:17:31 executing program 0: pselect6(0x40, &(0x7f0000002840), 0x0, &(0x7f00000028c0), &(0x7f0000002900), 0x0) [ 260.919517][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.935688][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.952566][ T8658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.978605][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.004723][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.034571][ T8658] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 11:17:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) r4 = dup3(r1, r2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 261.053662][ T8658] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.067017][ T8658] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.083133][ T8658] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.104980][ T8660] device veth1_macvtap entered promiscuous mode [ 261.121686][ T8775] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.147138][ T8775] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.191799][ T8939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.221860][ T8939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.241350][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.253456][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.277766][ T8939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.289431][ T8939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.303712][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.321133][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.337365][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.353762][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.369395][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.384641][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.399383][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.414550][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.430705][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.445010][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.489237][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.489413][ T8939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.504303][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.518470][ T8939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.532658][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.558694][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.570670][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.583123][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.594349][ T71] Bluetooth: hci0: command 0x0419 tx timeout [ 261.602615][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.629486][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.640301][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.652476][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.675307][ T8660] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.687615][ T8660] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.702543][ T8660] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.714618][ T8660] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.790595][ T9621] loop1: detected capacity change from 0 to 264192 [ 261.807272][ T9617] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.845745][ T9617] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.849635][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.865627][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.872454][ T9621] NILFS (loop1): couldn't find nilfs on the device [ 261.887087][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.902283][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.920067][ T9494] Bluetooth: hci1: command 0x0419 tx timeout 11:17:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x80013b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\xae\x00\x00\xed\x00'/24, 0xfffffffffffffffd) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 11:17:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)="3bf9436805a29667042432aeae9edda5f8ba668b37cf368654d75f6541e577a3f42a62c9fc24dd404d344a3575c4dd77a90d8c98ac2ff59b6740db3ef850e2192fc9414a9b7a4e8d7f8172838e3d3b06d43cca2b5e31cfc4f60ddb3620", 0x5d, 0xfffffffffffffffb) [ 261.970740][ T9646] encrypted_key: master key parameter '' is invalid [ 262.004952][ T9649] encrypted_key: master key parameter '' is invalid [ 262.053568][ C1] hrtimer: interrupt took 46147 ns [ 262.144736][ T9494] Bluetooth: hci2: command 0x0419 tx timeout [ 262.544132][ T9494] Bluetooth: hci3: command 0x0419 tx timeout [ 282.223778][ T3407] ieee802154 phy0 wpan0: encryption failed: -22 [ 282.244268][ T3407] ieee802154 phy1 wpan1: encryption failed: -22 11:18:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000007060500000000000000f800010000020500010007"], 0x30}}, 0x0) 11:18:17 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00', 0xffffffffffffffff) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 11:18:17 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) 11:18:17 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) 11:18:17 executing program 0: fork() r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0xffff, 0x0, 0x0, "13c5538c5c6e5f9309194aafb3e88ead0751cd"}) 11:18:17 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) 11:18:17 executing program 1: syz_mount_image$fuse(&(0x7f0000001780)='fuse\x00', &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3480, &(0x7f0000001cc0)=ANY=[]) [ 307.382732][ T9679] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.400231][ T9679] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:18:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}, @dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x70}}], 0x1, 0x0) 11:18:17 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000009c0)='fuse\x00', &(0x7f0000000a00)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000d00)='./file0/file0\x00', &(0x7f0000000d40)) 11:18:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) [ 307.522761][ T9699] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 307.528313][ T9700] fuse: Bad value for 'fd' [ 307.552686][ T9700] fuse: Bad value for 'fd' 11:18:18 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000001480)=[{&(0x7f0000001140)='m', 0x1, 0x7fffffff}, {&(0x7f0000001240)="bf", 0x1, 0x10001}, {&(0x7f0000001340)="ff", 0x1}], 0x0, 0x0) 11:18:18 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="18", 0x1, 0x33cd000000000000}], 0x0, 0x0) [ 307.873030][ T9718] loop2: detected capacity change from 0 to 264192 11:18:18 executing program 2: syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x8, 0x280000) 11:18:18 executing program 1: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x81c06171ad174776) [ 308.310230][ T9699] general protection fault, probably for non-canonical address 0xdffffc0000002f8f: 0000 [#1] PREEMPT SMP KASAN [ 308.328329][ T9699] KASAN: probably user-memory-access in range [0x0000000000017c78-0x0000000000017c7f] [ 308.361587][ T9699] CPU: 2 PID: 9699 Comm: syz-executor.3 Not tainted 5.12.0-rc1-syzkaller #0 [ 308.377797][ T9699] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 308.395735][ T9699] RIP: 0010:vmx_vcpu_run+0x8b5/0x2bb0 [ 308.405369][ T9699] Code: 55 00 44 39 eb 0f 8d 8d 00 00 00 e8 75 6d 55 00 48 8b 0c 24 48 63 c3 48 8d 04 40 4c 8d 2c c1 49 8d 7d 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 4e 1e 00 00 49 8d 7d 10 4d 8b 75 08 48 89 f8 [ 308.439991][ T9699] RSP: 0018:ffffc90009d87a38 EFLAGS: 00010003 [ 308.450215][ T9699] RAX: 0000000000002f8f RBX: 0000000000000000 RCX: 0000000000017c75 [ 308.464972][ T9699] RDX: 0000000000040000 RSI: ffffffff811dc9fb RDI: 0000000000017c7d [ 308.477956][ T9699] RBP: ffff8880736a0000 R08: 0000000000000000 R09: 0000000000000000 [ 308.492465][ T9699] R10: ffffffff811dc9b6 R11: 0000000000000000 R12: dffffc0000000000 [ 308.506144][ T9699] R13: 0000000000017c75 R14: 0000000000152ee0 R15: ffff8880736a0030 [ 308.519408][ T9699] FS: 0000000000000000(0000) GS:ffff88802cc00000(0063) knlGS:0000000000000000 [ 308.534320][ T9699] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 308.545126][ T9699] CR2: 0000000008198000 CR3: 0000000047e9f000 CR4: 0000000000152ee0 [ 308.557936][ T9699] Call Trace: [ 308.562990][ T9699] ? lock_downgrade+0x6d0/0x6d0 [ 308.570730][ T9699] ? clear_atomic_switch_msr+0xad0/0xad0 [ 308.579587][ T9699] ? vcpu_enter_guest+0x1abf/0x4630 [ 308.588217][ T9699] vcpu_enter_guest+0x1de6/0x4630 [ 308.596342][ T9699] ? lock_acquire+0x1bb/0x730 [ 308.603830][ T9699] ? kvm_vcpu_reload_apic_access_page+0x70/0x70 [ 308.613947][ T9699] ? lock_release+0x710/0x710 [ 308.621286][ T9699] ? mark_held_locks+0x9f/0xe0 [ 308.628496][ T9699] ? lock_is_held_type+0xd5/0x130 [ 308.636832][ T9699] ? kvm_arch_vcpu_ioctl_run+0x47d/0x19b0 [ 308.646106][ T9699] kvm_arch_vcpu_ioctl_run+0x47d/0x19b0 [ 308.655222][ T9699] kvm_vcpu_ioctl+0x467/0xd90 [ 308.662849][ T9699] ? kvm_io_bus_write+0x280/0x280 [ 308.671159][ T9699] ? lock_is_held_type+0xd5/0x130 [ 308.680747][ T9699] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 308.692582][ T9699] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 308.703474][ T9699] ? do_vfs_ioctl+0x27d/0x1090 [ 308.712065][ T9699] ? generic_block_fiemap+0x60/0x60 [ 308.721433][ T9699] ? lock_downgrade+0x6d0/0x6d0 [ 308.729505][ T9699] ? kvm_dev_ioctl+0xdd/0x13a0 [ 308.737554][ T9699] kvm_vcpu_compat_ioctl+0x1a2/0x340 [ 308.746373][ T9699] ? kvm_vcpu_ioctl+0xd90/0xd90 [ 308.754609][ T9699] ? __fget_files+0x288/0x3d0 [ 308.763616][ T9699] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 308.775621][ T9699] ? kvm_vcpu_ioctl+0xd90/0xd90 [ 308.784261][ T9699] __do_compat_sys_ioctl+0x1d3/0x230 [ 308.793635][ T9699] __do_fast_syscall_32+0x56/0x80 [ 308.802587][ T9699] do_fast_syscall_32+0x2f/0x70 [ 308.812939][ T9699] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.824549][ T9699] RIP: 0023:0xf7fe3549 [ 308.831271][ T9699] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 308.863441][ T9699] RSP: 002b:00000000f55bc5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 308.877525][ T9699] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000000ae80 [ 308.890717][ T9699] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 308.903908][ T9699] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 308.918857][ T9699] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 308.931831][ T9699] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 308.947651][ T9699] Modules linked in: [ 308.954732][ T9699] Dumping ftrace buffer: [ 308.964255][ T9699] (ftrace buffer empty) [ 308.972998][ T9699] ---[ end trace 39fb14b0c993bc40 ]--- [ 308.973098][ T9730] general protection fault, probably for non-canonical address 0xdffffc000000047f: 0000 [#2] PREEMPT SMP KASAN [ 308.983684][ T9699] RIP: 0010:vmx_vcpu_run+0x8b5/0x2bb0 [ 309.009453][ T9730] KASAN: probably user-memory-access in range [0x00000000000023f8-0x00000000000023ff] [ 309.018578][ T9699] Code: 55 00 44 39 eb 0f 8d 8d 00 00 00 e8 75 6d 55 00 48 8b 0c 24 48 63 c3 48 8d 04 40 4c 8d 2c c1 49 8d 7d 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 4e 1e 00 00 49 8d 7d 10 4d 8b 75 08 48 89 f8 [ 309.036184][ T9730] CPU: 1 PID: 9730 Comm: syz-executor.3 Tainted: G D 5.12.0-rc1-syzkaller #0 [ 309.069482][ T9699] RSP: 0018:ffffc90009d87a38 EFLAGS: 00010003 [ 309.082044][ T9730] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 309.082053][ T9699] [ 309.082061][ T9699] RAX: 0000000000002f8f RBX: 0000000000000000 RCX: 0000000000017c75 [ 309.089502][ T9730] RIP: 0010:vmx_vcpu_run+0x8b5/0x2bb0 [ 309.103881][ T9699] RDX: 0000000000040000 RSI: ffffffff811dc9fb RDI: 0000000000017c7d [ 309.106710][ T9730] Code: 55 00 44 39 eb 0f 8d 8d 00 00 00 e8 75 6d 55 00 48 8b 0c 24 48 63 c3 48 8d 04 40 4c 8d 2c c1 49 8d 7d 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 4e 1e 00 00 49 8d 7d 10 4d 8b 75 08 48 89 f8 [ 309.119362][ T9699] RBP: ffff8880736a0000 R08: 0000000000000000 R09: 0000000000000000 [ 309.127924][ T9730] RSP: 0018:ffffc90009e57a38 EFLAGS: 00010003 [ 309.140422][ T9699] R10: ffffffff811dc9b6 R11: 0000000000000000 R12: dffffc0000000000 [ 309.171094][ T9730] [ 309.171108][ T9730] RAX: 000000000000047f RBX: 0000000000000000 RCX: 00000000000023f4 [ 309.184598][ T9699] R13: 0000000000017c75 R14: 0000000000152ee0 R15: ffff8880736a0030 [ 309.194696][ T9730] RDX: 0000000000040000 RSI: ffffffff811dc9fb RDI: 00000000000023fc [ 309.208752][ T9699] FS: 0000000000000000(0000) GS:ffff88802cc00000(0063) knlGS:0000000000000000 [ 309.212751][ T9730] RBP: ffff888072620000 R08: 0000000000000000 R09: 0000000000000000 [ 309.226650][ T9699] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 309.236803][ T9730] R10: ffffffff811dc9b6 R11: 0000000000000000 R12: dffffc0000000000 [ 309.250373][ T9699] CR2: 0000000008198000 CR3: 0000000047e9f000 CR4: 0000000000152ee0 [ 309.261870][ T9730] R13: 00000000000023f4 R14: 0000000000152ef0 R15: ffff888072620030 [ 309.274611][ T9699] Kernel panic - not syncing: Fatal exception [ 309.285466][ T9730] FS: 0000000000000000(0000) GS:ffff88802cb00000(0063) knlGS:0000000000000000 [ 309.339537][ T9730] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 309.347669][ T9730] CR2: 000000000810e621 CR3: 0000000047e9f000 CR4: 0000000000152ee0 [ 309.357811][ T9730] Call Trace: [ 309.361860][ T9730] ? copy_kernel_to_fpregs+0x9e/0xe0 [ 309.368818][ T9730] ? clear_atomic_switch_msr+0xad0/0xad0 [ 309.376374][ T9730] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 309.384074][ T9730] ? vmx_prepare_switch_to_guest+0x27f/0x820 [ 309.391972][ T9730] vcpu_enter_guest+0x1de6/0x4630 [ 309.398861][ T9730] ? lock_acquire+0x57f/0x730 [ 309.404816][ T9730] ? kvm_vcpu_reload_apic_access_page+0x70/0x70 [ 309.413169][ T9730] ? lock_release+0x710/0x710 [ 309.420716][ T9730] ? kvm_arch_vcpu_load+0x3f6/0x9a0 [ 309.428719][ T9730] ? lock_acquire+0x57f/0x730 [ 309.435144][ T9730] ? lock_release+0x517/0x710 [ 309.440983][ T9730] ? __local_bh_enable_ip+0xa0/0x120 [ 309.447737][ T9730] ? kvm_arch_vcpu_ioctl_run+0x47d/0x19b0 [ 309.455581][ T9730] kvm_arch_vcpu_ioctl_run+0x47d/0x19b0 [ 309.463088][ T9730] kvm_vcpu_ioctl+0x467/0xd90 [ 309.469041][ T9730] ? kvm_io_bus_write+0x280/0x280 [ 309.475694][ T9730] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 309.482936][ T9730] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 309.491077][ T9730] ? do_vfs_ioctl+0x27d/0x1090 [ 309.497885][ T9730] ? generic_block_fiemap+0x60/0x60 [ 309.506626][ T9730] ? lock_downgrade+0x6d0/0x6d0 [ 309.512880][ T9730] ? preempt_schedule_thunk+0x16/0x18 [ 309.520494][ T9730] kvm_vcpu_compat_ioctl+0x1a2/0x340 [ 309.527883][ T9730] ? kvm_vcpu_ioctl+0xd90/0xd90 [ 309.534632][ T9730] ? __fget_files+0x288/0x3d0 [ 309.541265][ T9730] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 309.548904][ T9730] ? kvm_vcpu_ioctl+0xd90/0xd90 [ 309.554989][ T9730] __do_compat_sys_ioctl+0x1d3/0x230 [ 309.563912][ T9730] __do_fast_syscall_32+0x56/0x80 [ 309.571077][ T9730] do_fast_syscall_32+0x2f/0x70 [ 309.577720][ T9730] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.587411][ T9730] RIP: 0023:0xf7fe3549 [ 309.593061][ T9730] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 309.622775][ T9730] RSP: 002b:00000000f557a5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 309.633853][ T9730] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000000ae80 [ 309.645842][ T9730] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 309.657002][ T9730] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.668050][ T9730] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.679450][ T9730] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 309.692319][ T9730] Modules linked in: [ 309.698245][ T9730] Dumping ftrace buffer: [ 309.704567][ T9730] (ftrace buffer empty) [ 309.711255][ T9730] ---[ end trace 39fb14b0c993bc41 ]--- [ 309.719309][ T9730] RIP: 0010:vmx_vcpu_run+0x8b5/0x2bb0 [ 309.726583][ T9730] Code: 55 00 44 39 eb 0f 8d 8d 00 00 00 e8 75 6d 55 00 48 8b 0c 24 48 63 c3 48 8d 04 40 4c 8d 2c c1 49 8d 7d 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 4e 1e 00 00 49 8d 7d 10 4d 8b 75 08 48 89 f8 [ 309.754188][ T9730] RSP: 0018:ffffc90009d87a38 EFLAGS: 00010003 [ 309.762591][ T9730] RAX: 0000000000002f8f RBX: 0000000000000000 RCX: 0000000000017c75 [ 309.773575][ T9730] RDX: 0000000000040000 RSI: ffffffff811dc9fb RDI: 0000000000017c7d [ 309.784815][ T9730] RBP: ffff8880736a0000 R08: 0000000000000000 R09: 0000000000000000 [ 309.796908][ T9730] R10: ffffffff811dc9b6 R11: 0000000000000000 R12: dffffc0000000000 [ 309.807111][ T9730] R13: 0000000000017c75 R14: 0000000000152ee0 R15: ffff8880736a0030 [ 309.819533][ T9730] FS: 0000000000000000(0000) GS:ffff88802cb00000(0063) knlGS:0000000000000000 [ 309.833844][ T9730] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 309.843356][ T9730] CR2: 000000000810e621 CR3: 0000000047e9f000 CR4: 0000000000152ee0 [ 310.493487][ T9699] Shutting down cpus with NMI [ 310.502558][ T9699] Dumping ftrace buffer: [ 310.509380][ T9699] (ftrace buffer empty) [ 310.516615][ T9699] Kernel Offset: disabled [ 310.523535][ T9699] Rebooting in 1 seconds.. [ 311.548265][ T9699] ACPI MEMORY or I/O RESET_REG. Connection to localhost closed by remote host. VM DIAGNOSIS: 11:18:19 Registers: info registers vcpu 0 RAX=000000a7101ebe8a RBX=0000000000000000 RCX=00000000000006e0 RDX=00000000000000a7 RSI=ffff88802ca1f2c0 RDI=0000000000000c11 RBP=ffff88802ca1f2c0 RSP=ffffc90000007d70 R8 =000000000000003f R9 =ffffffff8dc6354f R10=ffffffff81663507 R11=0000000000000000 R12=0000000000000c11 R13=0000000000000019 R14=0000000000000001 R15=ffff88802ca26340 RIP=ffffffff812fe311 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 000fffff 00000000 GS =0063 ffff88802ca00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 000fffff 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f557adb0 CR3=0000000047e9f000 CR4=00152ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000052 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=0000000000000004 RCX=1ffffffff1e6f139 RDX=0000000000000005 RSI=dffffc0000000000 RDI=ffffffff8f3789ce RBP=ffffffff8f3789cc RSP=ffffc90009e577c8 R8 =0000000000000001 R9 =ffffffff8f3789cf R10=fffffbfff1e6f139 R11=0000000000000000 R12=00000000000007db R13=fffffbfff1e6f139 R14=0000000000000001 R15=ffff88802cb35f40 RIP=ffffffff81596e0a RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802cb00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000000810e621 CR3=0000000047e9f000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=7369246567616d695f746e756f6d5f7a XMM02=663778302826202c337830202c307830 XMM03=3d293034313130303030303066377830 XMM04=7830202c226666223d29303433313030 XMM05=3030317830202c317830202c22666222 XMM06=28267b202c7d66666666666666377830 XMM07=3030303030306637783028267b5b3d29 XMM08=f3d825920a5a941bfcc6a48cf1e56716 XMM09=cf2a35d60263a1d6d85351d6ca62c1d6 XMM10=00000000000000000000000000000000 XMM11=ca62c1d6ca62c1d6ca62c1d6ca62c1d6 XMM12=00000042000000420000004200000042 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff841b45bc RDI=ffffffff9011a2e0 RBP=ffffffff9011a2a0 RSP=ffffc90009d87438 R8 =000000000000006b R9 =0000000000000000 R10=ffffffff841b45ad R11=000000000000001f R12=0000000000000000 R13=fffffbfff20234a7 R14=fffffbfff202345e R15=dffffc0000000000 RIP=ffffffff841b45e2 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802cc00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000008198000 CR3=0000000047e9f000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000052 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000000 RBX=0000000000000007 RCX=ffff88801ae9d340 RDX=0000000000000000 RSI=ffff88801ae9d340 RDI=0000000000000003 RBP=ffff88801a94cd00 RSP=ffffc90000d07860 R8 =0000000000000000 R9 =0000000000000007 R10=ffffffff838c6daa R11=0000000000000010 R12=0000000000000026 R13=000000000000024b R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff81733e67 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f06260c48c0 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000f13f90 CR3=000000001d114000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00009fc0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=6d616e002f002f70756f7267632f7366 XMM01=0000657079743e2d780073257325002f XMM02=ffff0f0e0d0c0b0a0908070605040302 XMM03=00000000000000000000006d616e002f XMM04=00000000000000000000000000000073 XMM05=ffffffffffff0000ffff00000000ff00 XMM06=00000000000000020000556f9d100f50 XMM07=00000000000000000000000000000000 XMM08=0000556f9d102050000055ff01020100 XMM09=4b090d17130c3b555556545c0705094b XMM10=08051110160d124b1701070d1201004b XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000