[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. 2021/01/18 16:57:44 fuzzer started 2021/01/18 16:57:44 dialing manager at 10.128.0.26:43113 2021/01/18 16:57:44 syscalls: 3464 2021/01/18 16:57:44 code coverage: enabled 2021/01/18 16:57:44 comparison tracing: enabled 2021/01/18 16:57:44 extra coverage: enabled 2021/01/18 16:57:44 setuid sandbox: enabled 2021/01/18 16:57:44 namespace sandbox: enabled 2021/01/18 16:57:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/18 16:57:44 fault injection: enabled 2021/01/18 16:57:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/18 16:57:44 net packet injection: enabled 2021/01/18 16:57:44 net device setup: enabled 2021/01/18 16:57:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/18 16:57:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/18 16:57:44 USB emulation: enabled 2021/01/18 16:57:44 hci packet injection: enabled 2021/01/18 16:57:44 wifi device emulation: enabled 2021/01/18 16:57:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/18 16:57:45 fetching corpus: 50, signal 59648/63457 (executing program) 2021/01/18 16:57:45 fetching corpus: 100, signal 86687/92251 (executing program) 2021/01/18 16:57:45 fetching corpus: 150, signal 112816/120035 (executing program) 2021/01/18 16:57:45 fetching corpus: 200, signal 136005/144824 (executing program) 2021/01/18 16:57:45 fetching corpus: 249, signal 158202/168563 (executing program) 2021/01/18 16:57:46 fetching corpus: 299, signal 176002/187845 (executing program) 2021/01/18 16:57:46 fetching corpus: 349, signal 185839/199270 (executing program) 2021/01/18 16:57:46 fetching corpus: 399, signal 198593/213508 (executing program) 2021/01/18 16:57:46 fetching corpus: 449, signal 210218/226599 (executing program) 2021/01/18 16:57:46 fetching corpus: 499, signal 219602/237448 (executing program) 2021/01/18 16:57:46 fetching corpus: 549, signal 233980/253183 (executing program) 2021/01/18 16:57:46 fetching corpus: 599, signal 243478/264113 (executing program) 2021/01/18 16:57:47 fetching corpus: 649, signal 254406/276352 (executing program) 2021/01/18 16:57:47 fetching corpus: 699, signal 267975/291137 (executing program) 2021/01/18 16:57:47 fetching corpus: 749, signal 276062/300550 (executing program) 2021/01/18 16:57:47 fetching corpus: 799, signal 285727/311503 (executing program) 2021/01/18 16:57:47 fetching corpus: 849, signal 295552/322563 (executing program) 2021/01/18 16:57:48 fetching corpus: 899, signal 302790/331048 (executing program) 2021/01/18 16:57:48 fetching corpus: 949, signal 308449/337983 (executing program) 2021/01/18 16:57:48 fetching corpus: 999, signal 314410/345213 (executing program) 2021/01/18 16:57:48 fetching corpus: 1049, signal 320967/352962 (executing program) 2021/01/18 16:57:48 fetching corpus: 1099, signal 329398/362503 (executing program) 2021/01/18 16:57:48 fetching corpus: 1149, signal 334289/368634 (executing program) 2021/01/18 16:57:48 fetching corpus: 1199, signal 339272/374793 (executing program) 2021/01/18 16:57:49 fetching corpus: 1249, signal 344948/381646 (executing program) 2021/01/18 16:57:49 fetching corpus: 1299, signal 349014/386904 (executing program) 2021/01/18 16:57:49 fetching corpus: 1349, signal 356416/395363 (executing program) 2021/01/18 16:57:49 fetching corpus: 1399, signal 359976/400079 (executing program) 2021/01/18 16:57:49 fetching corpus: 1449, signal 364836/406080 (executing program) 2021/01/18 16:57:49 fetching corpus: 1499, signal 368988/411392 (executing program) 2021/01/18 16:57:49 fetching corpus: 1549, signal 372901/416439 (executing program) 2021/01/18 16:57:50 fetching corpus: 1599, signal 379615/424117 (executing program) 2021/01/18 16:57:50 fetching corpus: 1649, signal 381869/427561 (executing program) 2021/01/18 16:57:50 fetching corpus: 1699, signal 386800/433554 (executing program) 2021/01/18 16:57:50 fetching corpus: 1749, signal 390747/438633 (executing program) 2021/01/18 16:57:50 fetching corpus: 1799, signal 394720/443723 (executing program) 2021/01/18 16:57:50 fetching corpus: 1849, signal 402059/451959 (executing program) 2021/01/18 16:57:51 fetching corpus: 1899, signal 406577/457447 (executing program) 2021/01/18 16:57:51 fetching corpus: 1949, signal 409794/461740 (executing program) 2021/01/18 16:57:51 fetching corpus: 1999, signal 412564/465589 (executing program) 2021/01/18 16:57:51 fetching corpus: 2049, signal 416127/470186 (executing program) 2021/01/18 16:57:51 fetching corpus: 2099, signal 419231/474332 (executing program) 2021/01/18 16:57:52 fetching corpus: 2148, signal 423963/480014 (executing program) 2021/01/18 16:57:52 fetching corpus: 2198, signal 427700/484739 (executing program) 2021/01/18 16:57:52 fetching corpus: 2248, signal 431318/489291 (executing program) 2021/01/18 16:57:52 fetching corpus: 2298, signal 434489/493490 (executing program) 2021/01/18 16:57:53 fetching corpus: 2348, signal 439076/498976 (executing program) 2021/01/18 16:57:53 fetching corpus: 2398, signal 443598/504389 (executing program) 2021/01/18 16:57:53 fetching corpus: 2448, signal 447854/509466 (executing program) 2021/01/18 16:57:53 fetching corpus: 2497, signal 451136/513765 (executing program) 2021/01/18 16:57:53 fetching corpus: 2547, signal 456988/520426 (executing program) 2021/01/18 16:57:54 fetching corpus: 2597, signal 460127/524480 (executing program) 2021/01/18 16:57:54 fetching corpus: 2647, signal 464701/529805 (executing program) 2021/01/18 16:57:54 fetching corpus: 2697, signal 468193/534177 (executing program) 2021/01/18 16:57:54 fetching corpus: 2747, signal 471647/538563 (executing program) 2021/01/18 16:57:54 fetching corpus: 2797, signal 473925/541870 (executing program) 2021/01/18 16:57:54 fetching corpus: 2847, signal 476901/545780 (executing program) 2021/01/18 16:57:55 fetching corpus: 2897, signal 479574/549437 (executing program) 2021/01/18 16:57:55 fetching corpus: 2947, signal 483316/553988 (executing program) 2021/01/18 16:57:55 fetching corpus: 2997, signal 485896/557497 (executing program) 2021/01/18 16:57:55 fetching corpus: 3047, signal 487581/560145 (executing program) 2021/01/18 16:57:55 fetching corpus: 3097, signal 491827/565087 (executing program) 2021/01/18 16:57:55 fetching corpus: 3147, signal 495125/569197 (executing program) 2021/01/18 16:57:56 fetching corpus: 3197, signal 498321/573196 (executing program) 2021/01/18 16:57:56 fetching corpus: 3246, signal 501829/577442 (executing program) 2021/01/18 16:57:56 fetching corpus: 3296, signal 504796/581219 (executing program) 2021/01/18 16:57:56 fetching corpus: 3346, signal 507637/584847 (executing program) 2021/01/18 16:57:56 fetching corpus: 3396, signal 510041/588075 (executing program) 2021/01/18 16:57:56 fetching corpus: 3446, signal 514900/593548 (executing program) 2021/01/18 16:57:56 fetching corpus: 3496, signal 517761/597184 (executing program) 2021/01/18 16:57:57 fetching corpus: 3546, signal 520040/600305 (executing program) 2021/01/18 16:57:57 fetching corpus: 3596, signal 522100/603256 (executing program) 2021/01/18 16:57:57 fetching corpus: 3646, signal 524283/606255 (executing program) 2021/01/18 16:57:57 fetching corpus: 3696, signal 528355/610940 (executing program) 2021/01/18 16:57:57 fetching corpus: 3746, signal 532184/615355 (executing program) 2021/01/18 16:57:58 fetching corpus: 3796, signal 535077/618981 (executing program) 2021/01/18 16:57:58 fetching corpus: 3846, signal 537511/622164 (executing program) 2021/01/18 16:57:58 fetching corpus: 3896, signal 539726/625189 (executing program) 2021/01/18 16:57:58 fetching corpus: 3946, signal 541694/627957 (executing program) 2021/01/18 16:57:58 fetching corpus: 3996, signal 544041/631084 (executing program) 2021/01/18 16:57:58 fetching corpus: 4046, signal 545930/633793 (executing program) 2021/01/18 16:57:59 fetching corpus: 4096, signal 548142/636763 (executing program) 2021/01/18 16:57:59 fetching corpus: 4146, signal 552439/641521 (executing program) 2021/01/18 16:57:59 fetching corpus: 4196, signal 555067/644819 (executing program) 2021/01/18 16:57:59 fetching corpus: 4246, signal 559545/649632 (executing program) 2021/01/18 16:57:59 fetching corpus: 4296, signal 563008/653654 (executing program) 2021/01/18 16:57:59 fetching corpus: 4346, signal 564747/656202 (executing program) 2021/01/18 16:58:00 fetching corpus: 4396, signal 566545/658782 (executing program) 2021/01/18 16:58:00 fetching corpus: 4446, signal 569260/662094 (executing program) 2021/01/18 16:58:00 fetching corpus: 4496, signal 571028/664611 (executing program) 2021/01/18 16:58:00 fetching corpus: 4546, signal 574315/668426 (executing program) 2021/01/18 16:58:00 fetching corpus: 4596, signal 577581/672197 (executing program) 2021/01/18 16:58:00 fetching corpus: 4646, signal 580166/675391 (executing program) 2021/01/18 16:58:00 fetching corpus: 4696, signal 582490/678345 (executing program) 2021/01/18 16:58:01 fetching corpus: 4746, signal 584913/681399 (executing program) 2021/01/18 16:58:01 fetching corpus: 4796, signal 586963/684096 (executing program) 2021/01/18 16:58:01 fetching corpus: 4846, signal 589278/687048 (executing program) 2021/01/18 16:58:01 fetching corpus: 4896, signal 593296/691372 (executing program) 2021/01/18 16:58:01 fetching corpus: 4946, signal 596377/694945 (executing program) 2021/01/18 16:58:01 fetching corpus: 4995, signal 598500/697664 (executing program) 2021/01/18 16:58:02 fetching corpus: 5045, signal 600414/700273 (executing program) 2021/01/18 16:58:02 fetching corpus: 5095, signal 602953/703318 (executing program) 2021/01/18 16:58:02 fetching corpus: 5145, signal 606989/707655 (executing program) 2021/01/18 16:58:02 fetching corpus: 5195, signal 608879/710225 (executing program) 2021/01/18 16:58:02 fetching corpus: 5245, signal 611357/713156 (executing program) 2021/01/18 16:58:03 fetching corpus: 5295, signal 613692/716062 (executing program) 2021/01/18 16:58:03 fetching corpus: 5345, signal 615466/718458 (executing program) 2021/01/18 16:58:03 fetching corpus: 5395, signal 617007/720655 (executing program) 2021/01/18 16:58:03 fetching corpus: 5444, signal 620103/724140 (executing program) 2021/01/18 16:58:03 fetching corpus: 5494, signal 622243/726855 (executing program) 2021/01/18 16:58:03 fetching corpus: 5544, signal 623999/729236 (executing program) 2021/01/18 16:58:03 fetching corpus: 5594, signal 625615/731484 (executing program) 2021/01/18 16:58:04 fetching corpus: 5644, signal 626736/733309 (executing program) 2021/01/18 16:58:04 fetching corpus: 5694, signal 628711/735849 (executing program) 2021/01/18 16:58:04 fetching corpus: 5744, signal 630032/737862 (executing program) 2021/01/18 16:58:04 fetching corpus: 5794, signal 631870/740279 (executing program) 2021/01/18 16:58:04 fetching corpus: 5844, signal 633530/742491 (executing program) 2021/01/18 16:58:04 fetching corpus: 5894, signal 635276/744820 (executing program) 2021/01/18 16:58:05 fetching corpus: 5944, signal 637057/747216 (executing program) 2021/01/18 16:58:05 fetching corpus: 5994, signal 639611/750164 (executing program) 2021/01/18 16:58:05 fetching corpus: 6044, signal 641956/752951 (executing program) 2021/01/18 16:58:05 fetching corpus: 6094, signal 643534/755108 (executing program) 2021/01/18 16:58:05 fetching corpus: 6144, signal 644608/756868 (executing program) 2021/01/18 16:58:05 fetching corpus: 6194, signal 646746/759474 (executing program) 2021/01/18 16:58:06 fetching corpus: 6244, signal 648345/761654 (executing program) 2021/01/18 16:58:06 fetching corpus: 6294, signal 649372/763385 (executing program) 2021/01/18 16:58:06 fetching corpus: 6344, signal 650788/765389 (executing program) 2021/01/18 16:58:06 fetching corpus: 6394, signal 652127/767345 (executing program) 2021/01/18 16:58:06 fetching corpus: 6444, signal 653592/769396 (executing program) 2021/01/18 16:58:06 fetching corpus: 6494, signal 655348/771663 (executing program) 2021/01/18 16:58:06 fetching corpus: 6544, signal 657128/773953 (executing program) 2021/01/18 16:58:07 fetching corpus: 6594, signal 658104/775606 (executing program) 2021/01/18 16:58:07 fetching corpus: 6644, signal 659557/777651 (executing program) 2021/01/18 16:58:07 fetching corpus: 6694, signal 660816/779497 (executing program) 2021/01/18 16:58:07 fetching corpus: 6744, signal 662760/781879 (executing program) 2021/01/18 16:58:07 fetching corpus: 6794, signal 664629/784173 (executing program) 2021/01/18 16:58:08 fetching corpus: 6844, signal 668068/787709 (executing program) 2021/01/18 16:58:08 fetching corpus: 6894, signal 669608/789748 (executing program) 2021/01/18 16:58:08 fetching corpus: 6944, signal 670844/791592 (executing program) 2021/01/18 16:58:08 fetching corpus: 6994, signal 672836/793916 (executing program) 2021/01/18 16:58:08 fetching corpus: 7044, signal 674397/795986 (executing program) 2021/01/18 16:58:08 fetching corpus: 7094, signal 676062/798131 (executing program) 2021/01/18 16:58:09 fetching corpus: 7144, signal 677208/799831 (executing program) 2021/01/18 16:58:09 fetching corpus: 7194, signal 679279/802248 (executing program) 2021/01/18 16:58:09 fetching corpus: 7243, signal 681282/804606 (executing program) 2021/01/18 16:58:09 fetching corpus: 7293, signal 682470/806359 (executing program) 2021/01/18 16:58:09 fetching corpus: 7343, signal 683873/808199 (executing program) 2021/01/18 16:58:09 fetching corpus: 7393, signal 685671/810403 (executing program) 2021/01/18 16:58:10 fetching corpus: 7443, signal 686603/811923 (executing program) 2021/01/18 16:58:10 fetching corpus: 7493, signal 687478/813416 (executing program) 2021/01/18 16:58:10 fetching corpus: 7543, signal 688365/814899 (executing program) 2021/01/18 16:58:10 fetching corpus: 7593, signal 690201/817077 (executing program) 2021/01/18 16:58:10 fetching corpus: 7643, signal 691577/818904 (executing program) 2021/01/18 16:58:10 fetching corpus: 7693, signal 692793/820638 (executing program) 2021/01/18 16:58:10 fetching corpus: 7742, signal 693846/822222 (executing program) 2021/01/18 16:58:11 fetching corpus: 7792, signal 696879/825341 (executing program) 2021/01/18 16:58:11 fetching corpus: 7841, signal 697962/826981 (executing program) 2021/01/18 16:58:11 fetching corpus: 7891, signal 699913/829186 (executing program) 2021/01/18 16:58:11 fetching corpus: 7941, signal 700842/830676 (executing program) 2021/01/18 16:58:11 fetching corpus: 7991, signal 702646/832771 (executing program) 2021/01/18 16:58:11 fetching corpus: 8040, signal 704104/834635 (executing program) 2021/01/18 16:58:12 fetching corpus: 8090, signal 705948/836749 (executing program) 2021/01/18 16:58:12 fetching corpus: 8140, signal 708872/839662 (executing program) 2021/01/18 16:58:12 fetching corpus: 8190, signal 710667/841737 (executing program) 2021/01/18 16:58:12 fetching corpus: 8240, signal 712852/844066 (executing program) 2021/01/18 16:58:12 fetching corpus: 8290, signal 715579/846824 (executing program) 2021/01/18 16:58:12 fetching corpus: 8340, signal 717058/848660 (executing program) 2021/01/18 16:58:13 fetching corpus: 8390, signal 718070/850200 (executing program) 2021/01/18 16:58:13 fetching corpus: 8440, signal 720799/852919 (executing program) 2021/01/18 16:58:13 fetching corpus: 8490, signal 722012/854573 (executing program) 2021/01/18 16:58:13 fetching corpus: 8540, signal 723804/856594 (executing program) 2021/01/18 16:58:13 fetching corpus: 8590, signal 725155/858343 (executing program) 2021/01/18 16:58:13 fetching corpus: 8640, signal 726334/859961 (executing program) 2021/01/18 16:58:14 fetching corpus: 8690, signal 727339/861466 (executing program) 2021/01/18 16:58:14 fetching corpus: 8739, signal 728631/863172 (executing program) 2021/01/18 16:58:14 fetching corpus: 8789, signal 730002/864876 (executing program) 2021/01/18 16:58:14 fetching corpus: 8839, signal 731581/866733 (executing program) 2021/01/18 16:58:14 fetching corpus: 8889, signal 733007/868498 (executing program) 2021/01/18 16:58:15 fetching corpus: 8939, signal 734712/870441 (executing program) 2021/01/18 16:58:15 fetching corpus: 8989, signal 736370/872330 (executing program) 2021/01/18 16:58:15 fetching corpus: 9038, signal 737884/874120 (executing program) 2021/01/18 16:58:15 fetching corpus: 9088, signal 738870/875631 (executing program) 2021/01/18 16:58:15 fetching corpus: 9137, signal 740406/877450 (executing program) 2021/01/18 16:58:15 fetching corpus: 9187, signal 741532/878946 (executing program) 2021/01/18 16:58:16 fetching corpus: 9237, signal 742758/880568 (executing program) 2021/01/18 16:58:16 fetching corpus: 9287, signal 743708/881949 (executing program) 2021/01/18 16:58:16 fetching corpus: 9337, signal 745000/883526 (executing program) 2021/01/18 16:58:16 fetching corpus: 9387, signal 746131/885037 (executing program) 2021/01/18 16:58:16 fetching corpus: 9437, signal 747049/886396 (executing program) 2021/01/18 16:58:17 fetching corpus: 9487, signal 748115/887806 (executing program) 2021/01/18 16:58:17 fetching corpus: 9537, signal 750042/889831 (executing program) 2021/01/18 16:58:17 fetching corpus: 9587, signal 751276/891383 (executing program) 2021/01/18 16:58:17 fetching corpus: 9637, signal 752429/892890 (executing program) 2021/01/18 16:58:17 fetching corpus: 9687, signal 753775/894486 (executing program) 2021/01/18 16:58:17 fetching corpus: 9737, signal 754866/895929 (executing program) 2021/01/18 16:58:18 fetching corpus: 9787, signal 756466/897706 (executing program) 2021/01/18 16:58:18 fetching corpus: 9837, signal 757654/899199 (executing program) 2021/01/18 16:58:18 fetching corpus: 9887, signal 758674/900612 (executing program) 2021/01/18 16:58:18 fetching corpus: 9937, signal 759581/901895 (executing program) 2021/01/18 16:58:18 fetching corpus: 9987, signal 760459/903195 (executing program) 2021/01/18 16:58:18 fetching corpus: 10037, signal 761295/904448 (executing program) 2021/01/18 16:58:19 fetching corpus: 10087, signal 762422/905895 (executing program) 2021/01/18 16:58:19 fetching corpus: 10137, signal 763374/907221 (executing program) 2021/01/18 16:58:19 fetching corpus: 10187, signal 764843/908868 (executing program) 2021/01/18 16:58:19 fetching corpus: 10236, signal 766384/910562 (executing program) 2021/01/18 16:58:19 fetching corpus: 10286, signal 767910/912246 (executing program) 2021/01/18 16:58:19 fetching corpus: 10336, signal 768843/913578 (executing program) 2021/01/18 16:58:20 fetching corpus: 10386, signal 769538/914706 (executing program) 2021/01/18 16:58:20 fetching corpus: 10436, signal 770628/916153 (executing program) 2021/01/18 16:58:20 fetching corpus: 10486, signal 772056/917734 (executing program) 2021/01/18 16:58:20 fetching corpus: 10536, signal 773508/919327 (executing program) 2021/01/18 16:58:20 fetching corpus: 10586, signal 774808/920844 (executing program) 2021/01/18 16:58:20 fetching corpus: 10636, signal 776146/922382 (executing program) 2021/01/18 16:58:21 fetching corpus: 10686, signal 777412/923891 (executing program) 2021/01/18 16:58:21 fetching corpus: 10736, signal 778724/925394 (executing program) 2021/01/18 16:58:21 fetching corpus: 10786, signal 779798/926716 (executing program) 2021/01/18 16:58:21 fetching corpus: 10836, signal 780348/927738 (executing program) 2021/01/18 16:58:21 fetching corpus: 10886, signal 781620/929196 (executing program) 2021/01/18 16:58:22 fetching corpus: 10936, signal 782825/930614 (executing program) 2021/01/18 16:58:22 fetching corpus: 10985, signal 783693/931790 (executing program) 2021/01/18 16:58:22 fetching corpus: 11035, signal 784462/932953 (executing program) 2021/01/18 16:58:22 fetching corpus: 11085, signal 785604/934330 (executing program) 2021/01/18 16:58:22 fetching corpus: 11135, signal 786733/935716 (executing program) 2021/01/18 16:58:22 fetching corpus: 11185, signal 788052/937208 (executing program) 2021/01/18 16:58:23 fetching corpus: 11235, signal 789364/938701 (executing program) 2021/01/18 16:58:23 fetching corpus: 11283, signal 790526/940064 (executing program) 2021/01/18 16:58:23 fetching corpus: 11333, signal 791388/941286 (executing program) 2021/01/18 16:58:23 fetching corpus: 11383, signal 792093/942355 (executing program) 2021/01/18 16:58:23 fetching corpus: 11433, signal 792988/943569 (executing program) 2021/01/18 16:58:23 fetching corpus: 11483, signal 794041/944853 (executing program) 2021/01/18 16:58:24 fetching corpus: 11533, signal 795192/946201 (executing program) 2021/01/18 16:58:24 fetching corpus: 11583, signal 796925/947881 (executing program) 2021/01/18 16:58:24 fetching corpus: 11633, signal 797914/949143 (executing program) 2021/01/18 16:58:24 fetching corpus: 11683, signal 799000/950400 (executing program) 2021/01/18 16:58:24 fetching corpus: 11733, signal 799624/951436 (executing program) 2021/01/18 16:58:25 fetching corpus: 11783, signal 800489/952578 (executing program) 2021/01/18 16:58:25 fetching corpus: 11833, signal 801361/953717 (executing program) 2021/01/18 16:58:25 fetching corpus: 11882, signal 802966/955342 (executing program) 2021/01/18 16:58:25 fetching corpus: 11932, signal 804046/956601 (executing program) 2021/01/18 16:58:25 fetching corpus: 11982, signal 805564/958163 (executing program) 2021/01/18 16:58:25 fetching corpus: 12032, signal 806219/959189 (executing program) 2021/01/18 16:58:26 fetching corpus: 12082, signal 806968/960246 (executing program) 2021/01/18 16:58:26 fetching corpus: 12132, signal 807868/961424 (executing program) 2021/01/18 16:58:26 fetching corpus: 12182, signal 808804/962586 (executing program) 2021/01/18 16:58:26 fetching corpus: 12232, signal 810329/964097 (executing program) 2021/01/18 16:58:26 fetching corpus: 12282, signal 811267/965262 (executing program) 2021/01/18 16:58:26 fetching corpus: 12331, signal 812934/966845 (executing program) 2021/01/18 16:58:27 fetching corpus: 12381, signal 814107/968102 (executing program) 2021/01/18 16:58:27 fetching corpus: 12431, signal 814959/969232 (executing program) 2021/01/18 16:58:27 fetching corpus: 12481, signal 816058/970456 (executing program) 2021/01/18 16:58:27 fetching corpus: 12530, signal 816988/971615 (executing program) 2021/01/18 16:58:27 fetching corpus: 12580, signal 818044/972796 (executing program) 2021/01/18 16:58:28 fetching corpus: 12630, signal 819063/973970 (executing program) 2021/01/18 16:58:28 fetching corpus: 12680, signal 819926/975081 (executing program) 2021/01/18 16:58:28 fetching corpus: 12730, signal 820488/975952 (executing program) 2021/01/18 16:58:28 fetching corpus: 12780, signal 821297/977009 (executing program) 2021/01/18 16:58:28 fetching corpus: 12830, signal 822655/978407 (executing program) 2021/01/18 16:58:28 fetching corpus: 12880, signal 823667/979586 (executing program) 2021/01/18 16:58:29 fetching corpus: 12930, signal 824457/980634 (executing program) 2021/01/18 16:58:29 fetching corpus: 12980, signal 825535/981782 (executing program) 2021/01/18 16:58:29 fetching corpus: 13030, signal 826824/983132 (executing program) 2021/01/18 16:58:29 fetching corpus: 13080, signal 827448/984066 (executing program) 2021/01/18 16:58:29 fetching corpus: 13130, signal 828556/985294 (executing program) 2021/01/18 16:58:29 fetching corpus: 13180, signal 829418/986325 (executing program) 2021/01/18 16:58:30 fetching corpus: 13230, signal 830690/987671 (executing program) 2021/01/18 16:58:30 fetching corpus: 13279, signal 831630/988808 (executing program) 2021/01/18 16:58:30 fetching corpus: 13329, signal 832564/989914 (executing program) 2021/01/18 16:58:30 fetching corpus: 13379, signal 833369/990924 (executing program) 2021/01/18 16:58:30 fetching corpus: 13429, signal 834240/991957 (executing program) 2021/01/18 16:58:31 fetching corpus: 13479, signal 835040/993004 (executing program) 2021/01/18 16:58:31 fetching corpus: 13528, signal 836012/994136 (executing program) 2021/01/18 16:58:31 fetching corpus: 13577, signal 836709/995063 (executing program) 2021/01/18 16:58:31 fetching corpus: 13626, signal 837681/996141 (executing program) 2021/01/18 16:58:31 fetching corpus: 13675, signal 838560/997199 (executing program) 2021/01/18 16:58:31 fetching corpus: 13724, signal 839383/998248 (executing program) 2021/01/18 16:58:32 fetching corpus: 13774, signal 840088/999167 (executing program) 2021/01/18 16:58:32 fetching corpus: 13824, signal 841121/1000319 (executing program) 2021/01/18 16:58:33 fetching corpus: 13874, signal 842000/1001352 (executing program) 2021/01/18 16:58:33 fetching corpus: 13924, signal 843019/1002474 (executing program) 2021/01/18 16:58:33 fetching corpus: 13974, signal 843549/1003324 (executing program) 2021/01/18 16:58:33 fetching corpus: 14024, signal 844667/1004467 (executing program) 2021/01/18 16:58:33 fetching corpus: 14074, signal 845809/1005631 (executing program) 2021/01/18 16:58:33 fetching corpus: 14124, signal 846768/1006678 (executing program) 2021/01/18 16:58:34 fetching corpus: 14174, signal 848009/1007914 (executing program) 2021/01/18 16:58:34 fetching corpus: 14223, signal 848587/1008788 (executing program) 2021/01/18 16:58:34 fetching corpus: 14273, signal 849178/1009689 (executing program) 2021/01/18 16:58:34 fetching corpus: 14321, signal 850918/1011154 (executing program) 2021/01/18 16:58:34 fetching corpus: 14371, signal 851819/1012219 (executing program) 2021/01/18 16:58:34 fetching corpus: 14421, signal 852846/1013282 (executing program) 2021/01/18 16:58:35 fetching corpus: 14469, signal 854344/1014624 (executing program) 2021/01/18 16:58:35 fetching corpus: 14519, signal 855438/1015736 (executing program) 2021/01/18 16:58:35 fetching corpus: 14569, signal 856056/1016600 (executing program) 2021/01/18 16:58:35 fetching corpus: 14618, signal 857260/1017790 (executing program) 2021/01/18 16:58:35 fetching corpus: 14668, signal 858751/1019071 (executing program) 2021/01/18 16:58:35 fetching corpus: 14718, signal 859314/1019889 (executing program) 2021/01/18 16:58:36 fetching corpus: 14768, signal 860308/1020888 (executing program) 2021/01/18 16:58:36 fetching corpus: 14817, signal 861275/1021908 (executing program) 2021/01/18 16:58:36 fetching corpus: 14867, signal 862264/1022919 (executing program) 2021/01/18 16:58:36 fetching corpus: 14917, signal 863019/1023796 (executing program) 2021/01/18 16:58:36 fetching corpus: 14967, signal 863832/1024761 (executing program) 2021/01/18 16:58:36 fetching corpus: 15017, signal 864570/1025633 (executing program) 2021/01/18 16:58:37 fetching corpus: 15067, signal 865600/1026721 (executing program) 2021/01/18 16:58:37 fetching corpus: 15117, signal 866482/1027650 (executing program) 2021/01/18 16:58:37 fetching corpus: 15167, signal 867180/1028496 (executing program) 2021/01/18 16:58:37 fetching corpus: 15217, signal 867735/1029267 (executing program) 2021/01/18 16:58:37 fetching corpus: 15267, signal 868924/1030349 (executing program) 2021/01/18 16:58:37 fetching corpus: 15316, signal 869689/1031252 (executing program) 2021/01/18 16:58:38 fetching corpus: 15365, signal 870261/1032020 (executing program) 2021/01/18 16:58:38 fetching corpus: 15415, signal 870932/1032838 (executing program) 2021/01/18 16:58:38 fetching corpus: 15465, signal 871607/1033664 (executing program) 2021/01/18 16:58:38 fetching corpus: 15515, signal 872409/1034585 (executing program) 2021/01/18 16:58:38 fetching corpus: 15565, signal 873537/1035618 (executing program) 2021/01/18 16:58:39 fetching corpus: 15615, signal 874902/1036803 (executing program) 2021/01/18 16:58:39 fetching corpus: 15665, signal 875605/1037635 (executing program) 2021/01/18 16:58:39 fetching corpus: 15715, signal 876419/1038544 (executing program) 2021/01/18 16:58:39 fetching corpus: 15764, signal 878135/1039856 (executing program) 2021/01/18 16:58:39 fetching corpus: 15812, signal 878864/1040759 (executing program) 2021/01/18 16:58:40 fetching corpus: 15861, signal 879610/1041626 (executing program) 2021/01/18 16:58:40 fetching corpus: 15911, signal 880461/1042516 (executing program) 2021/01/18 16:58:40 fetching corpus: 15961, signal 882184/1043815 (executing program) 2021/01/18 16:58:40 fetching corpus: 16011, signal 882900/1044663 (executing program) 2021/01/18 16:58:40 fetching corpus: 16060, signal 883722/1045530 (executing program) 2021/01/18 16:58:40 fetching corpus: 16110, signal 884416/1046352 (executing program) 2021/01/18 16:58:41 fetching corpus: 16160, signal 884913/1047068 (executing program) 2021/01/18 16:58:41 fetching corpus: 16210, signal 888913/1049413 (executing program) 2021/01/18 16:58:41 fetching corpus: 16259, signal 889376/1050109 (executing program) 2021/01/18 16:58:41 fetching corpus: 16309, signal 890052/1050866 (executing program) 2021/01/18 16:58:41 fetching corpus: 16359, signal 891293/1051915 (executing program) 2021/01/18 16:58:41 fetching corpus: 16409, signal 892300/1052867 (executing program) 2021/01/18 16:58:42 fetching corpus: 16459, signal 893078/1053704 (executing program) 2021/01/18 16:58:42 fetching corpus: 16508, signal 894099/1054638 (executing program) 2021/01/18 16:58:42 fetching corpus: 16557, signal 896743/1056269 (executing program) 2021/01/18 16:58:42 fetching corpus: 16606, signal 897577/1057158 (executing program) 2021/01/18 16:58:42 fetching corpus: 16655, signal 898325/1057977 (executing program) 2021/01/18 16:58:43 fetching corpus: 16703, signal 899182/1058837 (executing program) 2021/01/18 16:58:43 fetching corpus: 16753, signal 900090/1059727 (executing program) 2021/01/18 16:58:43 fetching corpus: 16801, signal 900695/1060414 (executing program) 2021/01/18 16:58:43 fetching corpus: 16851, signal 901276/1061098 (executing program) 2021/01/18 16:58:43 fetching corpus: 16900, signal 903469/1062526 (executing program) 2021/01/18 16:58:43 fetching corpus: 16950, signal 904358/1063342 (executing program) 2021/01/18 16:58:43 fetching corpus: 16999, signal 905050/1064084 (executing program) 2021/01/18 16:58:44 fetching corpus: 17048, signal 906142/1065025 (executing program) 2021/01/18 16:58:44 fetching corpus: 17097, signal 906808/1065771 (executing program) 2021/01/18 16:58:44 fetching corpus: 17146, signal 907531/1066529 (executing program) 2021/01/18 16:58:44 fetching corpus: 17196, signal 909204/1067662 (executing program) 2021/01/18 16:58:44 fetching corpus: 17245, signal 909920/1068410 (executing program) 2021/01/18 16:58:45 fetching corpus: 17295, signal 910667/1069155 (executing program) 2021/01/18 16:58:45 fetching corpus: 17344, signal 911426/1069959 (executing program) 2021/01/18 16:58:45 fetching corpus: 17394, signal 913555/1071223 (executing program) 2021/01/18 16:58:45 fetching corpus: 17444, signal 914214/1071947 (executing program) 2021/01/18 16:58:45 fetching corpus: 17494, signal 914791/1072652 (executing program) 2021/01/18 16:58:45 fetching corpus: 17544, signal 915584/1073401 (executing program) 2021/01/18 16:58:46 fetching corpus: 17594, signal 916611/1074291 (executing program) 2021/01/18 16:58:46 fetching corpus: 17642, signal 917643/1075129 (executing program) 2021/01/18 16:58:46 fetching corpus: 17692, signal 918319/1075835 (executing program) 2021/01/18 16:58:46 fetching corpus: 17742, signal 919459/1076733 (executing program) 2021/01/18 16:58:46 fetching corpus: 17792, signal 920090/1077404 (executing program) 2021/01/18 16:58:46 fetching corpus: 17842, signal 920946/1078169 (executing program) 2021/01/18 16:58:47 fetching corpus: 17892, signal 921650/1078868 (executing program) 2021/01/18 16:58:47 fetching corpus: 17942, signal 922586/1079657 (executing program) 2021/01/18 16:58:47 fetching corpus: 17992, signal 923084/1080301 (executing program) 2021/01/18 16:58:47 fetching corpus: 18041, signal 923687/1080968 (executing program) 2021/01/18 16:58:47 fetching corpus: 18091, signal 924512/1081731 (executing program) 2021/01/18 16:58:47 fetching corpus: 18141, signal 925014/1082343 (executing program) 2021/01/18 16:58:48 fetching corpus: 18190, signal 925579/1083002 (executing program) 2021/01/18 16:58:48 fetching corpus: 18240, signal 926320/1083753 (executing program) 2021/01/18 16:58:48 fetching corpus: 18290, signal 926786/1084364 (executing program) 2021/01/18 16:58:48 fetching corpus: 18340, signal 927443/1085055 (executing program) 2021/01/18 16:58:48 fetching corpus: 18388, signal 928001/1085674 (executing program) 2021/01/18 16:58:48 fetching corpus: 18437, signal 928734/1086371 (executing program) 2021/01/18 16:58:49 fetching corpus: 18486, signal 929335/1087064 (executing program) 2021/01/18 16:58:49 fetching corpus: 18536, signal 929880/1087703 (executing program) 2021/01/18 16:58:49 fetching corpus: 18585, signal 930571/1088393 (executing program) 2021/01/18 16:58:49 fetching corpus: 18634, signal 931153/1089057 (executing program) 2021/01/18 16:58:49 fetching corpus: 18682, signal 931773/1089725 (executing program) 2021/01/18 16:58:50 fetching corpus: 18732, signal 932371/1090376 (executing program) 2021/01/18 16:58:50 fetching corpus: 18782, signal 932914/1090952 (executing program) 2021/01/18 16:58:50 fetching corpus: 18832, signal 933293/1091506 (executing program) 2021/01/18 16:58:50 fetching corpus: 18882, signal 933698/1092100 (executing program) 2021/01/18 16:58:50 fetching corpus: 18932, signal 934559/1092784 (executing program) 2021/01/18 16:58:50 fetching corpus: 18982, signal 935195/1093459 (executing program) 2021/01/18 16:58:51 fetching corpus: 19032, signal 935704/1094054 (executing program) 2021/01/18 16:58:51 fetching corpus: 19082, signal 936531/1094735 (executing program) 2021/01/18 16:58:51 fetching corpus: 19132, signal 937096/1095374 (executing program) 2021/01/18 16:58:51 fetching corpus: 19182, signal 937695/1096005 (executing program) 2021/01/18 16:58:51 fetching corpus: 19232, signal 938674/1096753 (executing program) 2021/01/18 16:58:52 fetching corpus: 19282, signal 939765/1097505 (executing program) 2021/01/18 16:58:52 fetching corpus: 19332, signal 940240/1098075 (executing program) 2021/01/18 16:58:52 fetching corpus: 19382, signal 940892/1098672 (executing program) 2021/01/18 16:58:52 fetching corpus: 19432, signal 941604/1099320 (executing program) 2021/01/18 16:58:52 fetching corpus: 19482, signal 942384/1099967 (executing program) 2021/01/18 16:58:52 fetching corpus: 19532, signal 942939/1100550 (executing program) 2021/01/18 16:58:53 fetching corpus: 19582, signal 943617/1101195 (executing program) 2021/01/18 16:58:53 fetching corpus: 19631, signal 944553/1101935 (executing program) 2021/01/18 16:58:53 fetching corpus: 19680, signal 945027/1102489 (executing program) 2021/01/18 16:58:53 fetching corpus: 19730, signal 945519/1103025 (executing program) 2021/01/18 16:58:53 fetching corpus: 19779, signal 946003/1103593 (executing program) 2021/01/18 16:58:53 fetching corpus: 19829, signal 946748/1104202 (executing program) 2021/01/18 16:58:54 fetching corpus: 19877, signal 947298/1104810 (executing program) 2021/01/18 16:58:54 fetching corpus: 19926, signal 947817/1105395 (executing program) 2021/01/18 16:58:54 fetching corpus: 19975, signal 948355/1105992 (executing program) 2021/01/18 16:58:54 fetching corpus: 20025, signal 948841/1106519 (executing program) 2021/01/18 16:58:54 fetching corpus: 20075, signal 949611/1107126 (executing program) 2021/01/18 16:58:54 fetching corpus: 20125, signal 951119/1107998 (executing program) 2021/01/18 16:58:55 fetching corpus: 20175, signal 951632/1108536 (executing program) 2021/01/18 16:58:55 fetching corpus: 20225, signal 952081/1109091 (executing program) 2021/01/18 16:58:55 fetching corpus: 20275, signal 952804/1109684 (executing program) 2021/01/18 16:58:55 fetching corpus: 20325, signal 953180/1110157 (executing program) 2021/01/18 16:58:55 fetching corpus: 20375, signal 953999/1110799 (executing program) 2021/01/18 16:58:56 fetching corpus: 20424, signal 954651/1111409 (executing program) 2021/01/18 16:58:56 fetching corpus: 20473, signal 955438/1112030 (executing program) 2021/01/18 16:58:56 fetching corpus: 20523, signal 955946/1112552 (executing program) 2021/01/18 16:58:56 fetching corpus: 20572, signal 956541/1113117 (executing program) 2021/01/18 16:58:56 fetching corpus: 20621, signal 957031/1113638 (executing program) 2021/01/18 16:58:56 fetching corpus: 20671, signal 957434/1114164 (executing program) 2021/01/18 16:58:57 fetching corpus: 20720, signal 958147/1114763 (executing program) 2021/01/18 16:58:57 fetching corpus: 20770, signal 958526/1115254 (executing program) 2021/01/18 16:58:57 fetching corpus: 20818, signal 959095/1115756 (executing program) 2021/01/18 16:58:57 fetching corpus: 20868, signal 959709/1116310 (executing program) 2021/01/18 16:58:57 fetching corpus: 20918, signal 960335/1116881 (executing program) 2021/01/18 16:58:57 fetching corpus: 20967, signal 961389/1117578 (executing program) 2021/01/18 16:58:58 fetching corpus: 21017, signal 962203/1118177 (executing program) 2021/01/18 16:58:58 fetching corpus: 21067, signal 962668/1118681 (executing program) 2021/01/18 16:58:58 fetching corpus: 21117, signal 963270/1119239 (executing program) 2021/01/18 16:58:58 fetching corpus: 21167, signal 964526/1119960 (executing program) 2021/01/18 16:58:58 fetching corpus: 21217, signal 965297/1120545 (executing program) 2021/01/18 16:58:58 fetching corpus: 21267, signal 966007/1121098 (executing program) 2021/01/18 16:58:58 fetching corpus: 21317, signal 966632/1121598 (executing program) 2021/01/18 16:58:59 fetching corpus: 21367, signal 967152/1122091 (executing program) 2021/01/18 16:58:59 fetching corpus: 21417, signal 967609/1122550 (executing program) 2021/01/18 16:58:59 fetching corpus: 21467, signal 968534/1123140 (executing program) 2021/01/18 16:58:59 fetching corpus: 21515, signal 969369/1123752 (executing program) 2021/01/18 16:59:00 fetching corpus: 21564, signal 969966/1124266 (executing program) 2021/01/18 16:59:00 fetching corpus: 21614, signal 970336/1124737 (executing program) 2021/01/18 16:59:00 fetching corpus: 21664, signal 970888/1125209 (executing program) 2021/01/18 16:59:00 fetching corpus: 21713, signal 971370/1125631 (executing program) 2021/01/18 16:59:00 fetching corpus: 21763, signal 971834/1126097 (executing program) 2021/01/18 16:59:00 fetching corpus: 21812, signal 972373/1126569 (executing program) 2021/01/18 16:59:00 fetching corpus: 21862, signal 972723/1127005 (executing program) 2021/01/18 16:59:01 fetching corpus: 21912, signal 973230/1127474 (executing program) 2021/01/18 16:59:01 fetching corpus: 21962, signal 973816/1127963 (executing program) 2021/01/18 16:59:01 fetching corpus: 22012, signal 974410/1128449 (executing program) 2021/01/18 16:59:01 fetching corpus: 22062, signal 975069/1128928 (executing program) 2021/01/18 16:59:01 fetching corpus: 22110, signal 975597/1129404 (executing program) 2021/01/18 16:59:01 fetching corpus: 22159, signal 975988/1129817 (executing program) 2021/01/18 16:59:02 fetching corpus: 22209, signal 976486/1130281 (executing program) 2021/01/18 16:59:02 fetching corpus: 22259, signal 977036/1130784 (executing program) 2021/01/18 16:59:02 fetching corpus: 22309, signal 977750/1131277 (executing program) 2021/01/18 16:59:02 fetching corpus: 22356, signal 978238/1131713 (executing program) 2021/01/18 16:59:02 fetching corpus: 22406, signal 978622/1132154 (executing program) 2021/01/18 16:59:02 fetching corpus: 22455, signal 979738/1132746 (executing program) 2021/01/18 16:59:03 fetching corpus: 22502, signal 980121/1133219 (executing program) 2021/01/18 16:59:03 fetching corpus: 22552, signal 980849/1133687 (executing program) 2021/01/18 16:59:03 fetching corpus: 22601, signal 981288/1134121 (executing program) 2021/01/18 16:59:03 fetching corpus: 22651, signal 982216/1134658 (executing program) 2021/01/18 16:59:03 fetching corpus: 22701, signal 982842/1135151 (executing program) 2021/01/18 16:59:03 fetching corpus: 22751, signal 983485/1135625 (executing program) 2021/01/18 16:59:04 fetching corpus: 22801, signal 984068/1136099 (executing program) 2021/01/18 16:59:04 fetching corpus: 22850, signal 988795/1137463 (executing program) 2021/01/18 16:59:04 fetching corpus: 22899, signal 989253/1137898 (executing program) 2021/01/18 16:59:04 fetching corpus: 22949, signal 989808/1138315 (executing program) 2021/01/18 16:59:04 fetching corpus: 22999, signal 990265/1138746 (executing program) 2021/01/18 16:59:05 fetching corpus: 23049, signal 990793/1139143 (executing program) 2021/01/18 16:59:05 fetching corpus: 23098, signal 991311/1139600 (executing program) 2021/01/18 16:59:05 fetching corpus: 23146, signal 991801/1140052 (executing program) 2021/01/18 16:59:05 fetching corpus: 23196, signal 992452/1140522 (executing program) 2021/01/18 16:59:05 fetching corpus: 23246, signal 992958/1140946 (executing program) 2021/01/18 16:59:05 fetching corpus: 23296, signal 993502/1141366 (executing program) 2021/01/18 16:59:06 fetching corpus: 23345, signal 994002/1141809 (executing program) 2021/01/18 16:59:06 fetching corpus: 23394, signal 994431/1142242 (executing program) 2021/01/18 16:59:06 fetching corpus: 23443, signal 995053/1142661 (executing program) 2021/01/18 16:59:06 fetching corpus: 23491, signal 995569/1143074 (executing program) 2021/01/18 16:59:06 fetching corpus: 23541, signal 996343/1143538 (executing program) 2021/01/18 16:59:06 fetching corpus: 23590, signal 996793/1143968 (executing program) 2021/01/18 16:59:07 fetching corpus: 23639, signal 997516/1144465 (executing program) 2021/01/18 16:59:07 fetching corpus: 23689, signal 998557/1144971 (executing program) 2021/01/18 16:59:07 fetching corpus: 23739, signal 999470/1145457 (executing program) 2021/01/18 16:59:07 fetching corpus: 23789, signal 999895/1145843 (executing program) 2021/01/18 16:59:07 fetching corpus: 23837, signal 1000474/1146252 (executing program) 2021/01/18 16:59:07 fetching corpus: 23887, signal 1001324/1146687 (executing program) 2021/01/18 16:59:08 fetching corpus: 23937, signal 1001631/1147050 (executing program) 2021/01/18 16:59:08 fetching corpus: 23987, signal 1002197/1147458 (executing program) 2021/01/18 16:59:08 fetching corpus: 24035, signal 1002715/1147855 (executing program) 2021/01/18 16:59:08 fetching corpus: 24085, signal 1003504/1148288 (executing program) 2021/01/18 16:59:08 fetching corpus: 24135, signal 1004211/1148732 (executing program) 2021/01/18 16:59:08 fetching corpus: 24184, signal 1005476/1149274 (executing program) 2021/01/18 16:59:08 fetching corpus: 24234, signal 1005930/1149628 (executing program) 2021/01/18 16:59:09 fetching corpus: 24284, signal 1006432/1150009 (executing program) 2021/01/18 16:59:09 fetching corpus: 24334, signal 1007480/1150464 (executing program) 2021/01/18 16:59:09 fetching corpus: 24383, signal 1007957/1150852 (executing program) 2021/01/18 16:59:09 fetching corpus: 24433, signal 1008743/1151290 (executing program) 2021/01/18 16:59:10 fetching corpus: 24483, signal 1009336/1151709 (executing program) 2021/01/18 16:59:10 fetching corpus: 24532, signal 1009747/1152101 (executing program) 2021/01/18 16:59:10 fetching corpus: 24582, signal 1010415/1152468 (executing program) 2021/01/18 16:59:10 fetching corpus: 24632, signal 1011186/1152868 (executing program) 2021/01/18 16:59:10 fetching corpus: 24682, signal 1011604/1153246 (executing program) 2021/01/18 16:59:10 fetching corpus: 24731, signal 1011961/1153587 (executing program) 2021/01/18 16:59:10 fetching corpus: 24781, signal 1012569/1153970 (executing program) 2021/01/18 16:59:11 fetching corpus: 24830, signal 1013204/1154358 (executing program) 2021/01/18 16:59:11 fetching corpus: 24878, signal 1013707/1154761 (executing program) 2021/01/18 16:59:11 fetching corpus: 24928, signal 1014260/1155140 (executing program) 2021/01/18 16:59:11 fetching corpus: 24978, signal 1014860/1155484 (executing program) 2021/01/18 16:59:11 fetching corpus: 25028, signal 1015401/1155816 (executing program) 2021/01/18 16:59:11 fetching corpus: 25077, signal 1015776/1156137 (executing program) 2021/01/18 16:59:11 fetching corpus: 25127, signal 1016408/1156498 (executing program) 2021/01/18 16:59:12 fetching corpus: 25177, signal 1017053/1156880 (executing program) 2021/01/18 16:59:12 fetching corpus: 25227, signal 1017494/1157227 (executing program) 2021/01/18 16:59:12 fetching corpus: 25277, signal 1017973/1157590 (executing program) 2021/01/18 16:59:12 fetching corpus: 25327, signal 1018438/1157912 (executing program) 2021/01/18 16:59:12 fetching corpus: 25376, signal 1018940/1158248 (executing program) 2021/01/18 16:59:13 fetching corpus: 25426, signal 1019353/1158567 (executing program) 2021/01/18 16:59:13 fetching corpus: 25476, signal 1019764/1158865 (executing program) 2021/01/18 16:59:13 fetching corpus: 25526, signal 1020351/1159223 (executing program) 2021/01/18 16:59:13 fetching corpus: 25574, signal 1020684/1159504 (executing program) 2021/01/18 16:59:13 fetching corpus: 25624, signal 1021164/1159830 (executing program) 2021/01/18 16:59:13 fetching corpus: 25674, signal 1021472/1160119 (executing program) 2021/01/18 16:59:14 fetching corpus: 25724, signal 1021995/1160460 (executing program) 2021/01/18 16:59:14 fetching corpus: 25774, signal 1022569/1160785 (executing program) 2021/01/18 16:59:14 fetching corpus: 25822, signal 1023073/1161116 (executing program) 2021/01/18 16:59:14 fetching corpus: 25871, signal 1023682/1161466 (executing program) 2021/01/18 16:59:14 fetching corpus: 25921, signal 1024397/1161839 (executing program) 2021/01/18 16:59:14 fetching corpus: 25969, signal 1024879/1162139 (executing program) 2021/01/18 16:59:15 fetching corpus: 26018, signal 1025481/1162470 (executing program) 2021/01/18 16:59:15 fetching corpus: 26068, signal 1026029/1162786 (executing program) 2021/01/18 16:59:15 fetching corpus: 26117, signal 1026882/1163161 (executing program) 2021/01/18 16:59:15 fetching corpus: 26167, signal 1027339/1163470 (executing program) 2021/01/18 16:59:15 fetching corpus: 26217, signal 1027777/1163759 (executing program) 2021/01/18 16:59:16 fetching corpus: 26266, signal 1028323/1164076 (executing program) 2021/01/18 16:59:16 fetching corpus: 26316, signal 1028964/1164414 (executing program) 2021/01/18 16:59:16 fetching corpus: 26366, signal 1029437/1164704 (executing program) 2021/01/18 16:59:16 fetching corpus: 26416, signal 1030002/1164998 (executing program) 2021/01/18 16:59:16 fetching corpus: 26466, signal 1030542/1165316 (executing program) 2021/01/18 16:59:16 fetching corpus: 26516, signal 1031406/1165657 (executing program) 2021/01/18 16:59:17 fetching corpus: 26566, signal 1032068/1165972 (executing program) 2021/01/18 16:59:17 fetching corpus: 26613, signal 1032629/1166274 (executing program) 2021/01/18 16:59:17 fetching corpus: 26660, signal 1032978/1166551 (executing program) 2021/01/18 16:59:17 fetching corpus: 26709, signal 1033467/1166867 (executing program) 2021/01/18 16:59:17 fetching corpus: 26759, signal 1033835/1167144 (executing program) 2021/01/18 16:59:17 fetching corpus: 26809, signal 1034372/1167462 (executing program) 2021/01/18 16:59:18 fetching corpus: 26859, signal 1034858/1167758 (executing program) 2021/01/18 16:59:18 fetching corpus: 26908, signal 1035584/1168048 (executing program) 2021/01/18 16:59:18 fetching corpus: 26956, signal 1036026/1168318 (executing program) 2021/01/18 16:59:18 fetching corpus: 27005, signal 1036397/1168583 (executing program) 2021/01/18 16:59:18 fetching corpus: 27054, signal 1036677/1168860 (executing program) 2021/01/18 16:59:18 fetching corpus: 27103, signal 1037065/1169130 (executing program) 2021/01/18 16:59:19 fetching corpus: 27153, signal 1037718/1169420 (executing program) 2021/01/18 16:59:19 fetching corpus: 27202, signal 1038470/1169722 (executing program) 2021/01/18 16:59:19 fetching corpus: 27251, signal 1038981/1170013 (executing program) 2021/01/18 16:59:19 fetching corpus: 27301, signal 1039499/1170257 (executing program) 2021/01/18 16:59:19 fetching corpus: 27349, signal 1039987/1170519 (executing program) 2021/01/18 16:59:19 fetching corpus: 27399, signal 1040754/1170836 (executing program) 2021/01/18 16:59:20 fetching corpus: 27449, signal 1041159/1171126 (executing program) 2021/01/18 16:59:20 fetching corpus: 27499, signal 1041531/1171398 (executing program) 2021/01/18 16:59:20 fetching corpus: 27549, signal 1042256/1171657 (executing program) 2021/01/18 16:59:20 fetching corpus: 27598, signal 1042784/1171910 (executing program) 2021/01/18 16:59:21 fetching corpus: 27644, signal 1043161/1172141 (executing program) 2021/01/18 16:59:21 fetching corpus: 27694, signal 1043544/1172390 (executing program) 2021/01/18 16:59:21 fetching corpus: 27744, signal 1043994/1172680 (executing program) 2021/01/18 16:59:21 fetching corpus: 27793, signal 1044537/1172908 (executing program) 2021/01/18 16:59:21 fetching corpus: 27843, signal 1044909/1173159 (executing program) 2021/01/18 16:59:21 fetching corpus: 27891, signal 1045272/1173390 (executing program) 2021/01/18 16:59:22 fetching corpus: 27940, signal 1045673/1173637 (executing program) 2021/01/18 16:59:22 fetching corpus: 27990, signal 1046087/1173873 (executing program) 2021/01/18 16:59:22 fetching corpus: 28040, signal 1046546/1174119 (executing program) 2021/01/18 16:59:22 fetching corpus: 28089, signal 1047123/1174359 (executing program) 2021/01/18 16:59:22 fetching corpus: 28137, signal 1047595/1174604 (executing program) 2021/01/18 16:59:22 fetching corpus: 28186, signal 1047930/1174841 (executing program) 2021/01/18 16:59:23 fetching corpus: 28234, signal 1048341/1175059 (executing program) 2021/01/18 16:59:23 fetching corpus: 28283, signal 1048890/1175266 (executing program) 2021/01/18 16:59:23 fetching corpus: 28331, signal 1049436/1175504 (executing program) 2021/01/18 16:59:23 fetching corpus: 28381, signal 1050663/1175769 (executing program) 2021/01/18 16:59:23 fetching corpus: 28431, signal 1051068/1176012 (executing program) 2021/01/18 16:59:23 fetching corpus: 28479, signal 1051448/1176244 (executing program) 2021/01/18 16:59:24 fetching corpus: 28528, signal 1051828/1176446 (executing program) 2021/01/18 16:59:24 fetching corpus: 28578, signal 1052268/1176668 (executing program) 2021/01/18 16:59:24 fetching corpus: 28627, signal 1052629/1176875 (executing program) 2021/01/18 16:59:24 fetching corpus: 28677, signal 1053114/1177111 (executing program) 2021/01/18 16:59:24 fetching corpus: 28727, signal 1053517/1177355 (executing program) 2021/01/18 16:59:24 fetching corpus: 28776, signal 1053969/1177594 (executing program) 2021/01/18 16:59:24 fetching corpus: 28825, signal 1054436/1177804 (executing program) 2021/01/18 16:59:25 fetching corpus: 28874, signal 1055043/1178004 (executing program) 2021/01/18 16:59:25 fetching corpus: 28922, signal 1055341/1178232 (executing program) 2021/01/18 16:59:25 fetching corpus: 28972, signal 1055749/1178441 (executing program) 2021/01/18 16:59:25 fetching corpus: 29022, signal 1056327/1178672 (executing program) 2021/01/18 16:59:25 fetching corpus: 29071, signal 1056807/1178903 (executing program) 2021/01/18 16:59:26 fetching corpus: 29120, signal 1057224/1179135 (executing program) 2021/01/18 16:59:26 fetching corpus: 29169, signal 1057842/1179336 (executing program) 2021/01/18 16:59:26 fetching corpus: 29219, signal 1058246/1179541 (executing program) 2021/01/18 16:59:26 fetching corpus: 29268, signal 1058616/1179699 (executing program) 2021/01/18 16:59:26 fetching corpus: 29318, signal 1059427/1179699 (executing program) 2021/01/18 16:59:27 fetching corpus: 29368, signal 1059939/1179699 (executing program) 2021/01/18 16:59:27 fetching corpus: 29418, signal 1060364/1179699 (executing program) 2021/01/18 16:59:27 fetching corpus: 29468, signal 1061012/1179699 (executing program) 2021/01/18 16:59:27 fetching corpus: 29518, signal 1061410/1179699 (executing program) 2021/01/18 16:59:27 fetching corpus: 29568, signal 1061907/1179699 (executing program) 2021/01/18 16:59:27 fetching corpus: 29618, signal 1062480/1179699 (executing program) 2021/01/18 16:59:28 fetching corpus: 29668, signal 1062750/1179699 (executing program) 2021/01/18 16:59:28 fetching corpus: 29718, signal 1063241/1179699 (executing program) 2021/01/18 16:59:28 fetching corpus: 29767, signal 1063785/1179705 (executing program) 2021/01/18 16:59:28 fetching corpus: 29817, signal 1064485/1179705 (executing program) 2021/01/18 16:59:28 fetching corpus: 29867, signal 1064818/1179705 (executing program) 2021/01/18 16:59:28 fetching corpus: 29917, signal 1065345/1179707 (executing program) 2021/01/18 16:59:29 fetching corpus: 29967, signal 1065753/1179707 (executing program) 2021/01/18 16:59:29 fetching corpus: 30017, signal 1066364/1179707 (executing program) 2021/01/18 16:59:29 fetching corpus: 30067, signal 1066674/1179707 (executing program) 2021/01/18 16:59:29 fetching corpus: 30117, signal 1067136/1179707 (executing program) 2021/01/18 16:59:29 fetching corpus: 30167, signal 1067642/1179707 (executing program) 2021/01/18 16:59:29 fetching corpus: 30217, signal 1068132/1179707 (executing program) 2021/01/18 16:59:30 fetching corpus: 30267, signal 1068587/1179707 (executing program) 2021/01/18 16:59:30 fetching corpus: 30317, signal 1068888/1179707 (executing program) 2021/01/18 16:59:30 fetching corpus: 30367, signal 1069323/1179707 (executing program) 2021/01/18 16:59:30 fetching corpus: 30417, signal 1069598/1179707 (executing program) 2021/01/18 16:59:30 fetching corpus: 30467, signal 1070340/1179707 (executing program) 2021/01/18 16:59:31 fetching corpus: 30517, signal 1070697/1179721 (executing program) 2021/01/18 16:59:31 fetching corpus: 30567, signal 1071202/1179721 (executing program) 2021/01/18 16:59:31 fetching corpus: 30616, signal 1071757/1179721 (executing program) 2021/01/18 16:59:31 fetching corpus: 30666, signal 1072261/1179721 (executing program) 2021/01/18 16:59:31 fetching corpus: 30716, signal 1072676/1179721 (executing program) 2021/01/18 16:59:31 fetching corpus: 30766, signal 1072989/1179730 (executing program) 2021/01/18 16:59:32 fetching corpus: 30816, signal 1073961/1179731 (executing program) 2021/01/18 16:59:32 fetching corpus: 30866, signal 1074433/1179731 (executing program) 2021/01/18 16:59:32 fetching corpus: 30916, signal 1074749/1179732 (executing program) 2021/01/18 16:59:32 fetching corpus: 30966, signal 1075296/1179732 (executing program) 2021/01/18 16:59:32 fetching corpus: 31016, signal 1075583/1179732 (executing program) 2021/01/18 16:59:32 fetching corpus: 31065, signal 1076168/1179732 (executing program) 2021/01/18 16:59:33 fetching corpus: 31115, signal 1076556/1179735 (executing program) 2021/01/18 16:59:33 fetching corpus: 31165, signal 1076980/1179735 (executing program) 2021/01/18 16:59:33 fetching corpus: 31215, signal 1077763/1179735 (executing program) 2021/01/18 16:59:33 fetching corpus: 31265, signal 1078198/1179735 (executing program) 2021/01/18 16:59:33 fetching corpus: 31314, signal 1078550/1179735 (executing program) 2021/01/18 16:59:33 fetching corpus: 31363, signal 1079033/1179735 (executing program) 2021/01/18 16:59:34 fetching corpus: 31411, signal 1079444/1179736 (executing program) 2021/01/18 16:59:34 fetching corpus: 31461, signal 1079965/1179736 (executing program) 2021/01/18 16:59:34 fetching corpus: 31509, signal 1080592/1179736 (executing program) 2021/01/18 16:59:34 fetching corpus: 31557, signal 1080891/1179736 (executing program) 2021/01/18 16:59:34 fetching corpus: 31606, signal 1081215/1179736 (executing program) 2021/01/18 16:59:34 fetching corpus: 31656, signal 1081647/1179738 (executing program) 2021/01/18 16:59:35 fetching corpus: 31706, signal 1082038/1179738 (executing program) 2021/01/18 16:59:35 fetching corpus: 31756, signal 1082491/1179743 (executing program) 2021/01/18 16:59:35 fetching corpus: 31806, signal 1082997/1179751 (executing program) 2021/01/18 16:59:35 fetching corpus: 31855, signal 1083522/1179752 (executing program) 2021/01/18 16:59:35 fetching corpus: 31905, signal 1084006/1179752 (executing program) 2021/01/18 16:59:35 fetching corpus: 31954, signal 1084810/1179752 (executing program) 2021/01/18 16:59:35 fetching corpus: 32004, signal 1085086/1179752 (executing program) 2021/01/18 16:59:36 fetching corpus: 32054, signal 1085551/1179752 (executing program) 2021/01/18 16:59:36 fetching corpus: 32103, signal 1085963/1179752 (executing program) 2021/01/18 16:59:36 fetching corpus: 32151, signal 1086221/1179752 (executing program) 2021/01/18 16:59:36 fetching corpus: 32199, signal 1086539/1179755 (executing program) 2021/01/18 16:59:36 fetching corpus: 32249, signal 1086982/1179757 (executing program) 2021/01/18 16:59:36 fetching corpus: 32299, signal 1087710/1179757 (executing program) 2021/01/18 16:59:36 fetching corpus: 32349, signal 1088322/1179757 (executing program) 2021/01/18 16:59:37 fetching corpus: 32399, signal 1089266/1179757 (executing program) 2021/01/18 16:59:37 fetching corpus: 32449, signal 1089598/1179757 (executing program) 2021/01/18 16:59:37 fetching corpus: 32498, signal 1090016/1179765 (executing program) 2021/01/18 16:59:37 fetching corpus: 32548, signal 1090336/1179765 (executing program) 2021/01/18 16:59:37 fetching corpus: 32597, signal 1090700/1179765 (executing program) 2021/01/18 16:59:38 fetching corpus: 32645, signal 1091273/1179765 (executing program) 2021/01/18 16:59:38 fetching corpus: 32694, signal 1091834/1179774 (executing program) 2021/01/18 16:59:38 fetching corpus: 32744, signal 1092238/1179774 (executing program) 2021/01/18 16:59:38 fetching corpus: 32794, signal 1092628/1179774 (executing program) 2021/01/18 16:59:38 fetching corpus: 32843, signal 1093192/1179775 (executing program) 2021/01/18 16:59:38 fetching corpus: 32893, signal 1093490/1179777 (executing program) 2021/01/18 16:59:39 fetching corpus: 32941, signal 1093916/1179777 (executing program) 2021/01/18 16:59:39 fetching corpus: 32991, signal 1094296/1179797 (executing program) 2021/01/18 16:59:39 fetching corpus: 33041, signal 1094537/1179797 (executing program) 2021/01/18 16:59:39 fetching corpus: 33091, signal 1094870/1179797 (executing program) 2021/01/18 16:59:39 fetching corpus: 33140, signal 1095095/1179798 (executing program) 2021/01/18 16:59:39 fetching corpus: 33188, signal 1095667/1179798 (executing program) 2021/01/18 16:59:40 fetching corpus: 33237, signal 1096545/1179805 (executing program) 2021/01/18 16:59:40 fetching corpus: 33286, signal 1096926/1179807 (executing program) 2021/01/18 16:59:40 fetching corpus: 33334, signal 1097169/1179807 (executing program) 2021/01/18 16:59:40 fetching corpus: 33384, signal 1097634/1179807 (executing program) 2021/01/18 16:59:40 fetching corpus: 33434, signal 1098126/1179807 (executing program) 2021/01/18 16:59:40 fetching corpus: 33484, signal 1098825/1179807 (executing program) 2021/01/18 16:59:40 fetching corpus: 33533, signal 1099208/1179807 (executing program) 2021/01/18 16:59:41 fetching corpus: 33582, signal 1099728/1179807 (executing program) 2021/01/18 16:59:41 fetching corpus: 33632, signal 1100174/1179807 (executing program) 2021/01/18 16:59:41 fetching corpus: 33682, signal 1100548/1179807 (executing program) 2021/01/18 16:59:41 fetching corpus: 33732, signal 1100924/1179808 (executing program) 2021/01/18 16:59:41 fetching corpus: 33782, signal 1101134/1179808 (executing program) 2021/01/18 16:59:41 fetching corpus: 33832, signal 1101449/1179808 (executing program) 2021/01/18 16:59:42 fetching corpus: 33882, signal 1102163/1179808 (executing program) 2021/01/18 16:59:42 fetching corpus: 33932, signal 1102477/1179808 (executing program) 2021/01/18 16:59:42 fetching corpus: 33981, signal 1102936/1179808 (executing program) 2021/01/18 16:59:42 fetching corpus: 34029, signal 1103317/1179808 (executing program) 2021/01/18 16:59:42 fetching corpus: 34079, signal 1103873/1179808 (executing program) 2021/01/18 16:59:42 fetching corpus: 34129, signal 1104123/1179808 (executing program) 2021/01/18 16:59:42 fetching corpus: 34179, signal 1104628/1179808 (executing program) 2021/01/18 16:59:43 fetching corpus: 34229, signal 1104927/1179808 (executing program) 2021/01/18 16:59:43 fetching corpus: 34279, signal 1105449/1179808 (executing program) 2021/01/18 16:59:43 fetching corpus: 34328, signal 1105897/1179816 (executing program) 2021/01/18 16:59:43 fetching corpus: 34378, signal 1106246/1179816 (executing program) 2021/01/18 16:59:43 fetching corpus: 34428, signal 1106611/1179816 (executing program) 2021/01/18 16:59:43 fetching corpus: 34478, signal 1106998/1179824 (executing program) 2021/01/18 16:59:44 fetching corpus: 34527, signal 1107366/1179824 (executing program) 2021/01/18 16:59:44 fetching corpus: 34576, signal 1107818/1179824 (executing program) 2021/01/18 16:59:44 fetching corpus: 34626, signal 1108219/1179847 (executing program) 2021/01/18 16:59:44 fetching corpus: 34676, signal 1108670/1179863 (executing program) 2021/01/18 16:59:44 fetching corpus: 34726, signal 1109074/1179863 (executing program) 2021/01/18 16:59:44 fetching corpus: 34776, signal 1109477/1179863 (executing program) 2021/01/18 16:59:45 fetching corpus: 34826, signal 1109922/1179863 (executing program) 2021/01/18 16:59:45 fetching corpus: 34876, signal 1110232/1179863 (executing program) 2021/01/18 16:59:45 fetching corpus: 34925, signal 1110525/1179863 (executing program) 2021/01/18 16:59:45 fetching corpus: 34975, signal 1110854/1179863 (executing program) 2021/01/18 16:59:45 fetching corpus: 35025, signal 1111078/1179863 (executing program) 2021/01/18 16:59:46 fetching corpus: 35075, signal 1111421/1179863 (executing program) 2021/01/18 16:59:46 fetching corpus: 35125, signal 1111991/1179863 (executing program) 2021/01/18 16:59:46 fetching corpus: 35174, signal 1112552/1179863 (executing program) 2021/01/18 16:59:46 fetching corpus: 35224, signal 1112883/1179865 (executing program) 2021/01/18 16:59:46 fetching corpus: 35273, signal 1113441/1179865 (executing program) 2021/01/18 16:59:46 fetching corpus: 35322, signal 1113954/1179865 (executing program) 2021/01/18 16:59:46 fetching corpus: 35372, signal 1114510/1179865 (executing program) 2021/01/18 16:59:47 fetching corpus: 35422, signal 1114837/1179865 (executing program) 2021/01/18 16:59:47 fetching corpus: 35471, signal 1115665/1179865 (executing program) 2021/01/18 16:59:47 fetching corpus: 35519, signal 1116272/1179866 (executing program) 2021/01/18 16:59:47 fetching corpus: 35569, signal 1116671/1179866 (executing program) 2021/01/18 16:59:47 fetching corpus: 35617, signal 1117067/1179866 (executing program) 2021/01/18 16:59:47 fetching corpus: 35667, signal 1117397/1179866 (executing program) 2021/01/18 16:59:48 fetching corpus: 35715, signal 1117852/1179866 (executing program) 2021/01/18 16:59:48 fetching corpus: 35765, signal 1118386/1179866 (executing program) 2021/01/18 16:59:48 fetching corpus: 35815, signal 1118791/1179866 (executing program) 2021/01/18 16:59:48 fetching corpus: 35865, signal 1119290/1179866 (executing program) 2021/01/18 16:59:48 fetching corpus: 35914, signal 1119555/1179866 (executing program) 2021/01/18 16:59:48 fetching corpus: 35964, signal 1120046/1179866 (executing program) 2021/01/18 16:59:49 fetching corpus: 36013, signal 1120381/1179866 (executing program) 2021/01/18 16:59:49 fetching corpus: 36062, signal 1121328/1179869 (executing program) 2021/01/18 16:59:49 fetching corpus: 36111, signal 1121769/1179869 (executing program) 2021/01/18 16:59:49 fetching corpus: 36161, signal 1122107/1179869 (executing program) 2021/01/18 16:59:49 fetching corpus: 36209, signal 1122579/1179869 (executing program) 2021/01/18 16:59:49 fetching corpus: 36259, signal 1122932/1179874 (executing program) 2021/01/18 16:59:50 fetching corpus: 36309, signal 1123202/1179874 (executing program) 2021/01/18 16:59:50 fetching corpus: 36358, signal 1123666/1179874 (executing program) 2021/01/18 16:59:50 fetching corpus: 36407, signal 1124700/1179910 (executing program) 2021/01/18 16:59:50 fetching corpus: 36457, signal 1125064/1179910 (executing program) 2021/01/18 16:59:50 fetching corpus: 36507, signal 1125315/1179910 (executing program) 2021/01/18 16:59:50 fetching corpus: 36557, signal 1126123/1179910 (executing program) 2021/01/18 16:59:51 fetching corpus: 36607, signal 1126498/1179910 (executing program) 2021/01/18 16:59:51 fetching corpus: 36657, signal 1126838/1179910 (executing program) 2021/01/18 16:59:51 fetching corpus: 36705, signal 1127131/1179910 (executing program) 2021/01/18 16:59:51 fetching corpus: 36754, signal 1127523/1179910 (executing program) 2021/01/18 16:59:51 fetching corpus: 36804, signal 1127871/1179910 (executing program) 2021/01/18 16:59:51 fetching corpus: 36854, signal 1128176/1179914 (executing program) 2021/01/18 16:59:52 fetching corpus: 36904, signal 1129470/1179914 (executing program) 2021/01/18 16:59:52 fetching corpus: 36953, signal 1129767/1179914 (executing program) 2021/01/18 16:59:52 fetching corpus: 37003, signal 1130048/1179914 (executing program) 2021/01/18 16:59:52 fetching corpus: 37053, signal 1130359/1179914 (executing program) 2021/01/18 16:59:52 fetching corpus: 37103, signal 1130620/1179916 (executing program) 2021/01/18 16:59:53 fetching corpus: 37152, signal 1130934/1179916 (executing program) 2021/01/18 16:59:53 fetching corpus: 37200, signal 1131629/1179926 (executing program) 2021/01/18 16:59:53 fetching corpus: 37250, signal 1132102/1179926 (executing program) 2021/01/18 16:59:53 fetching corpus: 37299, signal 1132484/1179926 (executing program) 2021/01/18 16:59:53 fetching corpus: 37348, signal 1132820/1179926 (executing program) 2021/01/18 16:59:53 fetching corpus: 37398, signal 1133203/1179926 (executing program) 2021/01/18 16:59:53 fetching corpus: 37448, signal 1133582/1179926 (executing program) 2021/01/18 16:59:54 fetching corpus: 37495, signal 1134038/1179926 (executing program) 2021/01/18 16:59:54 fetching corpus: 37545, signal 1134267/1179926 (executing program) 2021/01/18 16:59:54 fetching corpus: 37594, signal 1134976/1179926 (executing program) 2021/01/18 16:59:54 fetching corpus: 37644, signal 1135194/1179926 (executing program) 2021/01/18 16:59:54 fetching corpus: 37694, signal 1135563/1179927 (executing program) 2021/01/18 16:59:54 fetching corpus: 37744, signal 1135922/1179927 (executing program) 2021/01/18 16:59:55 fetching corpus: 37794, signal 1136244/1179927 (executing program) 2021/01/18 16:59:55 fetching corpus: 37844, signal 1136491/1179927 (executing program) 2021/01/18 16:59:55 fetching corpus: 37894, signal 1136925/1179927 (executing program) 2021/01/18 16:59:55 fetching corpus: 37943, signal 1137356/1179927 (executing program) 2021/01/18 16:59:55 fetching corpus: 37992, signal 1137654/1179927 (executing program) 2021/01/18 16:59:55 fetching corpus: 38042, signal 1138047/1179927 (executing program) 2021/01/18 16:59:56 fetching corpus: 38092, signal 1138445/1179940 (executing program) 2021/01/18 16:59:56 fetching corpus: 38142, signal 1138743/1179940 (executing program) 2021/01/18 16:59:56 fetching corpus: 38192, signal 1139316/1179942 (executing program) 2021/01/18 16:59:56 fetching corpus: 38242, signal 1139775/1179952 (executing program) 2021/01/18 16:59:56 fetching corpus: 38289, signal 1140397/1179952 (executing program) 2021/01/18 16:59:56 fetching corpus: 38339, signal 1140694/1179952 (executing program) 2021/01/18 16:59:56 fetching corpus: 38388, signal 1141125/1179952 (executing program) 2021/01/18 16:59:57 fetching corpus: 38438, signal 1141707/1179952 (executing program) 2021/01/18 16:59:57 fetching corpus: 38488, signal 1141975/1179952 (executing program) 2021/01/18 16:59:57 fetching corpus: 38538, signal 1142482/1179952 (executing program) 2021/01/18 16:59:57 fetching corpus: 38587, signal 1142812/1179952 (executing program) 2021/01/18 16:59:57 fetching corpus: 38636, signal 1143227/1179952 (executing program) 2021/01/18 16:59:57 fetching corpus: 38686, signal 1143545/1179952 (executing program) 2021/01/18 16:59:58 fetching corpus: 38735, signal 1143826/1179952 (executing program) 2021/01/18 16:59:58 fetching corpus: 38785, signal 1144064/1179952 (executing program) 2021/01/18 16:59:58 fetching corpus: 38834, signal 1144436/1179952 (executing program) 2021/01/18 16:59:58 fetching corpus: 38883, signal 1144812/1179952 (executing program) 2021/01/18 16:59:58 fetching corpus: 38933, signal 1145236/1179952 (executing program) 2021/01/18 16:59:58 fetching corpus: 38982, signal 1145576/1179952 (executing program) 2021/01/18 16:59:59 fetching corpus: 39032, signal 1147218/1179952 (executing program) 2021/01/18 16:59:59 fetching corpus: 39081, signal 1147673/1179952 (executing program) 2021/01/18 16:59:59 fetching corpus: 39131, signal 1147961/1179954 (executing program) 2021/01/18 16:59:59 fetching corpus: 39178, signal 1148378/1179954 (executing program) 2021/01/18 17:00:00 fetching corpus: 39228, signal 1148769/1179954 (executing program) 2021/01/18 17:00:00 fetching corpus: 39278, signal 1149006/1179954 (executing program) 2021/01/18 17:00:00 fetching corpus: 39328, signal 1149298/1179954 (executing program) 2021/01/18 17:00:00 fetching corpus: 39378, signal 1149581/1179954 (executing program) 2021/01/18 17:00:00 fetching corpus: 39428, signal 1149812/1179954 (executing program) 2021/01/18 17:00:16 fetching corpus: 39478, signal 1150117/1179954 (executing program) 2021/01/18 17:00:16 fetching corpus: 39509, signal 1150382/1180035 (executing program) 2021/01/18 17:00:16 fetching corpus: 39559, signal 1150684/1180048 (executing program) 2021/01/18 17:00:16 fetching corpus: 39608, signal 1151243/1180103 (executing program) 2021/01/18 17:00:17 fetching corpus: 39658, signal 1151741/1180103 (executing program) 2021/01/18 17:00:17 fetching corpus: 39708, signal 1152184/1180104 (executing program) 2021/01/18 17:00:17 fetching corpus: 39758, signal 1152464/1180116 (executing program) 2021/01/18 17:00:17 fetching corpus: 39808, signal 1152791/1180116 (executing program) 2021/01/18 17:00:17 fetching corpus: 39856, signal 1153210/1180116 (executing program) 2021/01/18 17:00:18 fetching corpus: 39905, signal 1153633/1180116 (executing program) 2021/01/18 17:00:18 fetching corpus: 39954, signal 1154233/1180116 (executing program) 2021/01/18 17:00:18 fetching corpus: 40002, signal 1154597/1180117 (executing program) 2021/01/18 17:00:18 fetching corpus: 40052, signal 1154899/1180117 (executing program) 2021/01/18 17:00:18 fetching corpus: 40101, signal 1155197/1180117 (executing program) 2021/01/18 17:00:18 fetching corpus: 40149, signal 1155369/1180129 (executing program) 2021/01/18 17:00:18 fetching corpus: 40199, signal 1156061/1180129 (executing program) 2021/01/18 17:00:19 fetching corpus: 40248, signal 1156316/1180129 (executing program) 2021/01/18 17:00:19 fetching corpus: 40297, signal 1156505/1180129 (executing program) 2021/01/18 17:00:19 fetching corpus: 40347, signal 1156842/1180139 (executing program) 2021/01/18 17:00:19 fetching corpus: 40397, signal 1157101/1180139 (executing program) 2021/01/18 17:00:19 fetching corpus: 40446, signal 1157290/1180139 (executing program) 2021/01/18 17:00:19 fetching corpus: 40496, signal 1157567/1180139 (executing program) 2021/01/18 17:00:19 fetching corpus: 40544, signal 1157809/1180149 (executing program) 2021/01/18 17:00:20 fetching corpus: 40594, signal 1158197/1180167 (executing program) 2021/01/18 17:00:20 fetching corpus: 40643, signal 1158478/1180167 (executing program) 2021/01/18 17:00:20 fetching corpus: 40693, signal 1158809/1180174 (executing program) 2021/01/18 17:00:20 fetching corpus: 40740, signal 1159697/1180179 (executing program) 2021/01/18 17:00:20 fetching corpus: 40789, signal 1160078/1180181 (executing program) 2021/01/18 17:00:20 fetching corpus: 40839, signal 1160362/1180181 (executing program) 2021/01/18 17:00:20 fetching corpus: 40888, signal 1160660/1180181 (executing program) 2021/01/18 17:00:21 fetching corpus: 40938, signal 1161073/1180182 (executing program) 2021/01/18 17:00:21 fetching corpus: 40986, signal 1161466/1180182 (executing program) 2021/01/18 17:00:21 fetching corpus: 41034, signal 1161923/1180183 (executing program) 2021/01/18 17:00:21 fetching corpus: 41083, signal 1162289/1180183 (executing program) 2021/01/18 17:00:21 fetching corpus: 41132, signal 1162550/1180183 (executing program) 2021/01/18 17:00:22 fetching corpus: 41180, signal 1162952/1180185 (executing program) 2021/01/18 17:00:22 fetching corpus: 41230, signal 1163212/1180194 (executing program) 2021/01/18 17:00:22 fetching corpus: 41279, signal 1163488/1180211 (executing program) 2021/01/18 17:00:22 fetching corpus: 41329, signal 1163921/1180211 (executing program) 2021/01/18 17:00:22 fetching corpus: 41379, signal 1164158/1180211 (executing program) 2021/01/18 17:00:23 fetching corpus: 41426, signal 1164466/1180218 (executing program) 2021/01/18 17:00:23 fetching corpus: 41474, signal 1164952/1180226 (executing program) 2021/01/18 17:00:23 fetching corpus: 41524, signal 1165297/1180228 (executing program) 2021/01/18 17:00:23 fetching corpus: 41574, signal 1165516/1180230 (executing program) 2021/01/18 17:00:23 fetching corpus: 41623, signal 1165818/1180283 (executing program) 2021/01/18 17:00:23 fetching corpus: 41673, signal 1166080/1180283 (executing program) 2021/01/18 17:00:23 fetching corpus: 41722, signal 1166324/1180283 (executing program) 2021/01/18 17:00:23 fetching corpus: 41771, signal 1166605/1180283 (executing program) 2021/01/18 17:00:24 fetching corpus: 41821, signal 1166859/1180283 (executing program) 2021/01/18 17:00:24 fetching corpus: 41869, signal 1167187/1180283 (executing program) 2021/01/18 17:00:24 fetching corpus: 41919, signal 1167467/1180283 (executing program) 2021/01/18 17:00:24 fetching corpus: 41968, signal 1167693/1180283 (executing program) 2021/01/18 17:00:24 fetching corpus: 42018, signal 1168001/1180283 (executing program) 2021/01/18 17:00:24 fetching corpus: 42066, signal 1168471/1180283 (executing program) 2021/01/18 17:00:25 fetching corpus: 42114, signal 1168976/1180284 (executing program) 2021/01/18 17:00:25 fetching corpus: 42164, signal 1169270/1180284 (executing program) 2021/01/18 17:00:25 fetching corpus: 42213, signal 1169478/1180284 (executing program) 2021/01/18 17:00:25 fetching corpus: 42263, signal 1169805/1180284 (executing program) 2021/01/18 17:00:25 fetching corpus: 42299, signal 1170045/1180284 (executing program) 2021/01/18 17:00:25 fetching corpus: 42299, signal 1170045/1180284 (executing program) 2021/01/18 17:00:28 starting 6 fuzzer processes 17:00:28 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:00:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x6) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}, 0x1000, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VHT_CAPABILITY={0x10}, @NL80211_ATTR_VHT_CAPABILITY={0x10}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8}]}, 0x58}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:00:28 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x0, [0x8001, 0x6, 0x9], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x14}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0xfeffffff}, {0x3, 0x3}], 0x9}) 17:00:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:00:29 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) geteuid() geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) 17:00:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) syzkaller login: [ 239.674549][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 239.909774][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 239.999383][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 240.126321][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 240.229062][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.237761][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.247494][ T8459] device bridge_slave_0 entered promiscuous mode [ 240.325653][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.334283][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.344678][ T8459] device bridge_slave_1 entered promiscuous mode [ 240.385561][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 240.476358][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.502251][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 240.518595][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.696563][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 240.708534][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 240.727192][ T8459] team0: Port device team_slave_0 added [ 240.761851][ T8459] team0: Port device team_slave_1 added [ 240.818096][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.825625][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.834205][ T8461] device bridge_slave_0 entered promiscuous mode [ 240.857135][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.865625][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.893600][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.909844][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.918462][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.926567][ T8461] device bridge_slave_1 entered promiscuous mode [ 240.941324][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.948718][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.979522][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.047204][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.086297][ T8459] device hsr_slave_0 entered promiscuous mode [ 241.098208][ T8459] device hsr_slave_1 entered promiscuous mode [ 241.108108][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.118355][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.127649][ T8463] device bridge_slave_0 entered promiscuous mode [ 241.172068][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.206097][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.223073][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.241607][ T8463] device bridge_slave_1 entered promiscuous mode [ 241.332027][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 241.359146][ T8461] team0: Port device team_slave_0 added [ 241.362300][ T8601] IPVS: ftp: loaded support on port[0] = 21 [ 241.395078][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.417656][ T8461] team0: Port device team_slave_1 added [ 241.429911][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.574558][ T8463] team0: Port device team_slave_0 added [ 241.586675][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.595169][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.623994][ T2978] Bluetooth: hci0: command 0x0409 tx timeout [ 241.630655][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.645278][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.653151][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.683144][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.710860][ T8463] team0: Port device team_slave_1 added [ 241.731579][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 241.788080][ T8461] device hsr_slave_0 entered promiscuous mode [ 241.796971][ T8461] device hsr_slave_1 entered promiscuous mode [ 241.805378][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.814946][ T8461] Cannot create hsr debugfs directory [ 241.834432][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.842710][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.851568][ T2978] Bluetooth: hci1: command 0x0409 tx timeout [ 241.855759][ T8465] device bridge_slave_0 entered promiscuous mode [ 241.883987][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.891561][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.918922][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.932745][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.940619][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.948756][ T8465] device bridge_slave_1 entered promiscuous mode [ 242.000702][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.017903][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.027472][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.056922][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.090189][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 242.099701][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.224897][ T8463] device hsr_slave_0 entered promiscuous mode [ 242.236026][ T8463] device hsr_slave_1 entered promiscuous mode [ 242.243365][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.257160][ T8463] Cannot create hsr debugfs directory [ 242.269813][ T8465] team0: Port device team_slave_0 added [ 242.284844][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.292384][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.302301][ T8467] device bridge_slave_0 entered promiscuous mode [ 242.312587][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.319927][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.328705][ T8467] device bridge_slave_1 entered promiscuous mode [ 242.336276][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 242.346836][ T8465] team0: Port device team_slave_1 added [ 242.382144][ T8459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.442206][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.452157][ T8459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.498161][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.505423][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.532852][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.546443][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.557781][ T8459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.570345][ T2978] Bluetooth: hci4: command 0x0409 tx timeout [ 242.591385][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.598437][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.637354][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.662499][ T8459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.677646][ T8601] chnl_net:caif_netlink_parms(): no params data found [ 242.749924][ T8467] team0: Port device team_slave_0 added [ 242.765813][ T8467] team0: Port device team_slave_1 added [ 242.843281][ T8465] device hsr_slave_0 entered promiscuous mode [ 242.850665][ T8465] device hsr_slave_1 entered promiscuous mode [ 242.859085][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.867511][ T8465] Cannot create hsr debugfs directory [ 242.889613][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.897599][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.926129][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.968190][ T8601] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.976242][ T8601] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.985132][ T8601] device bridge_slave_0 entered promiscuous mode [ 243.000579][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.007912][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.035292][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.059200][ T8601] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.066620][ T8601] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.076351][ T8601] device bridge_slave_1 entered promiscuous mode [ 243.140766][ T8601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.177094][ T8467] device hsr_slave_0 entered promiscuous mode [ 243.184981][ T8467] device hsr_slave_1 entered promiscuous mode [ 243.193112][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.201894][ T8467] Cannot create hsr debugfs directory [ 243.210381][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 243.216161][ T8601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.246825][ T8461] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 243.298878][ T8461] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.326468][ T8461] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.374803][ T8601] team0: Port device team_slave_0 added [ 243.387341][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.403269][ T8461] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.427968][ T8601] team0: Port device team_slave_1 added [ 243.473213][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.495360][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.506241][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.534125][ T8601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.556359][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.563714][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.592094][ T8601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.614914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.624860][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.661010][ T8463] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.679354][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.689507][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.699464][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.707132][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.740888][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 243.757995][ T8463] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.776190][ T8463] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.794031][ T8463] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.810358][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.822233][ T8601] device hsr_slave_0 entered promiscuous mode [ 243.829143][ T8601] device hsr_slave_1 entered promiscuous mode [ 243.837925][ T8601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.849464][ T8601] Cannot create hsr debugfs directory [ 243.863242][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.872784][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.882973][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.890141][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.930308][ T2978] Bluetooth: hci1: command 0x041b tx timeout [ 243.974297][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.984750][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.056461][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.066380][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.107621][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.115877][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.133870][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.144477][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.153441][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.168915][ T8465] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 244.177022][ T9653] Bluetooth: hci2: command 0x041b tx timeout [ 244.219359][ T8465] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 244.229543][ T8465] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 244.239595][ T8465] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 244.268810][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.304525][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.314500][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.337122][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.375145][ T8467] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.407402][ T8467] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.410342][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 244.430768][ T8467] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.439365][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.453308][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.464846][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.476608][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.500426][ T8467] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.535413][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.547016][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.555862][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.564910][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.575806][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.590567][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.626401][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.637686][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.647667][ T9653] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.655036][ T9653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.666840][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.676784][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.686900][ T9653] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.694211][ T9653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.704227][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.715874][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.725283][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.735396][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.746633][ T9653] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.753769][ T9653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.764672][ T9653] Bluetooth: hci4: command 0x041b tx timeout [ 244.774570][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.817251][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.828228][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.839065][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.851633][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.861368][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.870977][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.882460][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.892428][ T2978] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.899598][ T2978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.908398][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.918906][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.944887][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.961559][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.988175][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.996852][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.006455][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.016293][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.025675][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.035213][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.044453][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.053940][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.063440][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.073597][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.082338][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.123210][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.133987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.143404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.153135][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.178730][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.191082][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.214079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.223347][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.236983][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.246646][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.256385][ T8459] device veth0_vlan entered promiscuous mode [ 245.290242][ T9683] Bluetooth: hci5: command 0x041b tx timeout [ 245.291698][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.309700][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.322918][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.338015][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.347574][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.361241][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.396515][ T8601] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 245.407280][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.415737][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.433429][ T8459] device veth1_vlan entered promiscuous mode [ 245.443373][ T8601] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 245.454556][ T8601] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 245.465978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.474492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.488123][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.501839][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.514088][ T8601] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 245.571389][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.581587][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.591967][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.599522][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.654205][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.664382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.675043][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.685040][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.695790][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.705657][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.712983][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.721080][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.730221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.757260][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.770551][ T2978] Bluetooth: hci0: command 0x040f tx timeout [ 245.793082][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.803178][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.815842][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.825841][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.836320][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.846256][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.857111][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.867106][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.876731][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.885960][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.903230][ T8461] device veth0_vlan entered promiscuous mode [ 245.911679][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.921430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.929717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.943571][ T8459] device veth0_macvtap entered promiscuous mode [ 245.973578][ T8463] device veth0_vlan entered promiscuous mode [ 245.981002][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.989438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.001425][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.010783][ T2978] Bluetooth: hci1: command 0x040f tx timeout [ 246.011862][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.026285][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.038759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.047174][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.064956][ T8461] device veth1_vlan entered promiscuous mode [ 246.074269][ T8459] device veth1_macvtap entered promiscuous mode [ 246.101742][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.116414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.125473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.134169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.147829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.156630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.166062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.178861][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.198369][ T8463] device veth1_vlan entered promiscuous mode [ 246.222306][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.231808][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.242344][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.251819][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.264166][ T9653] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.271560][ T9653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.279336][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.288895][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.298149][ T9653] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.305588][ T9653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.315112][ T9653] Bluetooth: hci2: command 0x040f tx timeout [ 246.317562][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.372971][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.390907][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.401087][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.468454][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.481252][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.489101][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.490784][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 246.499315][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.513450][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.522513][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.532364][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.541497][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.550492][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.565802][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.586656][ T8459] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.597038][ T8459] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.608608][ T8459] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.622252][ T8459] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.644797][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.655209][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.665093][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.680484][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.691622][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.707392][ T8601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.725039][ T8461] device veth0_macvtap entered promiscuous mode [ 246.791683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.800882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.830549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.845657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.855256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.880675][ T3911] Bluetooth: hci4: command 0x040f tx timeout [ 246.890602][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.902811][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.914801][ T8461] device veth1_macvtap entered promiscuous mode [ 246.964698][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.984924][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.995507][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.011647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.030832][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.039461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.051743][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.064935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.073485][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.086502][ T8601] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.106928][ T8463] device veth0_macvtap entered promiscuous mode [ 247.127439][ T8465] device veth0_vlan entered promiscuous mode [ 247.139256][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.156892][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.168321][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.181179][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.228153][ T390] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.235377][ T8463] device veth1_macvtap entered promiscuous mode [ 247.247176][ T390] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.272957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.282001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.292142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.301404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.312144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.321128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.331549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.341581][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.349020][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.373276][ T8465] device veth1_vlan entered promiscuous mode [ 247.380429][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 247.403159][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.414428][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.426647][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.444905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.454371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.463894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.473675][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.480999][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.490401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.499187][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.508660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.522793][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.535753][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.546818][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.557958][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.570613][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.610237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.613024][ T390] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.618983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.629505][ T390] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.649136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.658619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.673804][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.683013][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.693046][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.704143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.712462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.720436][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.729162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.738383][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.752967][ T8461] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.767915][ T8461] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.778867][ T8461] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.788140][ T8461] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.819123][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.827482][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.838036][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.848043][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.860986][ T9653] Bluetooth: hci0: command 0x0419 tx timeout [ 247.876565][ T8465] device veth0_macvtap entered promiscuous mode [ 247.919244][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.931105][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.943631][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.955346][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.968469][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.990941][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.000470][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.013291][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.022793][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.035630][ T8465] device veth1_macvtap entered promiscuous mode [ 248.074377][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.090448][ T35] Bluetooth: hci1: command 0x0419 tx timeout [ 248.152748][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.163238][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.192027][ T8463] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.215304][ T8463] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.246079][ T8463] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.267477][ T8463] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.330502][ T2978] Bluetooth: hci2: command 0x0419 tx timeout [ 248.367010][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.379065][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.390093][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.400756][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.412073][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.435243][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.447871][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.468912][ T390] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.497136][ T390] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.508424][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.519225][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.538631][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.572113][ T35] Bluetooth: hci3: command 0x0419 tx timeout [ 248.579921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.587641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.665317][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.678534][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.689994][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.707774][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.717916][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.729276][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.744939][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.761722][ T8465] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.771041][ T8465] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.780122][ T8465] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.789254][ T8465] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.823968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.833540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.845352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.855329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.868606][ T283] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.900337][ T8601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.904306][ T283] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.938960][ T390] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.962798][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.975690][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.988429][ T390] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.006806][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.017482][ T9653] Bluetooth: hci4: command 0x0419 tx timeout [ 249.022425][ T8467] device veth0_vlan entered promiscuous mode [ 249.077766][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.117923][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.133499][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 17:00:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1ff, 0x0, "14168d1a6b36a6ad"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x0, 0x0, "2d000001040000000001100000001000"}) [ 249.194418][ T8467] device veth1_vlan entered promiscuous mode [ 249.269659][ T140] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.278658][ T140] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.300485][ T9851] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 249.303612][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.328608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.351876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.403006][ T9851] kvm [9850]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 249.412465][ T98] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.425950][ T98] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.450901][ T35] Bluetooth: hci5: command 0x0419 tx timeout [ 249.506700][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.533822][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.577097][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 17:00:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 17:00:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) setgid(0x0) [ 249.618194][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.658573][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.692380][ T8467] device veth0_macvtap entered promiscuous mode [ 249.750589][ T222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.758725][ T222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.773371][ T8467] device veth1_macvtap entered promiscuous mode [ 249.806901][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.818903][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:00:39 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0xde}}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:00:39 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x812, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x2d) [ 249.853523][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.865923][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.888081][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:00:39 executing program 1: syz_usb_connect$uac1(0x3, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 249.909980][ T8601] device veth0_vlan entered promiscuous mode [ 249.942827][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.952743][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.999307][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.039463][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.059310][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.078506][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.113230][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.151753][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.177572][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.196818][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.218748][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.258825][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.269367][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.276962][ T9894] loop0: detected capacity change from 264192 to 0 [ 250.288257][ T8601] device veth1_vlan entered promiscuous mode [ 250.315881][ T9792] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 250.322117][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.338594][ T36] audit: type=1800 audit(1610989240.184:2): pid=9894 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 errno=0 [ 250.364248][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.377094][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.388481][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.399539][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.412795][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.429462][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.443575][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.460359][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.462723][ C1] hrtimer: interrupt took 72877 ns [ 250.477998][ T8467] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.487717][ T8467] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.512840][ T8467] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.525570][ T8467] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.554664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 17:00:40 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x812, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x2d) [ 250.569469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.571143][ T9792] usb 3-1: Using ep0 maxpacket: 16 [ 250.584643][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 250.595099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:00:40 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x812, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x2d) [ 250.740864][ T9792] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 250.760545][ T9792] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 250.785177][ T9792] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 250.809056][ T9792] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 17:00:40 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x812, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x2d) [ 250.890436][ T8601] device veth0_macvtap entered promiscuous mode [ 250.903055][ T9921] loop3: detected capacity change from 264192 to 0 [ 250.926810][ T36] audit: type=1800 audit(1610989240.774:3): pid=9921 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=4 res=0 errno=0 [ 250.956884][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.969102][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.981387][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:00:40 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x812, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x2d) [ 251.003076][ T8601] device veth1_macvtap entered promiscuous mode [ 251.020430][ T8] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 251.035129][ T283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.063281][ T8] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 251.068999][ T283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.090237][ T9792] usb 3-1: string descriptor 0 read error: -22 [ 251.100535][ T9792] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 251.117193][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.138763][ T9940] loop0: detected capacity change from 264192 to 0 [ 251.146960][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.147289][ T8] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 251.163236][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.177520][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.183126][ T9792] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.199158][ T36] audit: type=1800 audit(1610989241.044:4): pid=9940 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=5 res=0 errno=0 [ 251.223822][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.259725][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.308673][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.372253][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.426692][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.440178][ T8] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.455121][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.457089][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.479692][ T8] usb 2-1: Product: syz [ 251.484182][ T8] usb 2-1: Manufacturer: syz [ 251.491188][ T8] usb 2-1: SerialNumber: syz [ 251.524563][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.571612][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.596139][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.666433][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.688677][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.706253][ T2978] usb 3-1: USB disconnect, device number 2 [ 251.711511][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.760934][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.775529][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.787980][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.809674][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.821039][ T8] usb 2-1: 0:2 : does not exist [ 251.854916][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.879791][ T8] usb 2-1: USB disconnect, device number 2 [ 251.888747][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.938195][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.980226][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.005575][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.025245][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.039292][ T283] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.047369][ T8601] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.060984][ T283] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.068771][ T8601] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.090413][ T8601] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.100112][ T8601] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.122638][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.133161][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.180546][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.237686][ T9974] loop3: detected capacity change from 264192 to 0 [ 252.306994][ T36] audit: type=1800 audit(1610989242.154:5): pid=9974 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=6 res=0 errno=0 [ 252.368028][ T98] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.377782][ T9653] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 252.457005][ T98] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.470799][ T283] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.488616][ T283] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.499836][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.524431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.565240][T10000] IPVS: sync thread started: state = MASTER, mcast_ifn = gre0, syncid = 1, id = 0 [ 252.594166][ T9964] usb 2-1: new high-speed USB device number 3 using dummy_hcd 17:00:42 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) geteuid() geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) [ 252.670423][ T9653] usb 3-1: Using ep0 maxpacket: 16 17:00:42 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x881ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) close(r0) 17:00:42 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x812, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x2d) 17:00:42 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x812, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x2d) [ 252.791383][ T9653] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 252.831168][ T9653] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 17:00:42 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) geteuid() geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) [ 252.867974][ T9653] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 252.871043][T10021] loop0: detected capacity change from 264192 to 0 [ 252.888226][ T9653] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 252.922723][T10022] loop3: detected capacity change from 264192 to 0 [ 252.943337][ T36] audit: type=1800 audit(1610989242.794:6): pid=10021 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=7 res=0 errno=0 [ 252.979088][ T36] audit: type=1800 audit(1610989242.824:7): pid=10022 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=8 res=0 errno=0 [ 253.031673][ T9964] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 253.060006][ T9964] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 253.147615][ T9964] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 17:00:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) 17:00:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) [ 253.212160][ T9653] usb 3-1: string descriptor 0 read error: -71 [ 253.239130][ T9653] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 17:00:43 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x1318}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x34000) 17:00:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac80)=""/172, 0xac}, {&(0x7f0000000680)=""/56, 0x38}], 0x3}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 17:00:43 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x881ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) close(r0) [ 253.294574][ T9653] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.364764][ T9653] usb 3-1: can't set config #1, error -71 [ 253.371511][ T9964] usb 2-1: string descriptor 0 read error: -71 [ 253.377970][ T9964] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.399546][ T9653] usb 3-1: USB disconnect, device number 3 [ 253.407386][ T9964] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.471103][ T9964] usb 2-1: can't set config #1, error -71 [ 253.519873][ T9964] usb 2-1: USB disconnect, device number 3 [ 253.562840][T10052] ================================================================== [ 253.571521][T10052] BUG: KASAN: slab-out-of-bounds in skb_segment+0x14ba/0x37a0 [ 253.579329][T10052] Read of size 3560 at addr ffff88801bfb9ce4 by task syz-executor.1/10052 [ 253.587885][T10052] [ 253.590500][T10052] CPU: 1 PID: 10052 Comm: syz-executor.1 Not tainted 5.11.0-rc3-next-20210118-syzkaller #0 [ 253.600694][T10052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.610848][T10052] Call Trace: [ 253.614281][T10052] dump_stack+0x107/0x163 [ 253.618768][T10052] ? skb_segment+0x14ba/0x37a0 [ 253.623709][T10052] ? skb_segment+0x14ba/0x37a0 [ 253.628477][T10052] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 253.635618][T10052] ? skb_segment+0x14ba/0x37a0 [ 253.640603][T10052] ? skb_segment+0x14ba/0x37a0 [ 253.645639][T10052] kasan_report.cold+0x79/0xd5 [ 253.650501][T10052] ? skb_segment+0x14ba/0x37a0 [ 253.655363][T10052] kasan_check_range+0x13d/0x180 [ 253.660391][T10052] memcpy+0x20/0x60 [ 253.664205][T10052] skb_segment+0x14ba/0x37a0 [ 253.668947][T10052] ? pskb_extract+0x2b0/0x2b0 [ 253.673651][T10052] ? lockdep_hardirqs_on+0x79/0x100 [ 253.679109][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.685397][T10052] tcp_gso_segment+0x33d/0x17e0 [ 253.690501][T10052] ? __sk_receive_skb+0x830/0x830 [ 253.695631][T10052] tcp6_gso_segment+0x1a0/0x460 [ 253.700575][T10052] ipv6_gso_segment+0x48d/0xf50 [ 253.705538][T10052] ? sit_ip6ip6_gro_receive+0x100/0x100 [ 253.711445][T10052] ? mark_held_locks+0x9f/0xe0 [ 253.716477][T10052] ? irqtime_account_irq+0x187/0x2d0 [ 253.721930][T10052] skb_mac_gso_segment+0x26e/0x530 [ 253.727286][T10052] ? sit_ip6ip6_gro_receive+0x100/0x100 [ 253.733140][T10052] ? skb_network_protocol+0x560/0x560 [ 253.738514][T10052] ? __skb_gso_segment+0xbc/0x6e0 [ 253.743567][T10052] __skb_gso_segment+0x330/0x6e0 [ 253.748707][T10052] validate_xmit_skb+0x69e/0xee0 [ 253.753653][T10052] ? __qdisc_run+0x414/0x15f0 [ 253.758577][T10052] validate_xmit_skb_list+0xbc/0x120 [ 253.764129][T10052] sch_direct_xmit+0x3f8/0xbd0 [ 253.769154][T10052] ? lockdep_hardirqs_on+0x79/0x100 [ 253.774574][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.780732][T10052] ? dev_watchdog+0xc20/0xc20 [ 253.785506][T10052] __qdisc_run+0x4ba/0x15f0 [ 253.790040][T10052] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 253.796542][T10052] __dev_queue_xmit+0x1489/0x2dd0 [ 253.801603][T10052] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 253.806905][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.813158][T10052] ? lockdep_hardirqs_on+0x79/0x100 [ 253.819835][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.826257][T10052] ? packet_sendmsg+0x23cd/0x52a0 [ 253.831386][T10052] ? packet_sendmsg+0x23db/0x52a0 [ 253.836451][T10052] packet_sendmsg+0x2406/0x52a0 [ 253.841330][T10052] ? aa_sk_perm+0x316/0xaa0 [ 253.845953][T10052] ? packet_cached_dev_get+0x250/0x250 [ 253.851508][T10052] ? aa_af_perm+0x230/0x230 [ 253.856124][T10052] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 253.862647][T10052] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 253.869097][T10052] ? packet_cached_dev_get+0x250/0x250 [ 253.874643][T10052] sock_sendmsg+0xcf/0x120 [ 253.879107][T10052] ____sys_sendmsg+0x6e8/0x810 [ 253.883988][T10052] ? kernel_sendmsg+0x50/0x50 [ 253.888664][T10052] ? do_recvmmsg+0x6c0/0x6c0 [ 253.893256][T10052] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 253.899355][T10052] ___sys_sendmsg+0xf3/0x170 [ 253.903960][T10052] ? sendmsg_copy_msghdr+0x160/0x160 [ 253.909251][T10052] ? lock_downgrade+0x6d0/0x6d0 [ 253.914194][T10052] ? find_held_lock+0x2d/0x110 [ 253.918974][T10052] ? __fget_light+0xea/0x280 [ 253.923970][T10052] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 253.930843][T10052] __sys_sendmsg+0xe5/0x1b0 [ 253.935374][T10052] ? __sys_sendmsg_sock+0xb0/0xb0 [ 253.940687][T10052] ? syscall_enter_from_user_mode+0x27/0x50 [ 253.946691][T10052] do_syscall_64+0x2d/0x70 [ 253.951218][T10052] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.957135][T10052] RIP: 0033:0x45e219 [ 253.961208][T10052] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.982006][T10052] RSP: 002b:00007faf5319bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.990507][T10052] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 253.998648][T10052] RDX: 0000000000034000 RSI: 0000000020000440 RDI: 0000000000000003 [ 254.007102][T10052] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 254.015613][T10052] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 254.024406][T10052] R13: 00007ffe4e924c5f R14: 00007faf5319c9c0 R15: 000000000119bf8c [ 254.032594][T10052] [ 254.035023][T10052] Allocated by task 10052: [ 254.039593][T10052] kasan_save_stack+0x1b/0x40 [ 254.044272][T10052] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 254.050187][T10052] __kmalloc_node_track_caller+0x191/0x320 [ 254.056091][T10052] __alloc_skb+0xae/0x5a0 [ 254.060505][T10052] alloc_skb_with_frags+0x93/0x5d0 [ 254.065742][T10052] sock_alloc_send_pskb+0x793/0x920 [ 254.071297][T10052] packet_sendmsg+0x19ee/0x52a0 [ 254.076153][T10052] sock_sendmsg+0xcf/0x120 [ 254.080667][T10052] ____sys_sendmsg+0x6e8/0x810 [ 254.085523][T10052] ___sys_sendmsg+0xf3/0x170 [ 254.090120][T10052] __sys_sendmsg+0xe5/0x1b0 [ 254.094709][T10052] do_syscall_64+0x2d/0x70 [ 254.099215][T10052] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.105203][T10052] [ 254.107607][T10052] The buggy address belongs to the object at ffff88801bfb8000 [ 254.107607][T10052] which belongs to the cache kmalloc-8k of size 8192 [ 254.121668][T10052] The buggy address is located 7396 bytes inside of [ 254.121668][T10052] 8192-byte region [ffff88801bfb8000, ffff88801bfba000) [ 254.135570][T10052] The buggy address belongs to the page: [ 254.141524][T10052] page:00000000d27569eb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bfb8 [ 254.151985][T10052] head:00000000d27569eb order:3 compound_mapcount:0 compound_pincount:0 [ 254.160329][T10052] flags: 0xfff00000010200(slab|head) [ 254.165727][T10052] raw: 00fff00000010200 ffffea0001c1f000 0000000300000003 ffff888010042280 [ 254.174332][T10052] raw: 0000000000000000 0000000000020002 00000001ffffffff 0000000000000000 [ 254.183282][T10052] page dumped because: kasan: bad access detected [ 254.189693][T10052] [ 254.192268][T10052] Memory state around the buggy address: [ 254.198539][T10052] ffff88801bfb9f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.206701][T10052] ffff88801bfb9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 254.214787][T10052] >ffff88801bfba000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 254.222854][T10052] ^ [ 254.226914][T10052] ffff88801bfba080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 254.235098][T10052] ffff88801bfba100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 254.243273][T10052] ================================================================== [ 254.251421][T10052] Disabling lock debugging due to kernel taint [ 254.257890][T10052] Kernel panic - not syncing: panic_on_warn set ... [ 254.264570][T10052] CPU: 1 PID: 10052 Comm: syz-executor.1 Tainted: G B 5.11.0-rc3-next-20210118-syzkaller #0 [ 254.276277][T10052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.286541][T10052] Call Trace: [ 254.289854][T10052] dump_stack+0x107/0x163 [ 254.294301][T10052] ? skb_segment+0x1490/0x37a0 [ 254.299073][T10052] panic+0x306/0x73d [ 254.302997][T10052] ? __warn_printk+0xf3/0xf3 [ 254.307754][T10052] ? skb_segment+0x14ba/0x37a0 [ 254.312618][T10052] ? trace_hardirqs_on+0x38/0x1c0 [ 254.317688][T10052] ? trace_hardirqs_on+0x51/0x1c0 [ 254.322805][T10052] ? skb_segment+0x14ba/0x37a0 [ 254.327581][T10052] ? skb_segment+0x14ba/0x37a0 [ 254.332426][T10052] end_report+0x58/0x5e [ 254.336675][T10052] kasan_report.cold+0x67/0xd5 [ 254.341697][T10052] ? skb_segment+0x14ba/0x37a0 [ 254.346640][T10052] kasan_check_range+0x13d/0x180 [ 254.351588][T10052] memcpy+0x20/0x60 [ 254.355507][T10052] skb_segment+0x14ba/0x37a0 [ 254.360280][T10052] ? pskb_extract+0x2b0/0x2b0 [ 254.364952][T10052] ? lockdep_hardirqs_on+0x79/0x100 [ 254.370160][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 254.376455][T10052] tcp_gso_segment+0x33d/0x17e0 [ 254.381302][T10052] ? __sk_receive_skb+0x830/0x830 [ 254.386408][T10052] tcp6_gso_segment+0x1a0/0x460 [ 254.391266][T10052] ipv6_gso_segment+0x48d/0xf50 [ 254.396125][T10052] ? sit_ip6ip6_gro_receive+0x100/0x100 [ 254.401770][T10052] ? mark_held_locks+0x9f/0xe0 [ 254.406698][T10052] ? irqtime_account_irq+0x187/0x2d0 [ 254.411977][T10052] skb_mac_gso_segment+0x26e/0x530 [ 254.417099][T10052] ? sit_ip6ip6_gro_receive+0x100/0x100 [ 254.422816][T10052] ? skb_network_protocol+0x560/0x560 [ 254.428269][T10052] ? __skb_gso_segment+0xbc/0x6e0 [ 254.433321][T10052] __skb_gso_segment+0x330/0x6e0 [ 254.438384][T10052] validate_xmit_skb+0x69e/0xee0 [ 254.443423][T10052] ? __qdisc_run+0x414/0x15f0 [ 254.448178][T10052] validate_xmit_skb_list+0xbc/0x120 [ 254.453632][T10052] sch_direct_xmit+0x3f8/0xbd0 [ 254.458483][T10052] ? lockdep_hardirqs_on+0x79/0x100 [ 254.463766][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 254.470097][T10052] ? dev_watchdog+0xc20/0xc20 [ 254.474770][T10052] __qdisc_run+0x4ba/0x15f0 [ 254.479361][T10052] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 254.485687][T10052] __dev_queue_xmit+0x1489/0x2dd0 [ 254.490808][T10052] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 254.496195][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 254.502541][T10052] ? lockdep_hardirqs_on+0x79/0x100 [ 254.507929][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 254.514086][T10052] ? packet_sendmsg+0x23cd/0x52a0 [ 254.519102][T10052] ? packet_sendmsg+0x23db/0x52a0 [ 254.524639][T10052] packet_sendmsg+0x2406/0x52a0 [ 254.530275][T10052] ? aa_sk_perm+0x316/0xaa0 [ 254.534971][T10052] ? packet_cached_dev_get+0x250/0x250 [ 254.540772][T10052] ? aa_af_perm+0x230/0x230 [ 254.545631][T10052] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 254.551878][T10052] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 254.558292][T10052] ? packet_cached_dev_get+0x250/0x250 [ 254.563839][T10052] sock_sendmsg+0xcf/0x120 [ 254.568340][T10052] ____sys_sendmsg+0x6e8/0x810 [ 254.573278][T10052] ? kernel_sendmsg+0x50/0x50 [ 254.577952][T10052] ? do_recvmmsg+0x6c0/0x6c0 [ 254.582709][T10052] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 254.588686][T10052] ___sys_sendmsg+0xf3/0x170 [ 254.593447][T10052] ? sendmsg_copy_msghdr+0x160/0x160 [ 254.598813][T10052] ? lock_downgrade+0x6d0/0x6d0 [ 254.603660][T10052] ? find_held_lock+0x2d/0x110 [ 254.608437][T10052] ? __fget_light+0xea/0x280 [ 254.614242][T10052] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 254.620774][T10052] __sys_sendmsg+0xe5/0x1b0 [ 254.625365][T10052] ? __sys_sendmsg_sock+0xb0/0xb0 [ 254.630699][T10052] ? syscall_enter_from_user_mode+0x27/0x50 [ 254.637989][T10052] do_syscall_64+0x2d/0x70 [ 254.642492][T10052] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.648568][T10052] RIP: 0033:0x45e219 [ 254.652562][T10052] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.673076][T10052] RSP: 002b:00007faf5319bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.681586][T10052] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 254.689822][T10052] RDX: 0000000000034000 RSI: 0000000020000440 RDI: 0000000000000003 [ 254.698084][T10052] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 254.706488][T10052] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 254.716027][T10052] R13: 00007ffe4e924c5f R14: 00007faf5319c9c0 R15: 000000000119bf8c [ 254.725369][T10052] Kernel Offset: disabled [ 254.730132][T10052] Rebooting in 86400 seconds..