Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.22' (ECDSA) to the list of known hosts. 2021/02/04 08:34:00 fuzzer started 2021/02/04 08:34:00 dialing manager at 10.128.0.169:46241 2021/02/04 08:34:00 syscalls: 3466 2021/02/04 08:34:00 code coverage: enabled 2021/02/04 08:34:00 comparison tracing: enabled 2021/02/04 08:34:00 extra coverage: enabled 2021/02/04 08:34:00 setuid sandbox: enabled 2021/02/04 08:34:00 namespace sandbox: enabled 2021/02/04 08:34:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/04 08:34:00 fault injection: enabled 2021/02/04 08:34:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/04 08:34:00 net packet injection: enabled 2021/02/04 08:34:00 net device setup: enabled 2021/02/04 08:34:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/04 08:34:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/04 08:34:00 USB emulation: enabled 2021/02/04 08:34:00 hci packet injection: enabled 2021/02/04 08:34:00 wifi device emulation: enabled 2021/02/04 08:34:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/04 08:34:00 fetching corpus: 50, signal 44345/48123 (executing program) 2021/02/04 08:34:01 fetching corpus: 100, signal 73146/78613 (executing program) 2021/02/04 08:34:01 fetching corpus: 150, signal 90897/98032 (executing program) 2021/02/04 08:34:01 fetching corpus: 200, signal 106766/115514 (executing program) 2021/02/04 08:34:01 fetching corpus: 250, signal 123215/133442 (executing program) 2021/02/04 08:34:01 fetching corpus: 300, signal 130828/142624 (executing program) 2021/02/04 08:34:01 fetching corpus: 350, signal 144214/157417 (executing program) 2021/02/04 08:34:01 fetching corpus: 400, signal 150914/165603 (executing program) 2021/02/04 08:34:01 fetching corpus: 450, signal 157408/173596 (executing program) 2021/02/04 08:34:02 fetching corpus: 500, signal 166314/183861 (executing program) 2021/02/04 08:34:02 fetching corpus: 550, signal 170833/189853 (executing program) 2021/02/04 08:34:02 fetching corpus: 600, signal 178696/199059 (executing program) 2021/02/04 08:34:02 fetching corpus: 650, signal 184622/206375 (executing program) 2021/02/04 08:34:02 fetching corpus: 700, signal 188428/211619 (executing program) 2021/02/04 08:34:02 fetching corpus: 750, signal 197961/222299 (executing program) 2021/02/04 08:34:02 fetching corpus: 800, signal 203927/229543 (executing program) 2021/02/04 08:34:02 fetching corpus: 850, signal 208951/235848 (executing program) 2021/02/04 08:34:03 fetching corpus: 900, signal 215192/243293 (executing program) 2021/02/04 08:34:03 fetching corpus: 950, signal 221481/250756 (executing program) 2021/02/04 08:34:03 fetching corpus: 1000, signal 226400/256899 (executing program) 2021/02/04 08:34:03 fetching corpus: 1050, signal 234200/265718 (executing program) 2021/02/04 08:34:03 fetching corpus: 1100, signal 239187/271841 (executing program) 2021/02/04 08:34:03 fetching corpus: 1150, signal 244191/277971 (executing program) 2021/02/04 08:34:03 fetching corpus: 1200, signal 248983/283923 (executing program) 2021/02/04 08:34:03 fetching corpus: 1250, signal 254407/290409 (executing program) 2021/02/04 08:34:04 fetching corpus: 1300, signal 262436/299318 (executing program) 2021/02/04 08:34:04 fetching corpus: 1350, signal 267385/305305 (executing program) 2021/02/04 08:34:04 fetching corpus: 1400, signal 271024/310043 (executing program) 2021/02/04 08:34:04 fetching corpus: 1450, signal 275379/315431 (executing program) 2021/02/04 08:34:04 fetching corpus: 1500, signal 278283/319473 (executing program) 2021/02/04 08:34:04 fetching corpus: 1550, signal 282516/324685 (executing program) 2021/02/04 08:34:04 fetching corpus: 1600, signal 285326/328579 (executing program) 2021/02/04 08:34:04 fetching corpus: 1650, signal 290081/334260 (executing program) 2021/02/04 08:34:04 fetching corpus: 1700, signal 293512/338722 (executing program) 2021/02/04 08:34:05 fetching corpus: 1750, signal 296769/342974 (executing program) 2021/02/04 08:34:05 fetching corpus: 1800, signal 301010/348093 (executing program) 2021/02/04 08:34:05 fetching corpus: 1850, signal 302678/350876 (executing program) 2021/02/04 08:34:05 fetching corpus: 1900, signal 307870/356868 (executing program) 2021/02/04 08:34:05 fetching corpus: 1950, signal 310762/360725 (executing program) 2021/02/04 08:34:05 fetching corpus: 2000, signal 314460/365277 (executing program) 2021/02/04 08:34:05 fetching corpus: 2050, signal 317140/368930 (executing program) 2021/02/04 08:34:05 fetching corpus: 2100, signal 320678/373308 (executing program) 2021/02/04 08:34:05 fetching corpus: 2150, signal 322913/376521 (executing program) 2021/02/04 08:34:06 fetching corpus: 2200, signal 326061/380544 (executing program) 2021/02/04 08:34:06 fetching corpus: 2250, signal 328826/384232 (executing program) 2021/02/04 08:34:06 fetching corpus: 2300, signal 331618/387941 (executing program) 2021/02/04 08:34:06 fetching corpus: 2350, signal 333327/390667 (executing program) 2021/02/04 08:34:06 fetching corpus: 2400, signal 336645/394756 (executing program) 2021/02/04 08:34:06 fetching corpus: 2450, signal 339157/398205 (executing program) 2021/02/04 08:34:06 fetching corpus: 2500, signal 341192/401218 (executing program) 2021/02/04 08:34:06 fetching corpus: 2550, signal 342868/403900 (executing program) 2021/02/04 08:34:07 fetching corpus: 2600, signal 345506/407422 (executing program) 2021/02/04 08:34:07 fetching corpus: 2650, signal 348013/410744 (executing program) 2021/02/04 08:34:07 fetching corpus: 2700, signal 350235/413818 (executing program) 2021/02/04 08:34:07 fetching corpus: 2750, signal 353077/417472 (executing program) 2021/02/04 08:34:07 fetching corpus: 2800, signal 356002/421159 (executing program) 2021/02/04 08:34:07 fetching corpus: 2850, signal 358215/424234 (executing program) 2021/02/04 08:34:07 fetching corpus: 2900, signal 360081/426976 (executing program) 2021/02/04 08:34:07 fetching corpus: 2950, signal 362733/430348 (executing program) 2021/02/04 08:34:08 fetching corpus: 3000, signal 364814/433249 (executing program) 2021/02/04 08:34:08 fetching corpus: 3050, signal 366977/436186 (executing program) 2021/02/04 08:34:08 fetching corpus: 3100, signal 368982/439004 (executing program) 2021/02/04 08:34:08 fetching corpus: 3150, signal 371718/442427 (executing program) 2021/02/04 08:34:08 fetching corpus: 3200, signal 373512/445018 (executing program) 2021/02/04 08:34:08 fetching corpus: 3250, signal 375964/448179 (executing program) 2021/02/04 08:34:08 fetching corpus: 3300, signal 377727/450724 (executing program) 2021/02/04 08:34:08 fetching corpus: 3350, signal 379868/453583 (executing program) 2021/02/04 08:34:09 fetching corpus: 3400, signal 381544/456060 (executing program) 2021/02/04 08:34:09 fetching corpus: 3450, signal 383785/459015 (executing program) 2021/02/04 08:34:09 fetching corpus: 3500, signal 385525/461525 (executing program) 2021/02/04 08:34:09 fetching corpus: 3550, signal 387670/464351 (executing program) 2021/02/04 08:34:09 fetching corpus: 3600, signal 388649/466174 (executing program) 2021/02/04 08:34:09 fetching corpus: 3650, signal 390681/468883 (executing program) 2021/02/04 08:34:09 fetching corpus: 3700, signal 392394/471344 (executing program) 2021/02/04 08:34:09 fetching corpus: 3750, signal 394184/473801 (executing program) 2021/02/04 08:34:10 fetching corpus: 3800, signal 395809/476229 (executing program) 2021/02/04 08:34:10 fetching corpus: 3850, signal 397511/478675 (executing program) 2021/02/04 08:34:10 fetching corpus: 3900, signal 399045/480930 (executing program) 2021/02/04 08:34:10 fetching corpus: 3950, signal 400795/483353 (executing program) 2021/02/04 08:34:10 fetching corpus: 4000, signal 402454/485722 (executing program) 2021/02/04 08:34:10 fetching corpus: 4050, signal 403590/487610 (executing program) 2021/02/04 08:34:10 fetching corpus: 4100, signal 405883/490466 (executing program) 2021/02/04 08:34:10 fetching corpus: 4150, signal 407542/492776 (executing program) 2021/02/04 08:34:11 fetching corpus: 4200, signal 409139/495043 (executing program) 2021/02/04 08:34:11 fetching corpus: 4250, signal 410619/497254 (executing program) 2021/02/04 08:34:11 fetching corpus: 4300, signal 412161/499484 (executing program) 2021/02/04 08:34:11 fetching corpus: 4350, signal 413811/501800 (executing program) 2021/02/04 08:34:11 fetching corpus: 4400, signal 415428/504082 (executing program) 2021/02/04 08:34:11 fetching corpus: 4450, signal 416702/506017 (executing program) 2021/02/04 08:34:11 fetching corpus: 4500, signal 418510/508414 (executing program) 2021/02/04 08:34:12 fetching corpus: 4550, signal 419798/510392 (executing program) 2021/02/04 08:34:12 fetching corpus: 4600, signal 422489/513488 (executing program) 2021/02/04 08:34:12 fetching corpus: 4650, signal 424085/515744 (executing program) 2021/02/04 08:34:12 fetching corpus: 4700, signal 425328/517744 (executing program) 2021/02/04 08:34:12 fetching corpus: 4750, signal 426782/519849 (executing program) 2021/02/04 08:34:12 fetching corpus: 4800, signal 428215/521891 (executing program) 2021/02/04 08:34:13 fetching corpus: 4850, signal 429587/523913 (executing program) 2021/02/04 08:34:13 fetching corpus: 4900, signal 431272/526159 (executing program) 2021/02/04 08:34:13 fetching corpus: 4950, signal 432830/528296 (executing program) 2021/02/04 08:34:13 fetching corpus: 5000, signal 433801/530001 (executing program) 2021/02/04 08:34:13 fetching corpus: 5050, signal 435741/532396 (executing program) 2021/02/04 08:34:13 fetching corpus: 5100, signal 436984/534320 (executing program) 2021/02/04 08:34:13 fetching corpus: 5150, signal 438503/536422 (executing program) 2021/02/04 08:34:14 fetching corpus: 5200, signal 439672/538241 (executing program) 2021/02/04 08:34:14 fetching corpus: 5250, signal 441207/540315 (executing program) 2021/02/04 08:34:14 fetching corpus: 5300, signal 442208/542007 (executing program) 2021/02/04 08:34:14 fetching corpus: 5350, signal 443324/543784 (executing program) 2021/02/04 08:34:14 fetching corpus: 5400, signal 444329/545465 (executing program) 2021/02/04 08:34:14 fetching corpus: 5450, signal 445478/547234 (executing program) 2021/02/04 08:34:14 fetching corpus: 5500, signal 446429/548870 (executing program) 2021/02/04 08:34:14 fetching corpus: 5550, signal 448133/551012 (executing program) 2021/02/04 08:34:15 fetching corpus: 5600, signal 449200/552706 (executing program) 2021/02/04 08:34:15 fetching corpus: 5650, signal 450408/554506 (executing program) 2021/02/04 08:34:15 fetching corpus: 5700, signal 451643/556300 (executing program) 2021/02/04 08:34:15 fetching corpus: 5750, signal 452751/558022 (executing program) 2021/02/04 08:34:15 fetching corpus: 5800, signal 454281/560041 (executing program) 2021/02/04 08:34:15 fetching corpus: 5850, signal 455597/561897 (executing program) 2021/02/04 08:34:15 fetching corpus: 5900, signal 456972/563760 (executing program) 2021/02/04 08:34:15 fetching corpus: 5950, signal 458423/565725 (executing program) 2021/02/04 08:34:15 fetching corpus: 6000, signal 459926/567682 (executing program) 2021/02/04 08:34:16 fetching corpus: 6050, signal 461491/569669 (executing program) 2021/02/04 08:34:16 fetching corpus: 6100, signal 462666/571435 (executing program) 2021/02/04 08:34:16 fetching corpus: 6150, signal 463582/572970 (executing program) 2021/02/04 08:34:16 fetching corpus: 6200, signal 464788/574671 (executing program) 2021/02/04 08:34:16 fetching corpus: 6250, signal 466546/576746 (executing program) 2021/02/04 08:34:16 fetching corpus: 6300, signal 467812/578498 (executing program) 2021/02/04 08:34:16 fetching corpus: 6350, signal 468611/579895 (executing program) 2021/02/04 08:34:16 fetching corpus: 6400, signal 469598/581441 (executing program) 2021/02/04 08:34:17 fetching corpus: 6450, signal 471438/583559 (executing program) 2021/02/04 08:34:17 fetching corpus: 6500, signal 472837/585391 (executing program) 2021/02/04 08:34:17 fetching corpus: 6550, signal 473605/586719 (executing program) 2021/02/04 08:34:17 fetching corpus: 6600, signal 474485/588145 (executing program) 2021/02/04 08:34:17 fetching corpus: 6650, signal 475353/589592 (executing program) 2021/02/04 08:34:17 fetching corpus: 6700, signal 476009/590914 (executing program) 2021/02/04 08:34:17 fetching corpus: 6750, signal 477032/592458 (executing program) 2021/02/04 08:34:17 fetching corpus: 6800, signal 478048/593965 (executing program) 2021/02/04 08:34:17 fetching corpus: 6850, signal 479524/595855 (executing program) 2021/02/04 08:34:18 fetching corpus: 6900, signal 480752/597509 (executing program) 2021/02/04 08:34:18 fetching corpus: 6950, signal 481753/599014 (executing program) 2021/02/04 08:34:18 fetching corpus: 7000, signal 483326/600869 (executing program) 2021/02/04 08:34:18 fetching corpus: 7050, signal 484443/602428 (executing program) 2021/02/04 08:34:18 fetching corpus: 7100, signal 485157/603724 (executing program) 2021/02/04 08:34:18 fetching corpus: 7150, signal 486116/605151 (executing program) 2021/02/04 08:34:18 fetching corpus: 7200, signal 487344/606774 (executing program) 2021/02/04 08:34:19 fetching corpus: 7250, signal 488176/608112 (executing program) 2021/02/04 08:34:19 fetching corpus: 7300, signal 489007/609478 (executing program) 2021/02/04 08:34:19 fetching corpus: 7350, signal 490372/611184 (executing program) 2021/02/04 08:34:19 fetching corpus: 7400, signal 491186/612524 (executing program) 2021/02/04 08:34:19 fetching corpus: 7450, signal 492463/614133 (executing program) 2021/02/04 08:34:19 fetching corpus: 7500, signal 493438/615547 (executing program) 2021/02/04 08:34:19 fetching corpus: 7550, signal 494252/616869 (executing program) 2021/02/04 08:34:19 fetching corpus: 7600, signal 495763/618591 (executing program) 2021/02/04 08:34:19 fetching corpus: 7650, signal 497110/620216 (executing program) 2021/02/04 08:34:20 fetching corpus: 7700, signal 498019/621548 (executing program) 2021/02/04 08:34:20 fetching corpus: 7750, signal 498590/622722 (executing program) 2021/02/04 08:34:20 fetching corpus: 7800, signal 499782/624286 (executing program) 2021/02/04 08:34:20 fetching corpus: 7850, signal 500435/625463 (executing program) 2021/02/04 08:34:20 fetching corpus: 7900, signal 501454/626872 (executing program) 2021/02/04 08:34:20 fetching corpus: 7950, signal 502378/628269 (executing program) 2021/02/04 08:34:20 fetching corpus: 8000, signal 503840/629954 (executing program) 2021/02/04 08:34:20 fetching corpus: 8050, signal 504641/631202 (executing program) 2021/02/04 08:34:21 fetching corpus: 8100, signal 505605/632581 (executing program) 2021/02/04 08:34:21 fetching corpus: 8150, signal 507211/634342 (executing program) 2021/02/04 08:34:21 fetching corpus: 8200, signal 508086/635626 (executing program) 2021/02/04 08:34:21 fetching corpus: 8250, signal 508800/636866 (executing program) 2021/02/04 08:34:21 fetching corpus: 8300, signal 509467/638016 (executing program) 2021/02/04 08:34:21 fetching corpus: 8350, signal 510310/639295 (executing program) 2021/02/04 08:34:21 fetching corpus: 8400, signal 511161/640542 (executing program) 2021/02/04 08:34:21 fetching corpus: 8450, signal 512257/641911 (executing program) 2021/02/04 08:34:21 fetching corpus: 8500, signal 513100/643173 (executing program) 2021/02/04 08:34:22 fetching corpus: 8550, signal 514077/644520 (executing program) 2021/02/04 08:34:22 fetching corpus: 8600, signal 515398/646002 (executing program) 2021/02/04 08:34:22 fetching corpus: 8650, signal 517767/648187 (executing program) 2021/02/04 08:34:22 fetching corpus: 8700, signal 518375/649298 (executing program) 2021/02/04 08:34:22 fetching corpus: 8750, signal 519284/650640 (executing program) 2021/02/04 08:34:22 fetching corpus: 8800, signal 519993/651792 (executing program) 2021/02/04 08:34:22 fetching corpus: 8850, signal 520875/653076 (executing program) 2021/02/04 08:34:22 fetching corpus: 8900, signal 522021/654518 (executing program) 2021/02/04 08:34:22 fetching corpus: 8950, signal 522697/655656 (executing program) 2021/02/04 08:34:23 fetching corpus: 9000, signal 523935/657104 (executing program) 2021/02/04 08:34:23 fetching corpus: 9050, signal 524802/658334 (executing program) 2021/02/04 08:34:23 fetching corpus: 9100, signal 525347/659373 (executing program) 2021/02/04 08:34:23 fetching corpus: 9150, signal 526231/660613 (executing program) 2021/02/04 08:34:23 fetching corpus: 9200, signal 527192/661870 (executing program) 2021/02/04 08:34:24 fetching corpus: 9250, signal 528100/663128 (executing program) 2021/02/04 08:34:24 fetching corpus: 9300, signal 529120/664417 (executing program) 2021/02/04 08:34:24 fetching corpus: 9350, signal 529983/665633 (executing program) 2021/02/04 08:34:24 fetching corpus: 9400, signal 530562/666646 (executing program) 2021/02/04 08:34:24 fetching corpus: 9450, signal 531362/667816 (executing program) 2021/02/04 08:34:24 fetching corpus: 9500, signal 532162/669002 (executing program) 2021/02/04 08:34:24 fetching corpus: 9550, signal 533391/670372 (executing program) 2021/02/04 08:34:25 fetching corpus: 9600, signal 534231/671519 (executing program) 2021/02/04 08:34:25 fetching corpus: 9650, signal 535164/672689 (executing program) 2021/02/04 08:34:25 fetching corpus: 9700, signal 536044/673899 (executing program) 2021/02/04 08:34:25 fetching corpus: 9750, signal 536744/675009 (executing program) 2021/02/04 08:34:25 fetching corpus: 9800, signal 537374/676058 (executing program) 2021/02/04 08:34:25 fetching corpus: 9850, signal 538285/677249 (executing program) 2021/02/04 08:34:25 fetching corpus: 9900, signal 538882/678246 (executing program) 2021/02/04 08:34:25 fetching corpus: 9950, signal 539587/679326 (executing program) 2021/02/04 08:34:25 fetching corpus: 10000, signal 540319/680392 (executing program) 2021/02/04 08:34:26 fetching corpus: 10050, signal 541168/681503 (executing program) 2021/02/04 08:34:26 fetching corpus: 10100, signal 542015/682621 (executing program) 2021/02/04 08:34:26 fetching corpus: 10150, signal 542815/683696 (executing program) 2021/02/04 08:34:26 fetching corpus: 10200, signal 543663/684803 (executing program) 2021/02/04 08:34:26 fetching corpus: 10250, signal 544409/685886 (executing program) 2021/02/04 08:34:26 fetching corpus: 10300, signal 545124/686927 (executing program) 2021/02/04 08:34:26 fetching corpus: 10350, signal 545844/687902 (executing program) 2021/02/04 08:34:26 fetching corpus: 10400, signal 546758/689004 (executing program) 2021/02/04 08:34:27 fetching corpus: 10450, signal 547248/689934 (executing program) 2021/02/04 08:34:27 fetching corpus: 10500, signal 548000/690993 (executing program) 2021/02/04 08:34:27 fetching corpus: 10550, signal 548685/692005 (executing program) 2021/02/04 08:34:27 fetching corpus: 10600, signal 549209/692963 (executing program) 2021/02/04 08:34:27 fetching corpus: 10650, signal 550150/694083 (executing program) 2021/02/04 08:34:27 fetching corpus: 10700, signal 551027/695222 (executing program) 2021/02/04 08:34:27 fetching corpus: 10750, signal 551828/696293 (executing program) 2021/02/04 08:34:28 fetching corpus: 10800, signal 552463/697240 (executing program) 2021/02/04 08:34:28 fetching corpus: 10850, signal 553394/698377 (executing program) 2021/02/04 08:34:28 fetching corpus: 10900, signal 554061/699308 (executing program) 2021/02/04 08:34:28 fetching corpus: 10950, signal 554670/700260 (executing program) 2021/02/04 08:34:28 fetching corpus: 11000, signal 555388/701273 (executing program) 2021/02/04 08:34:28 fetching corpus: 11050, signal 555939/702142 (executing program) 2021/02/04 08:34:28 fetching corpus: 11100, signal 556629/703095 (executing program) 2021/02/04 08:34:28 fetching corpus: 11150, signal 557367/704140 (executing program) 2021/02/04 08:34:29 fetching corpus: 11200, signal 557934/705028 (executing program) 2021/02/04 08:34:29 fetching corpus: 11250, signal 558629/705984 (executing program) 2021/02/04 08:34:29 fetching corpus: 11300, signal 559308/706934 (executing program) 2021/02/04 08:34:29 fetching corpus: 11350, signal 560198/707947 (executing program) 2021/02/04 08:34:29 fetching corpus: 11400, signal 560848/708861 (executing program) 2021/02/04 08:34:29 fetching corpus: 11450, signal 561488/709783 (executing program) 2021/02/04 08:34:29 fetching corpus: 11500, signal 562101/710731 (executing program) 2021/02/04 08:34:29 fetching corpus: 11550, signal 562767/711707 (executing program) 2021/02/04 08:34:29 fetching corpus: 11600, signal 563488/712652 (executing program) 2021/02/04 08:34:30 fetching corpus: 11650, signal 564314/713603 (executing program) 2021/02/04 08:34:30 fetching corpus: 11700, signal 564979/714566 (executing program) 2021/02/04 08:34:30 fetching corpus: 11750, signal 565645/715483 (executing program) 2021/02/04 08:34:30 fetching corpus: 11800, signal 566538/716472 (executing program) 2021/02/04 08:34:30 fetching corpus: 11850, signal 567018/717283 (executing program) 2021/02/04 08:34:30 fetching corpus: 11900, signal 567635/718153 (executing program) 2021/02/04 08:34:30 fetching corpus: 11950, signal 568621/719194 (executing program) 2021/02/04 08:34:30 fetching corpus: 12000, signal 569315/720102 (executing program) 2021/02/04 08:34:30 fetching corpus: 12050, signal 569806/720956 (executing program) 2021/02/04 08:34:31 fetching corpus: 12100, signal 570596/721919 (executing program) 2021/02/04 08:34:31 fetching corpus: 12150, signal 571269/722786 (executing program) 2021/02/04 08:34:31 fetching corpus: 12200, signal 571963/723680 (executing program) 2021/02/04 08:34:31 fetching corpus: 12250, signal 572515/724544 (executing program) 2021/02/04 08:34:31 fetching corpus: 12300, signal 573259/725452 (executing program) 2021/02/04 08:34:31 fetching corpus: 12350, signal 574243/726455 (executing program) 2021/02/04 08:34:31 fetching corpus: 12400, signal 575266/727476 (executing program) 2021/02/04 08:34:31 fetching corpus: 12450, signal 575937/728321 (executing program) 2021/02/04 08:34:31 fetching corpus: 12500, signal 576301/729080 (executing program) 2021/02/04 08:34:31 fetching corpus: 12550, signal 576929/729939 (executing program) 2021/02/04 08:34:32 fetching corpus: 12600, signal 577846/730926 (executing program) 2021/02/04 08:34:32 fetching corpus: 12650, signal 578570/731856 (executing program) 2021/02/04 08:34:32 fetching corpus: 12700, signal 579151/732716 (executing program) 2021/02/04 08:34:32 fetching corpus: 12750, signal 580178/733669 (executing program) 2021/02/04 08:34:32 fetching corpus: 12800, signal 580930/734542 (executing program) 2021/02/04 08:34:32 fetching corpus: 12850, signal 581559/735359 (executing program) 2021/02/04 08:34:32 fetching corpus: 12900, signal 582045/736188 (executing program) 2021/02/04 08:34:33 fetching corpus: 12950, signal 582805/737045 (executing program) 2021/02/04 08:34:33 fetching corpus: 13000, signal 583490/737893 (executing program) 2021/02/04 08:34:33 fetching corpus: 13050, signal 583992/738650 (executing program) 2021/02/04 08:34:33 fetching corpus: 13100, signal 584434/739389 (executing program) 2021/02/04 08:34:33 fetching corpus: 13150, signal 584840/740138 (executing program) 2021/02/04 08:34:33 fetching corpus: 13200, signal 585376/740914 (executing program) 2021/02/04 08:34:33 fetching corpus: 13250, signal 585976/741655 (executing program) 2021/02/04 08:34:33 fetching corpus: 13300, signal 586494/742399 (executing program) 2021/02/04 08:34:33 fetching corpus: 13350, signal 587179/743277 (executing program) 2021/02/04 08:34:34 fetching corpus: 13400, signal 587806/744091 (executing program) 2021/02/04 08:34:34 fetching corpus: 13450, signal 588444/744925 (executing program) 2021/02/04 08:34:34 fetching corpus: 13500, signal 589241/745782 (executing program) 2021/02/04 08:34:34 fetching corpus: 13550, signal 589824/746582 (executing program) 2021/02/04 08:34:34 fetching corpus: 13600, signal 590275/747313 (executing program) 2021/02/04 08:34:34 fetching corpus: 13650, signal 591180/748214 (executing program) 2021/02/04 08:34:34 fetching corpus: 13700, signal 591643/748956 (executing program) 2021/02/04 08:34:34 fetching corpus: 13750, signal 592037/749632 (executing program) 2021/02/04 08:34:35 fetching corpus: 13800, signal 592642/750405 (executing program) 2021/02/04 08:34:35 fetching corpus: 13850, signal 593171/751162 (executing program) 2021/02/04 08:34:35 fetching corpus: 13900, signal 593600/751886 (executing program) 2021/02/04 08:34:35 fetching corpus: 13950, signal 594204/752655 (executing program) 2021/02/04 08:34:35 fetching corpus: 14000, signal 594868/753491 (executing program) 2021/02/04 08:34:35 fetching corpus: 14050, signal 595356/754192 (executing program) 2021/02/04 08:34:35 fetching corpus: 14100, signal 596071/754986 (executing program) 2021/02/04 08:34:35 fetching corpus: 14150, signal 596702/755783 (executing program) 2021/02/04 08:34:35 fetching corpus: 14200, signal 597254/756549 (executing program) 2021/02/04 08:34:36 fetching corpus: 14250, signal 598017/757330 (executing program) 2021/02/04 08:34:36 fetching corpus: 14300, signal 598599/758038 (executing program) 2021/02/04 08:34:36 fetching corpus: 14350, signal 599094/758759 (executing program) 2021/02/04 08:34:36 fetching corpus: 14400, signal 599514/759422 (executing program) 2021/02/04 08:34:36 fetching corpus: 14450, signal 600059/760115 (executing program) 2021/02/04 08:34:36 fetching corpus: 14500, signal 601316/761038 (executing program) 2021/02/04 08:34:36 fetching corpus: 14550, signal 601985/761804 (executing program) 2021/02/04 08:34:37 fetching corpus: 14600, signal 602458/762496 (executing program) 2021/02/04 08:34:37 fetching corpus: 14650, signal 603118/763242 (executing program) 2021/02/04 08:34:37 fetching corpus: 14700, signal 603497/763881 (executing program) 2021/02/04 08:34:37 fetching corpus: 14750, signal 604119/764626 (executing program) 2021/02/04 08:34:37 fetching corpus: 14800, signal 604453/765264 (executing program) 2021/02/04 08:34:37 fetching corpus: 14850, signal 604833/765906 (executing program) 2021/02/04 08:34:37 fetching corpus: 14900, signal 605331/766570 (executing program) 2021/02/04 08:34:37 fetching corpus: 14950, signal 605806/767239 (executing program) 2021/02/04 08:34:37 fetching corpus: 15000, signal 606379/767934 (executing program) 2021/02/04 08:34:37 fetching corpus: 15050, signal 607062/768645 (executing program) 2021/02/04 08:34:38 fetching corpus: 15100, signal 607815/769390 (executing program) 2021/02/04 08:34:38 fetching corpus: 15150, signal 608174/770051 (executing program) 2021/02/04 08:34:38 fetching corpus: 15200, signal 609066/770845 (executing program) 2021/02/04 08:34:38 fetching corpus: 15250, signal 609629/771529 (executing program) 2021/02/04 08:34:38 fetching corpus: 15300, signal 610139/772206 (executing program) 2021/02/04 08:34:38 fetching corpus: 15350, signal 610838/772892 (executing program) 2021/02/04 08:34:38 fetching corpus: 15400, signal 611540/773602 (executing program) 2021/02/04 08:34:39 fetching corpus: 15450, signal 611902/774211 (executing program) 2021/02/04 08:34:39 fetching corpus: 15500, signal 612374/774842 (executing program) 2021/02/04 08:34:39 fetching corpus: 15550, signal 613039/775536 (executing program) 2021/02/04 08:34:39 fetching corpus: 15600, signal 613514/776145 (executing program) 2021/02/04 08:34:39 fetching corpus: 15650, signal 614050/776810 (executing program) 2021/02/04 08:34:39 fetching corpus: 15700, signal 614437/777412 (executing program) 2021/02/04 08:34:39 fetching corpus: 15750, signal 614840/777998 (executing program) 2021/02/04 08:34:39 fetching corpus: 15800, signal 615229/778636 (executing program) 2021/02/04 08:34:39 fetching corpus: 15850, signal 616045/779357 (executing program) 2021/02/04 08:34:40 fetching corpus: 15900, signal 616433/779940 (executing program) 2021/02/04 08:34:40 fetching corpus: 15950, signal 616875/780582 (executing program) 2021/02/04 08:34:40 fetching corpus: 16000, signal 617572/781209 (executing program) 2021/02/04 08:34:40 fetching corpus: 16050, signal 618082/781834 (executing program) 2021/02/04 08:34:40 fetching corpus: 16100, signal 618682/782489 (executing program) 2021/02/04 08:34:40 fetching corpus: 16150, signal 619239/783136 (executing program) 2021/02/04 08:34:40 fetching corpus: 16200, signal 619730/783759 (executing program) 2021/02/04 08:34:41 fetching corpus: 16250, signal 620284/784381 (executing program) 2021/02/04 08:34:41 fetching corpus: 16300, signal 620743/785005 (executing program) 2021/02/04 08:34:41 fetching corpus: 16350, signal 621314/785662 (executing program) 2021/02/04 08:34:41 fetching corpus: 16400, signal 621906/786296 (executing program) 2021/02/04 08:34:41 fetching corpus: 16450, signal 622410/786888 (executing program) 2021/02/04 08:34:41 fetching corpus: 16500, signal 622880/787471 (executing program) 2021/02/04 08:34:41 fetching corpus: 16550, signal 623360/788043 (executing program) 2021/02/04 08:34:42 fetching corpus: 16600, signal 623722/788605 (executing program) 2021/02/04 08:34:42 fetching corpus: 16650, signal 624067/789196 (executing program) 2021/02/04 08:34:42 fetching corpus: 16700, signal 624766/789809 (executing program) 2021/02/04 08:34:42 fetching corpus: 16750, signal 625378/790446 (executing program) 2021/02/04 08:34:42 fetching corpus: 16800, signal 625735/790984 (executing program) 2021/02/04 08:34:42 fetching corpus: 16850, signal 626051/791513 (executing program) 2021/02/04 08:34:42 fetching corpus: 16900, signal 626512/792094 (executing program) 2021/02/04 08:34:42 fetching corpus: 16950, signal 627108/792666 (executing program) 2021/02/04 08:34:42 fetching corpus: 17000, signal 627823/793258 (executing program) 2021/02/04 08:34:43 fetching corpus: 17050, signal 628351/793820 (executing program) 2021/02/04 08:34:43 fetching corpus: 17100, signal 628730/794397 (executing program) 2021/02/04 08:34:43 fetching corpus: 17150, signal 629284/794975 (executing program) 2021/02/04 08:34:43 fetching corpus: 17200, signal 629662/795527 (executing program) 2021/02/04 08:34:43 fetching corpus: 17250, signal 630168/796052 (executing program) 2021/02/04 08:34:43 fetching corpus: 17300, signal 630934/796634 (executing program) 2021/02/04 08:34:43 fetching corpus: 17350, signal 631408/797170 (executing program) 2021/02/04 08:34:44 fetching corpus: 17400, signal 632534/797794 (executing program) 2021/02/04 08:34:44 fetching corpus: 17450, signal 633012/798356 (executing program) 2021/02/04 08:34:44 fetching corpus: 17500, signal 633548/798882 (executing program) 2021/02/04 08:34:44 fetching corpus: 17550, signal 634629/799507 (executing program) 2021/02/04 08:34:44 fetching corpus: 17600, signal 635272/800070 (executing program) 2021/02/04 08:34:44 fetching corpus: 17650, signal 635700/800629 (executing program) 2021/02/04 08:34:44 fetching corpus: 17700, signal 636137/801119 (executing program) 2021/02/04 08:34:44 fetching corpus: 17750, signal 636687/801668 (executing program) 2021/02/04 08:34:44 fetching corpus: 17800, signal 637091/802203 (executing program) 2021/02/04 08:34:45 fetching corpus: 17850, signal 637625/802759 (executing program) 2021/02/04 08:34:45 fetching corpus: 17900, signal 638095/803323 (executing program) 2021/02/04 08:34:45 fetching corpus: 17950, signal 638527/803815 (executing program) 2021/02/04 08:34:45 fetching corpus: 18000, signal 638975/804335 (executing program) 2021/02/04 08:34:45 fetching corpus: 18050, signal 639329/804838 (executing program) 2021/02/04 08:34:45 fetching corpus: 18100, signal 639818/805372 (executing program) 2021/02/04 08:34:45 fetching corpus: 18150, signal 640247/805908 (executing program) 2021/02/04 08:34:45 fetching corpus: 18200, signal 640632/806403 (executing program) 2021/02/04 08:34:46 fetching corpus: 18250, signal 641133/806897 (executing program) 2021/02/04 08:34:46 fetching corpus: 18300, signal 641426/807411 (executing program) 2021/02/04 08:34:46 fetching corpus: 18350, signal 641974/807944 (executing program) 2021/02/04 08:34:46 fetching corpus: 18400, signal 642425/808404 (executing program) 2021/02/04 08:34:46 fetching corpus: 18450, signal 642875/808915 (executing program) 2021/02/04 08:34:46 fetching corpus: 18500, signal 643387/809455 (executing program) 2021/02/04 08:34:46 fetching corpus: 18550, signal 643903/809973 (executing program) 2021/02/04 08:34:46 fetching corpus: 18600, signal 644191/810457 (executing program) 2021/02/04 08:34:46 fetching corpus: 18650, signal 644642/810959 (executing program) 2021/02/04 08:34:47 fetching corpus: 18700, signal 644949/811439 (executing program) 2021/02/04 08:34:47 fetching corpus: 18750, signal 645379/811912 (executing program) 2021/02/04 08:34:47 fetching corpus: 18800, signal 645847/812410 (executing program) 2021/02/04 08:34:47 fetching corpus: 18850, signal 646152/812885 (executing program) 2021/02/04 08:34:47 fetching corpus: 18900, signal 646638/813369 (executing program) 2021/02/04 08:34:47 fetching corpus: 18950, signal 647263/813861 (executing program) 2021/02/04 08:34:47 fetching corpus: 19000, signal 647703/814363 (executing program) 2021/02/04 08:34:47 fetching corpus: 19050, signal 648160/814843 (executing program) 2021/02/04 08:34:47 fetching corpus: 19100, signal 648542/815316 (executing program) 2021/02/04 08:34:48 fetching corpus: 19150, signal 648884/815766 (executing program) 2021/02/04 08:34:48 fetching corpus: 19200, signal 649262/816237 (executing program) 2021/02/04 08:34:48 fetching corpus: 19250, signal 649649/816669 (executing program) 2021/02/04 08:34:48 fetching corpus: 19300, signal 649949/817118 (executing program) 2021/02/04 08:34:48 fetching corpus: 19350, signal 650439/817578 (executing program) 2021/02/04 08:34:48 fetching corpus: 19400, signal 650896/818031 (executing program) 2021/02/04 08:34:48 fetching corpus: 19450, signal 651225/818437 (executing program) 2021/02/04 08:34:49 fetching corpus: 19500, signal 651661/818889 (executing program) 2021/02/04 08:34:49 fetching corpus: 19550, signal 652012/819351 (executing program) 2021/02/04 08:34:49 fetching corpus: 19600, signal 652557/819777 (executing program) 2021/02/04 08:34:49 fetching corpus: 19650, signal 653100/820220 (executing program) 2021/02/04 08:34:49 fetching corpus: 19700, signal 653442/820668 (executing program) 2021/02/04 08:34:49 fetching corpus: 19750, signal 653796/821105 (executing program) 2021/02/04 08:34:49 fetching corpus: 19800, signal 654198/821552 (executing program) 2021/02/04 08:34:49 fetching corpus: 19850, signal 654563/822031 (executing program) 2021/02/04 08:34:50 fetching corpus: 19900, signal 655007/822479 (executing program) 2021/02/04 08:34:50 fetching corpus: 19950, signal 655449/822943 (executing program) 2021/02/04 08:34:50 fetching corpus: 20000, signal 655869/823385 (executing program) 2021/02/04 08:34:50 fetching corpus: 20050, signal 656183/823811 (executing program) 2021/02/04 08:34:50 fetching corpus: 20100, signal 656712/824270 (executing program) 2021/02/04 08:34:50 fetching corpus: 20150, signal 657296/824700 (executing program) 2021/02/04 08:34:50 fetching corpus: 20200, signal 657608/825104 (executing program) 2021/02/04 08:34:50 fetching corpus: 20250, signal 657919/825520 (executing program) 2021/02/04 08:34:50 fetching corpus: 20300, signal 658597/825946 (executing program) 2021/02/04 08:34:51 fetching corpus: 20350, signal 658899/826388 (executing program) 2021/02/04 08:34:51 fetching corpus: 20400, signal 659388/826824 (executing program) 2021/02/04 08:34:51 fetching corpus: 20450, signal 659899/827265 (executing program) 2021/02/04 08:34:51 fetching corpus: 20500, signal 660409/827654 (executing program) 2021/02/04 08:34:51 fetching corpus: 20550, signal 660716/828080 (executing program) 2021/02/04 08:34:51 fetching corpus: 20600, signal 661501/828496 (executing program) 2021/02/04 08:34:51 fetching corpus: 20650, signal 661948/828911 (executing program) 2021/02/04 08:34:51 fetching corpus: 20700, signal 662388/828918 (executing program) 2021/02/04 08:34:51 fetching corpus: 20750, signal 662650/828918 (executing program) 2021/02/04 08:34:52 fetching corpus: 20800, signal 663013/828919 (executing program) 2021/02/04 08:34:52 fetching corpus: 20850, signal 663373/828919 (executing program) 2021/02/04 08:34:52 fetching corpus: 20900, signal 663764/828921 (executing program) 2021/02/04 08:34:52 fetching corpus: 20950, signal 664095/828923 (executing program) 2021/02/04 08:34:52 fetching corpus: 21000, signal 664561/828923 (executing program) 2021/02/04 08:34:52 fetching corpus: 21050, signal 664931/828924 (executing program) 2021/02/04 08:34:52 fetching corpus: 21100, signal 665278/828938 (executing program) 2021/02/04 08:34:52 fetching corpus: 21150, signal 665725/828939 (executing program) 2021/02/04 08:34:52 fetching corpus: 21200, signal 666274/828939 (executing program) 2021/02/04 08:34:53 fetching corpus: 21250, signal 666764/828939 (executing program) 2021/02/04 08:34:53 fetching corpus: 21300, signal 667340/828939 (executing program) 2021/02/04 08:34:53 fetching corpus: 21350, signal 667731/828943 (executing program) 2021/02/04 08:34:53 fetching corpus: 21400, signal 668012/828943 (executing program) 2021/02/04 08:34:53 fetching corpus: 21450, signal 668422/828943 (executing program) 2021/02/04 08:34:53 fetching corpus: 21500, signal 668726/828944 (executing program) 2021/02/04 08:34:53 fetching corpus: 21550, signal 669189/828946 (executing program) 2021/02/04 08:34:53 fetching corpus: 21600, signal 669495/828946 (executing program) 2021/02/04 08:34:53 fetching corpus: 21650, signal 669932/828946 (executing program) 2021/02/04 08:34:53 fetching corpus: 21700, signal 670416/828946 (executing program) 2021/02/04 08:34:54 fetching corpus: 21750, signal 670844/828947 (executing program) 2021/02/04 08:34:54 fetching corpus: 21800, signal 671150/828947 (executing program) 2021/02/04 08:34:54 fetching corpus: 21850, signal 671565/828947 (executing program) 2021/02/04 08:34:54 fetching corpus: 21900, signal 672222/828947 (executing program) 2021/02/04 08:34:54 fetching corpus: 21950, signal 672625/828947 (executing program) 2021/02/04 08:34:54 fetching corpus: 22000, signal 672902/828954 (executing program) 2021/02/04 08:34:54 fetching corpus: 22050, signal 673903/828954 (executing program) 2021/02/04 08:34:54 fetching corpus: 22100, signal 674299/828955 (executing program) 2021/02/04 08:34:55 fetching corpus: 22150, signal 674618/828956 (executing program) 2021/02/04 08:34:55 fetching corpus: 22200, signal 674962/828961 (executing program) 2021/02/04 08:34:55 fetching corpus: 22250, signal 675350/828961 (executing program) 2021/02/04 08:34:55 fetching corpus: 22300, signal 675918/828983 (executing program) 2021/02/04 08:34:55 fetching corpus: 22350, signal 676246/828983 (executing program) 2021/02/04 08:34:55 fetching corpus: 22400, signal 676872/828983 (executing program) 2021/02/04 08:34:55 fetching corpus: 22450, signal 677170/828985 (executing program) 2021/02/04 08:34:55 fetching corpus: 22500, signal 677497/828985 (executing program) 2021/02/04 08:34:55 fetching corpus: 22550, signal 677918/828985 (executing program) 2021/02/04 08:34:55 fetching corpus: 22600, signal 678187/828992 (executing program) 2021/02/04 08:34:56 fetching corpus: 22650, signal 678499/828994 (executing program) 2021/02/04 08:34:56 fetching corpus: 22700, signal 678879/828998 (executing program) 2021/02/04 08:34:56 fetching corpus: 22750, signal 679271/828998 (executing program) 2021/02/04 08:34:56 fetching corpus: 22800, signal 679693/829015 (executing program) 2021/02/04 08:34:56 fetching corpus: 22850, signal 680106/829015 (executing program) 2021/02/04 08:34:56 fetching corpus: 22900, signal 680474/829016 (executing program) 2021/02/04 08:34:56 fetching corpus: 22950, signal 680807/829019 (executing program) 2021/02/04 08:34:56 fetching corpus: 23000, signal 681083/829019 (executing program) 2021/02/04 08:34:57 fetching corpus: 23050, signal 681428/829019 (executing program) 2021/02/04 08:34:57 fetching corpus: 23100, signal 681739/829019 (executing program) 2021/02/04 08:34:57 fetching corpus: 23150, signal 682176/829021 (executing program) 2021/02/04 08:34:57 fetching corpus: 23200, signal 682598/829022 (executing program) 2021/02/04 08:34:57 fetching corpus: 23250, signal 682921/829022 (executing program) 2021/02/04 08:34:57 fetching corpus: 23300, signal 683157/829022 (executing program) 2021/02/04 08:34:57 fetching corpus: 23350, signal 683645/829024 (executing program) 2021/02/04 08:34:58 fetching corpus: 23400, signal 684050/829024 (executing program) 2021/02/04 08:34:58 fetching corpus: 23450, signal 684398/829024 (executing program) 2021/02/04 08:34:58 fetching corpus: 23500, signal 685022/829025 (executing program) 2021/02/04 08:34:58 fetching corpus: 23550, signal 685280/829026 (executing program) 2021/02/04 08:34:58 fetching corpus: 23600, signal 685551/829026 (executing program) 2021/02/04 08:34:58 fetching corpus: 23650, signal 685897/829026 (executing program) 2021/02/04 08:34:58 fetching corpus: 23700, signal 686183/829026 (executing program) 2021/02/04 08:34:58 fetching corpus: 23750, signal 686504/829026 (executing program) 2021/02/04 08:34:58 fetching corpus: 23800, signal 686871/829026 (executing program) 2021/02/04 08:34:59 fetching corpus: 23850, signal 687345/829026 (executing program) 2021/02/04 08:34:59 fetching corpus: 23900, signal 687580/829026 (executing program) 2021/02/04 08:34:59 fetching corpus: 23950, signal 688044/829029 (executing program) 2021/02/04 08:34:59 fetching corpus: 24000, signal 688343/829031 (executing program) 2021/02/04 08:34:59 fetching corpus: 24050, signal 688824/829031 (executing program) 2021/02/04 08:34:59 fetching corpus: 24100, signal 689117/829033 (executing program) 2021/02/04 08:34:59 fetching corpus: 24150, signal 689509/829033 (executing program) 2021/02/04 08:34:59 fetching corpus: 24200, signal 689748/829036 (executing program) 2021/02/04 08:34:59 fetching corpus: 24250, signal 690170/829036 (executing program) 2021/02/04 08:35:00 fetching corpus: 24300, signal 690480/829036 (executing program) 2021/02/04 08:35:00 fetching corpus: 24350, signal 690821/829036 (executing program) 2021/02/04 08:35:00 fetching corpus: 24400, signal 691285/829036 (executing program) 2021/02/04 08:35:00 fetching corpus: 24450, signal 691536/829036 (executing program) 2021/02/04 08:35:00 fetching corpus: 24500, signal 692083/829036 (executing program) 2021/02/04 08:35:00 fetching corpus: 24550, signal 692511/829036 (executing program) 2021/02/04 08:35:01 fetching corpus: 24600, signal 692813/829044 (executing program) 2021/02/04 08:35:01 fetching corpus: 24650, signal 693059/829044 (executing program) 2021/02/04 08:35:01 fetching corpus: 24700, signal 693388/829044 (executing program) 2021/02/04 08:35:01 fetching corpus: 24750, signal 693758/829045 (executing program) 2021/02/04 08:35:01 fetching corpus: 24800, signal 694093/829045 (executing program) 2021/02/04 08:35:01 fetching corpus: 24850, signal 694427/829045 (executing program) 2021/02/04 08:35:01 fetching corpus: 24900, signal 694788/829051 (executing program) 2021/02/04 08:35:01 fetching corpus: 24950, signal 695079/829051 (executing program) 2021/02/04 08:35:01 fetching corpus: 25000, signal 695364/829051 (executing program) 2021/02/04 08:35:02 fetching corpus: 25050, signal 695761/829051 (executing program) 2021/02/04 08:35:02 fetching corpus: 25100, signal 696114/829052 (executing program) 2021/02/04 08:35:02 fetching corpus: 25150, signal 696449/829052 (executing program) 2021/02/04 08:35:02 fetching corpus: 25200, signal 696794/829052 (executing program) 2021/02/04 08:35:02 fetching corpus: 25250, signal 697210/829054 (executing program) 2021/02/04 08:35:02 fetching corpus: 25300, signal 697734/829056 (executing program) 2021/02/04 08:35:02 fetching corpus: 25350, signal 698096/829056 (executing program) 2021/02/04 08:35:02 fetching corpus: 25400, signal 698359/829056 (executing program) 2021/02/04 08:35:02 fetching corpus: 25450, signal 698699/829056 (executing program) 2021/02/04 08:35:02 fetching corpus: 25500, signal 699023/829056 (executing program) 2021/02/04 08:35:03 fetching corpus: 25550, signal 699301/829057 (executing program) 2021/02/04 08:35:03 fetching corpus: 25600, signal 699613/829057 (executing program) 2021/02/04 08:35:03 fetching corpus: 25650, signal 699934/829057 (executing program) 2021/02/04 08:35:03 fetching corpus: 25700, signal 700395/829059 (executing program) 2021/02/04 08:35:03 fetching corpus: 25750, signal 700731/829059 (executing program) 2021/02/04 08:35:04 fetching corpus: 25800, signal 701051/829059 (executing program) 2021/02/04 08:35:04 fetching corpus: 25850, signal 701493/829061 (executing program) 2021/02/04 08:35:04 fetching corpus: 25900, signal 701848/829061 (executing program) 2021/02/04 08:35:04 fetching corpus: 25950, signal 702371/829061 (executing program) 2021/02/04 08:35:04 fetching corpus: 26000, signal 702653/829061 (executing program) 2021/02/04 08:35:04 fetching corpus: 26050, signal 703022/829069 (executing program) 2021/02/04 08:35:04 fetching corpus: 26100, signal 703254/829069 (executing program) 2021/02/04 08:35:04 fetching corpus: 26150, signal 703615/829069 (executing program) 2021/02/04 08:35:05 fetching corpus: 26200, signal 703875/829069 (executing program) 2021/02/04 08:35:05 fetching corpus: 26250, signal 704369/829069 (executing program) 2021/02/04 08:35:05 fetching corpus: 26300, signal 704634/829069 (executing program) 2021/02/04 08:35:05 fetching corpus: 26350, signal 704903/829069 (executing program) 2021/02/04 08:35:05 fetching corpus: 26400, signal 705118/829071 (executing program) 2021/02/04 08:35:05 fetching corpus: 26450, signal 705352/829071 (executing program) 2021/02/04 08:35:05 fetching corpus: 26500, signal 705744/829071 (executing program) 2021/02/04 08:35:05 fetching corpus: 26550, signal 706131/829071 (executing program) 2021/02/04 08:35:05 fetching corpus: 26600, signal 706606/829071 (executing program) 2021/02/04 08:35:05 fetching corpus: 26650, signal 707168/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 26700, signal 707463/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 26750, signal 707849/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 26800, signal 708229/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 26850, signal 708622/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 26900, signal 708997/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 26950, signal 709313/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 27000, signal 709648/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 27050, signal 709975/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 27100, signal 710354/829071 (executing program) 2021/02/04 08:35:06 fetching corpus: 27150, signal 710625/829071 (executing program) 2021/02/04 08:35:07 fetching corpus: 27200, signal 710875/829071 (executing program) 2021/02/04 08:35:07 fetching corpus: 27250, signal 711279/829071 (executing program) 2021/02/04 08:35:07 fetching corpus: 27300, signal 711896/829072 (executing program) 2021/02/04 08:35:07 fetching corpus: 27350, signal 712172/829072 (executing program) 2021/02/04 08:35:07 fetching corpus: 27400, signal 712399/829072 (executing program) 2021/02/04 08:35:07 fetching corpus: 27450, signal 712809/829072 (executing program) 2021/02/04 08:35:08 fetching corpus: 27500, signal 713253/829072 (executing program) 2021/02/04 08:35:08 fetching corpus: 27550, signal 713642/829072 (executing program) 2021/02/04 08:35:08 fetching corpus: 27600, signal 713855/829072 (executing program) 2021/02/04 08:35:08 fetching corpus: 27650, signal 714204/829072 (executing program) 2021/02/04 08:35:08 fetching corpus: 27700, signal 714525/829072 (executing program) 2021/02/04 08:35:08 fetching corpus: 27750, signal 714754/829072 (executing program) 2021/02/04 08:35:09 fetching corpus: 27800, signal 715133/829072 (executing program) 2021/02/04 08:35:09 fetching corpus: 27850, signal 715366/829075 (executing program) 2021/02/04 08:35:09 fetching corpus: 27900, signal 715811/829075 (executing program) 2021/02/04 08:35:09 fetching corpus: 27950, signal 716037/829075 (executing program) 2021/02/04 08:35:09 fetching corpus: 28000, signal 716356/829075 (executing program) 2021/02/04 08:35:09 fetching corpus: 28050, signal 716671/829081 (executing program) 2021/02/04 08:35:09 fetching corpus: 28100, signal 716958/829083 (executing program) 2021/02/04 08:35:09 fetching corpus: 28150, signal 717224/829083 (executing program) 2021/02/04 08:35:10 fetching corpus: 28200, signal 717514/829083 (executing program) 2021/02/04 08:35:10 fetching corpus: 28250, signal 717858/829102 (executing program) 2021/02/04 08:35:10 fetching corpus: 28300, signal 718006/829102 (executing program) 2021/02/04 08:35:10 fetching corpus: 28350, signal 718314/829102 (executing program) 2021/02/04 08:35:10 fetching corpus: 28400, signal 718555/829102 (executing program) 2021/02/04 08:35:10 fetching corpus: 28450, signal 718887/829102 (executing program) 2021/02/04 08:35:10 fetching corpus: 28500, signal 719105/829103 (executing program) 2021/02/04 08:35:10 fetching corpus: 28550, signal 719577/829109 (executing program) 2021/02/04 08:35:10 fetching corpus: 28600, signal 719875/829109 (executing program) 2021/02/04 08:35:11 fetching corpus: 28650, signal 720112/829109 (executing program) 2021/02/04 08:35:11 fetching corpus: 28700, signal 720333/829109 (executing program) 2021/02/04 08:35:11 fetching corpus: 28750, signal 720563/829109 (executing program) 2021/02/04 08:35:11 fetching corpus: 28800, signal 720862/829109 (executing program) 2021/02/04 08:35:11 fetching corpus: 28850, signal 721098/829109 (executing program) 2021/02/04 08:35:11 fetching corpus: 28900, signal 721502/829115 (executing program) 2021/02/04 08:35:11 fetching corpus: 28950, signal 721798/829115 (executing program) 2021/02/04 08:35:11 fetching corpus: 29000, signal 722186/829117 (executing program) 2021/02/04 08:35:11 fetching corpus: 29050, signal 722679/829117 (executing program) 2021/02/04 08:35:12 fetching corpus: 29100, signal 722995/829117 (executing program) 2021/02/04 08:35:12 fetching corpus: 29150, signal 723296/829122 (executing program) 2021/02/04 08:35:12 fetching corpus: 29200, signal 723567/829122 (executing program) 2021/02/04 08:35:12 fetching corpus: 29250, signal 723820/829122 (executing program) 2021/02/04 08:35:12 fetching corpus: 29300, signal 724100/829122 (executing program) 2021/02/04 08:35:12 fetching corpus: 29350, signal 724427/829122 (executing program) 2021/02/04 08:35:12 fetching corpus: 29400, signal 724806/829122 (executing program) 2021/02/04 08:35:12 fetching corpus: 29450, signal 725214/829122 (executing program) 2021/02/04 08:35:12 fetching corpus: 29500, signal 725612/829122 (executing program) 2021/02/04 08:35:13 fetching corpus: 29550, signal 726035/829122 (executing program) 2021/02/04 08:35:13 fetching corpus: 29600, signal 726336/829127 (executing program) 2021/02/04 08:35:13 fetching corpus: 29650, signal 726536/829129 (executing program) 2021/02/04 08:35:13 fetching corpus: 29700, signal 726849/829129 (executing program) 2021/02/04 08:35:13 fetching corpus: 29750, signal 727118/829129 (executing program) 2021/02/04 08:35:13 fetching corpus: 29800, signal 727456/829129 (executing program) 2021/02/04 08:35:13 fetching corpus: 29850, signal 727691/829129 (executing program) 2021/02/04 08:35:13 fetching corpus: 29900, signal 728030/829148 (executing program) 2021/02/04 08:35:13 fetching corpus: 29950, signal 728240/829148 (executing program) 2021/02/04 08:35:14 fetching corpus: 30000, signal 728585/829150 (executing program) 2021/02/04 08:35:14 fetching corpus: 30050, signal 728884/829154 (executing program) 2021/02/04 08:35:14 fetching corpus: 30100, signal 729221/829154 (executing program) 2021/02/04 08:35:14 fetching corpus: 30150, signal 729505/829154 (executing program) 2021/02/04 08:35:14 fetching corpus: 30200, signal 729758/829155 (executing program) 2021/02/04 08:35:14 fetching corpus: 30250, signal 729972/829155 (executing program) 2021/02/04 08:35:14 fetching corpus: 30300, signal 730234/829155 (executing program) 2021/02/04 08:35:14 fetching corpus: 30350, signal 730552/829164 (executing program) 2021/02/04 08:35:15 fetching corpus: 30400, signal 730720/829164 (executing program) 2021/02/04 08:35:15 fetching corpus: 30450, signal 730968/829164 (executing program) 2021/02/04 08:35:15 fetching corpus: 30500, signal 731235/829167 (executing program) 2021/02/04 08:35:15 fetching corpus: 30550, signal 731536/829167 (executing program) 2021/02/04 08:35:15 fetching corpus: 30600, signal 731758/829168 (executing program) 2021/02/04 08:35:15 fetching corpus: 30650, signal 731993/829168 (executing program) 2021/02/04 08:35:15 fetching corpus: 30700, signal 732199/829170 (executing program) 2021/02/04 08:35:15 fetching corpus: 30750, signal 732430/829170 (executing program) 2021/02/04 08:35:15 fetching corpus: 30800, signal 732643/829170 (executing program) 2021/02/04 08:35:16 fetching corpus: 30850, signal 732899/829170 (executing program) 2021/02/04 08:35:16 fetching corpus: 30900, signal 733440/829170 (executing program) 2021/02/04 08:35:16 fetching corpus: 30950, signal 733661/829170 (executing program) 2021/02/04 08:35:16 fetching corpus: 31000, signal 734012/829170 (executing program) 2021/02/04 08:35:16 fetching corpus: 31050, signal 734223/829171 (executing program) 2021/02/04 08:35:16 fetching corpus: 31100, signal 734519/829171 (executing program) 2021/02/04 08:35:16 fetching corpus: 31150, signal 734723/829171 (executing program) 2021/02/04 08:35:16 fetching corpus: 31200, signal 734963/829171 (executing program) 2021/02/04 08:35:16 fetching corpus: 31250, signal 735195/829171 (executing program) 2021/02/04 08:35:17 fetching corpus: 31300, signal 735394/829171 (executing program) 2021/02/04 08:35:17 fetching corpus: 31350, signal 735631/829171 (executing program) 2021/02/04 08:35:17 fetching corpus: 31400, signal 735912/829171 (executing program) 2021/02/04 08:35:17 fetching corpus: 31450, signal 736080/829171 (executing program) 2021/02/04 08:35:17 fetching corpus: 31500, signal 736322/829171 (executing program) 2021/02/04 08:35:17 fetching corpus: 31550, signal 736630/829171 (executing program) 2021/02/04 08:35:17 fetching corpus: 31600, signal 737009/829171 (executing program) 2021/02/04 08:35:17 fetching corpus: 31650, signal 737248/829171 (executing program) 2021/02/04 08:35:17 fetching corpus: 31700, signal 737508/829171 (executing program) 2021/02/04 08:35:18 fetching corpus: 31750, signal 737805/829171 (executing program) 2021/02/04 08:35:18 fetching corpus: 31800, signal 738122/829173 (executing program) 2021/02/04 08:35:18 fetching corpus: 31850, signal 738354/829184 (executing program) 2021/02/04 08:35:18 fetching corpus: 31900, signal 738680/829186 (executing program) 2021/02/04 08:35:18 fetching corpus: 31950, signal 739061/829186 (executing program) 2021/02/04 08:35:18 fetching corpus: 32000, signal 739263/829186 (executing program) 2021/02/04 08:35:18 fetching corpus: 32050, signal 739554/829186 (executing program) 2021/02/04 08:35:18 fetching corpus: 32100, signal 739804/829187 (executing program) 2021/02/04 08:35:19 fetching corpus: 32150, signal 739984/829216 (executing program) 2021/02/04 08:35:19 fetching corpus: 32200, signal 740240/829216 (executing program) 2021/02/04 08:35:19 fetching corpus: 32250, signal 740569/829217 (executing program) 2021/02/04 08:35:19 fetching corpus: 32300, signal 740837/829217 (executing program) 2021/02/04 08:35:19 fetching corpus: 32350, signal 741077/829228 (executing program) 2021/02/04 08:35:19 fetching corpus: 32400, signal 741347/829228 (executing program) 2021/02/04 08:35:19 fetching corpus: 32450, signal 741651/829231 (executing program) 2021/02/04 08:35:19 fetching corpus: 32500, signal 742055/829231 (executing program) 2021/02/04 08:35:20 fetching corpus: 32550, signal 742255/829231 (executing program) 2021/02/04 08:35:20 fetching corpus: 32600, signal 742554/829231 (executing program) 2021/02/04 08:35:20 fetching corpus: 32650, signal 742775/829231 (executing program) 2021/02/04 08:35:20 fetching corpus: 32700, signal 742997/829233 (executing program) 2021/02/04 08:35:20 fetching corpus: 32750, signal 743327/829234 (executing program) 2021/02/04 08:35:20 fetching corpus: 32800, signal 743578/829234 (executing program) 2021/02/04 08:35:20 fetching corpus: 32850, signal 743855/829234 (executing program) 2021/02/04 08:35:20 fetching corpus: 32900, signal 744195/829234 (executing program) 2021/02/04 08:35:20 fetching corpus: 32950, signal 744507/829234 (executing program) 2021/02/04 08:35:21 fetching corpus: 33000, signal 744782/829235 (executing program) 2021/02/04 08:35:21 fetching corpus: 33050, signal 745095/829235 (executing program) 2021/02/04 08:35:21 fetching corpus: 33100, signal 745298/829236 (executing program) 2021/02/04 08:35:21 fetching corpus: 33150, signal 745486/829236 (executing program) 2021/02/04 08:35:21 fetching corpus: 33200, signal 745713/829240 (executing program) 2021/02/04 08:35:21 fetching corpus: 33250, signal 745931/829240 (executing program) 2021/02/04 08:35:21 fetching corpus: 33300, signal 746290/829240 (executing program) 2021/02/04 08:35:21 fetching corpus: 33350, signal 746560/829240 (executing program) 2021/02/04 08:35:21 fetching corpus: 33400, signal 746896/829243 (executing program) 2021/02/04 08:35:22 fetching corpus: 33450, signal 747100/829243 (executing program) 2021/02/04 08:35:22 fetching corpus: 33500, signal 747290/829243 (executing program) 2021/02/04 08:35:22 fetching corpus: 33550, signal 747558/829248 (executing program) 2021/02/04 08:35:22 fetching corpus: 33600, signal 747842/829248 (executing program) 2021/02/04 08:35:22 fetching corpus: 33650, signal 748089/829256 (executing program) 2021/02/04 08:35:22 fetching corpus: 33700, signal 748397/829268 (executing program) 2021/02/04 08:35:22 fetching corpus: 33750, signal 748673/829268 (executing program) 2021/02/04 08:35:22 fetching corpus: 33800, signal 748866/829269 (executing program) 2021/02/04 08:35:22 fetching corpus: 33850, signal 749043/829269 (executing program) 2021/02/04 08:35:23 fetching corpus: 33900, signal 749202/829269 (executing program) 2021/02/04 08:35:23 fetching corpus: 33950, signal 749427/829269 (executing program) 2021/02/04 08:35:23 fetching corpus: 34000, signal 749729/829269 (executing program) 2021/02/04 08:35:23 fetching corpus: 34050, signal 749903/829270 (executing program) 2021/02/04 08:35:23 fetching corpus: 34100, signal 750096/829270 (executing program) 2021/02/04 08:35:23 fetching corpus: 34150, signal 750424/829272 (executing program) 2021/02/04 08:35:23 fetching corpus: 34200, signal 750749/829272 (executing program) 2021/02/04 08:35:23 fetching corpus: 34250, signal 751032/829272 (executing program) 2021/02/04 08:35:24 fetching corpus: 34300, signal 751280/829274 (executing program) 2021/02/04 08:35:24 fetching corpus: 34350, signal 751600/829279 (executing program) 2021/02/04 08:35:24 fetching corpus: 34400, signal 751860/829280 (executing program) 2021/02/04 08:35:24 fetching corpus: 34450, signal 752301/829287 (executing program) 2021/02/04 08:35:24 fetching corpus: 34500, signal 752585/829287 (executing program) 2021/02/04 08:35:24 fetching corpus: 34550, signal 752789/829288 (executing program) 2021/02/04 08:35:24 fetching corpus: 34600, signal 753108/829288 (executing program) 2021/02/04 08:35:24 fetching corpus: 34650, signal 753316/829288 (executing program) 2021/02/04 08:35:24 fetching corpus: 34700, signal 753574/829288 (executing program) 2021/02/04 08:35:25 fetching corpus: 34750, signal 753819/829289 (executing program) 2021/02/04 08:35:25 fetching corpus: 34800, signal 754110/829289 (executing program) 2021/02/04 08:35:25 fetching corpus: 34850, signal 754345/829289 (executing program) 2021/02/04 08:35:25 fetching corpus: 34900, signal 754563/829290 (executing program) 2021/02/04 08:35:25 fetching corpus: 34950, signal 754855/829290 (executing program) 2021/02/04 08:35:25 fetching corpus: 35000, signal 755038/829292 (executing program) 2021/02/04 08:35:25 fetching corpus: 35050, signal 755370/829292 (executing program) 2021/02/04 08:35:25 fetching corpus: 35100, signal 755594/829292 (executing program) 2021/02/04 08:35:25 fetching corpus: 35150, signal 755800/829292 (executing program) 2021/02/04 08:35:26 fetching corpus: 35200, signal 756074/829294 (executing program) 2021/02/04 08:35:26 fetching corpus: 35250, signal 756309/829294 (executing program) 2021/02/04 08:35:26 fetching corpus: 35300, signal 756502/829294 (executing program) 2021/02/04 08:35:26 fetching corpus: 35350, signal 757067/829306 (executing program) 2021/02/04 08:35:26 fetching corpus: 35400, signal 757235/829307 (executing program) 2021/02/04 08:35:26 fetching corpus: 35450, signal 757393/829307 (executing program) 2021/02/04 08:35:26 fetching corpus: 35500, signal 757705/829309 (executing program) 2021/02/04 08:35:26 fetching corpus: 35550, signal 758057/829326 (executing program) 2021/02/04 08:35:26 fetching corpus: 35600, signal 758266/829326 (executing program) 2021/02/04 08:35:27 fetching corpus: 35650, signal 758567/829326 (executing program) 2021/02/04 08:35:27 fetching corpus: 35700, signal 758747/829326 (executing program) 2021/02/04 08:35:27 fetching corpus: 35750, signal 759041/829326 (executing program) 2021/02/04 08:35:27 fetching corpus: 35800, signal 759260/829326 (executing program) 2021/02/04 08:35:27 fetching corpus: 35850, signal 759530/829326 (executing program) 2021/02/04 08:35:27 fetching corpus: 35900, signal 759840/829326 (executing program) 2021/02/04 08:35:27 fetching corpus: 35950, signal 760031/829326 (executing program) 2021/02/04 08:35:27 fetching corpus: 36000, signal 760278/829326 (executing program) 2021/02/04 08:35:27 fetching corpus: 36050, signal 760484/829326 (executing program) 2021/02/04 08:35:28 fetching corpus: 36100, signal 760691/829329 (executing program) 2021/02/04 08:35:28 fetching corpus: 36150, signal 760925/829329 (executing program) 2021/02/04 08:35:28 fetching corpus: 36200, signal 761157/829329 (executing program) 2021/02/04 08:35:28 fetching corpus: 36250, signal 761364/829329 (executing program) 2021/02/04 08:35:28 fetching corpus: 36300, signal 761617/829329 (executing program) 2021/02/04 08:35:28 fetching corpus: 36350, signal 761877/829329 (executing program) 2021/02/04 08:35:28 fetching corpus: 36400, signal 762083/829329 (executing program) 2021/02/04 08:35:28 fetching corpus: 36450, signal 762361/829330 (executing program) 2021/02/04 08:35:28 fetching corpus: 36500, signal 762557/829330 (executing program) 2021/02/04 08:35:29 fetching corpus: 36550, signal 762744/829330 (executing program) 2021/02/04 08:35:29 fetching corpus: 36600, signal 762970/829330 (executing program) 2021/02/04 08:35:29 fetching corpus: 36650, signal 763258/829330 (executing program) 2021/02/04 08:35:29 fetching corpus: 36700, signal 763452/829332 (executing program) 2021/02/04 08:35:29 fetching corpus: 36750, signal 763686/829334 (executing program) 2021/02/04 08:35:29 fetching corpus: 36800, signal 763838/829334 (executing program) 2021/02/04 08:35:29 fetching corpus: 36850, signal 764117/829334 (executing program) 2021/02/04 08:35:29 fetching corpus: 36900, signal 764559/829338 (executing program) 2021/02/04 08:35:29 fetching corpus: 36950, signal 764769/829338 (executing program) 2021/02/04 08:35:29 fetching corpus: 37000, signal 764997/829338 (executing program) 2021/02/04 08:35:30 fetching corpus: 37050, signal 765258/829338 (executing program) 2021/02/04 08:35:30 fetching corpus: 37100, signal 765463/829340 (executing program) 2021/02/04 08:35:30 fetching corpus: 37150, signal 765708/829340 (executing program) 2021/02/04 08:35:30 fetching corpus: 37200, signal 765951/829348 (executing program) 2021/02/04 08:35:30 fetching corpus: 37250, signal 766179/829348 (executing program) 2021/02/04 08:35:30 fetching corpus: 37300, signal 766396/829348 (executing program) 2021/02/04 08:35:30 fetching corpus: 37350, signal 766722/829354 (executing program) 2021/02/04 08:35:30 fetching corpus: 37400, signal 766982/829354 (executing program) 2021/02/04 08:35:30 fetching corpus: 37450, signal 767226/829358 (executing program) 2021/02/04 08:35:30 fetching corpus: 37500, signal 767483/829359 (executing program) 2021/02/04 08:35:31 fetching corpus: 37550, signal 767660/829364 (executing program) 2021/02/04 08:35:31 fetching corpus: 37600, signal 767902/829367 (executing program) 2021/02/04 08:35:31 fetching corpus: 37650, signal 768116/829368 (executing program) 2021/02/04 08:35:31 fetching corpus: 37700, signal 768396/829370 (executing program) 2021/02/04 08:35:31 fetching corpus: 37750, signal 768545/829370 (executing program) 2021/02/04 08:35:31 fetching corpus: 37800, signal 768806/829370 (executing program) 2021/02/04 08:35:31 fetching corpus: 37850, signal 769028/829370 (executing program) 2021/02/04 08:35:32 fetching corpus: 37900, signal 769249/829370 (executing program) 2021/02/04 08:35:32 fetching corpus: 37950, signal 769488/829372 (executing program) 2021/02/04 08:35:32 fetching corpus: 38000, signal 769728/829372 (executing program) 2021/02/04 08:35:32 fetching corpus: 38050, signal 769954/829372 (executing program) 2021/02/04 08:35:32 fetching corpus: 38100, signal 770270/829372 (executing program) 2021/02/04 08:35:32 fetching corpus: 38150, signal 770515/829372 (executing program) 2021/02/04 08:35:33 fetching corpus: 38200, signal 770685/829372 (executing program) 2021/02/04 08:35:33 fetching corpus: 38250, signal 770903/829372 (executing program) 2021/02/04 08:35:33 fetching corpus: 38300, signal 771103/829372 (executing program) 2021/02/04 08:35:33 fetching corpus: 38350, signal 771316/829372 (executing program) 2021/02/04 08:35:33 fetching corpus: 38400, signal 771535/829372 (executing program) 2021/02/04 08:35:33 fetching corpus: 38450, signal 771717/829372 (executing program) 2021/02/04 08:35:33 fetching corpus: 38500, signal 771988/829374 (executing program) 2021/02/04 08:35:33 fetching corpus: 38550, signal 772199/829375 (executing program) 2021/02/04 08:35:33 fetching corpus: 38600, signal 772472/829375 (executing program) 2021/02/04 08:35:34 fetching corpus: 38650, signal 772707/829375 (executing program) 2021/02/04 08:35:34 fetching corpus: 38700, signal 772888/829375 (executing program) 2021/02/04 08:35:34 fetching corpus: 38750, signal 773059/829375 (executing program) 2021/02/04 08:35:34 fetching corpus: 38800, signal 773356/829375 (executing program) 2021/02/04 08:35:34 fetching corpus: 38850, signal 773525/829375 (executing program) 2021/02/04 08:35:34 fetching corpus: 38900, signal 773734/829375 (executing program) 2021/02/04 08:35:34 fetching corpus: 38950, signal 773932/829375 (executing program) 2021/02/04 08:35:34 fetching corpus: 39000, signal 774133/829375 (executing program) 2021/02/04 08:35:34 fetching corpus: 39050, signal 774341/829375 (executing program) 2021/02/04 08:35:35 fetching corpus: 39100, signal 774539/829375 (executing program) 2021/02/04 08:35:35 fetching corpus: 39150, signal 774735/829375 (executing program) 2021/02/04 08:35:35 fetching corpus: 39200, signal 774935/829375 (executing program) 2021/02/04 08:35:35 fetching corpus: 39250, signal 775186/829379 (executing program) 2021/02/04 08:35:35 fetching corpus: 39300, signal 775373/829379 (executing program) 2021/02/04 08:35:35 fetching corpus: 39350, signal 775573/829379 (executing program) 2021/02/04 08:35:35 fetching corpus: 39400, signal 775755/829379 (executing program) 2021/02/04 08:35:35 fetching corpus: 39450, signal 775927/829383 (executing program) 2021/02/04 08:35:35 fetching corpus: 39500, signal 776189/829383 (executing program) 2021/02/04 08:35:36 fetching corpus: 39550, signal 776455/829383 (executing program) 2021/02/04 08:35:36 fetching corpus: 39600, signal 776594/829385 (executing program) 2021/02/04 08:35:36 fetching corpus: 39650, signal 776726/829387 (executing program) 2021/02/04 08:35:36 fetching corpus: 39700, signal 776913/829387 (executing program) 2021/02/04 08:35:36 fetching corpus: 39750, signal 777207/829387 (executing program) 2021/02/04 08:35:36 fetching corpus: 39800, signal 777393/829387 (executing program) 2021/02/04 08:35:36 fetching corpus: 39850, signal 777601/829387 (executing program) 2021/02/04 08:35:36 fetching corpus: 39900, signal 777829/829391 (executing program) 2021/02/04 08:35:36 fetching corpus: 39950, signal 778064/829391 (executing program) 2021/02/04 08:35:37 fetching corpus: 40000, signal 778297/829393 (executing program) 2021/02/04 08:35:37 fetching corpus: 40050, signal 778566/829393 (executing program) 2021/02/04 08:35:37 fetching corpus: 40100, signal 778739/829393 (executing program) 2021/02/04 08:35:37 fetching corpus: 40150, signal 778930/829393 (executing program) 2021/02/04 08:35:37 fetching corpus: 40200, signal 779151/829394 (executing program) 2021/02/04 08:35:37 fetching corpus: 40250, signal 779338/829403 (executing program) 2021/02/04 08:35:37 fetching corpus: 40300, signal 779522/829403 (executing program) 2021/02/04 08:35:38 fetching corpus: 40350, signal 779750/829404 (executing program) 2021/02/04 08:35:38 fetching corpus: 40400, signal 779938/829404 (executing program) 2021/02/04 08:35:38 fetching corpus: 40450, signal 780221/829405 (executing program) 2021/02/04 08:35:38 fetching corpus: 40500, signal 780437/829405 (executing program) 2021/02/04 08:35:38 fetching corpus: 40550, signal 780611/829405 (executing program) 2021/02/04 08:35:38 fetching corpus: 40600, signal 780826/829405 (executing program) 2021/02/04 08:35:38 fetching corpus: 40650, signal 781152/829405 (executing program) 2021/02/04 08:35:38 fetching corpus: 40700, signal 781359/829405 (executing program) 2021/02/04 08:35:38 fetching corpus: 40750, signal 781540/829407 (executing program) 2021/02/04 08:35:39 fetching corpus: 40800, signal 781735/829407 (executing program) 2021/02/04 08:35:39 fetching corpus: 40850, signal 781886/829407 (executing program) 2021/02/04 08:35:39 fetching corpus: 40900, signal 782073/829407 (executing program) 2021/02/04 08:35:39 fetching corpus: 40950, signal 782328/829407 (executing program) 2021/02/04 08:35:39 fetching corpus: 41000, signal 782665/829418 (executing program) 2021/02/04 08:35:39 fetching corpus: 41050, signal 782909/829418 (executing program) 2021/02/04 08:35:39 fetching corpus: 41100, signal 783126/829420 (executing program) 2021/02/04 08:35:39 fetching corpus: 41150, signal 783296/829422 (executing program) 2021/02/04 08:35:40 fetching corpus: 41200, signal 783543/829422 (executing program) 2021/02/04 08:35:40 fetching corpus: 41250, signal 783800/829425 (executing program) 2021/02/04 08:35:40 fetching corpus: 41300, signal 783953/829425 (executing program) 2021/02/04 08:35:40 fetching corpus: 41350, signal 784149/829425 (executing program) 2021/02/04 08:35:40 fetching corpus: 41400, signal 784440/829430 (executing program) 2021/02/04 08:35:40 fetching corpus: 41450, signal 784727/829430 (executing program) 2021/02/04 08:35:40 fetching corpus: 41500, signal 785101/829432 (executing program) 2021/02/04 08:35:40 fetching corpus: 41550, signal 785339/829432 (executing program) 2021/02/04 08:35:40 fetching corpus: 41600, signal 785524/829432 (executing program) 2021/02/04 08:35:41 fetching corpus: 41650, signal 785758/829432 (executing program) 2021/02/04 08:35:41 fetching corpus: 41700, signal 785909/829434 (executing program) 2021/02/04 08:35:41 fetching corpus: 41750, signal 786090/829435 (executing program) 2021/02/04 08:35:41 fetching corpus: 41800, signal 786312/829436 (executing program) 2021/02/04 08:35:41 fetching corpus: 41850, signal 786473/829436 (executing program) 2021/02/04 08:35:41 fetching corpus: 41900, signal 786725/829436 (executing program) 2021/02/04 08:35:41 fetching corpus: 41950, signal 786987/829436 (executing program) 2021/02/04 08:35:41 fetching corpus: 42000, signal 787195/829437 (executing program) 2021/02/04 08:35:41 fetching corpus: 42050, signal 787399/829437 (executing program) 2021/02/04 08:35:42 fetching corpus: 42100, signal 787642/829446 (executing program) 2021/02/04 08:35:42 fetching corpus: 42150, signal 787806/829452 (executing program) 2021/02/04 08:35:42 fetching corpus: 42200, signal 788013/829452 (executing program) 2021/02/04 08:35:42 fetching corpus: 42250, signal 788218/829453 (executing program) 2021/02/04 08:35:43 fetching corpus: 42300, signal 788405/829453 (executing program) 2021/02/04 08:35:43 fetching corpus: 42350, signal 788583/829453 (executing program) 2021/02/04 08:35:43 fetching corpus: 42400, signal 788735/829453 (executing program) 2021/02/04 08:35:43 fetching corpus: 42450, signal 789014/829455 (executing program) 2021/02/04 08:35:43 fetching corpus: 42500, signal 789221/829455 (executing program) 2021/02/04 08:35:43 fetching corpus: 42550, signal 789480/829455 (executing program) 2021/02/04 08:35:44 fetching corpus: 42600, signal 789744/829455 (executing program) 2021/02/04 08:35:44 fetching corpus: 42650, signal 790000/829456 (executing program) 2021/02/04 08:35:44 fetching corpus: 42700, signal 790189/829456 (executing program) 2021/02/04 08:35:44 fetching corpus: 42750, signal 790377/829456 (executing program) 2021/02/04 08:35:44 fetching corpus: 42800, signal 790529/829456 (executing program) 2021/02/04 08:35:44 fetching corpus: 42850, signal 790712/829458 (executing program) 2021/02/04 08:35:44 fetching corpus: 42900, signal 790852/829460 (executing program) 2021/02/04 08:35:44 fetching corpus: 42950, signal 791044/829460 (executing program) 2021/02/04 08:35:44 fetching corpus: 43000, signal 791342/829461 (executing program) 2021/02/04 08:35:45 fetching corpus: 43050, signal 791640/829533 (executing program) 2021/02/04 08:35:45 fetching corpus: 43100, signal 791847/829536 (executing program) 2021/02/04 08:35:45 fetching corpus: 43150, signal 792115/829536 (executing program) 2021/02/04 08:35:45 fetching corpus: 43200, signal 792295/829536 (executing program) 2021/02/04 08:35:45 fetching corpus: 43250, signal 792704/829536 (executing program) 2021/02/04 08:35:45 fetching corpus: 43300, signal 793219/829536 (executing program) 2021/02/04 08:35:45 fetching corpus: 43350, signal 793409/829536 (executing program) 2021/02/04 08:35:46 fetching corpus: 43400, signal 793620/829536 (executing program) 2021/02/04 08:35:46 fetching corpus: 43450, signal 793918/829536 (executing program) 2021/02/04 08:35:46 fetching corpus: 43500, signal 794106/829539 (executing program) 2021/02/04 08:35:46 fetching corpus: 43550, signal 794273/829539 (executing program) 2021/02/04 08:35:46 fetching corpus: 43600, signal 794613/829539 (executing program) 2021/02/04 08:35:46 fetching corpus: 43650, signal 794774/829539 (executing program) 2021/02/04 08:35:46 fetching corpus: 43700, signal 795092/829539 (executing program) 2021/02/04 08:35:46 fetching corpus: 43750, signal 795400/829540 (executing program) 2021/02/04 08:35:46 fetching corpus: 43800, signal 795591/829543 (executing program) 2021/02/04 08:35:47 fetching corpus: 43850, signal 795752/829543 (executing program) 2021/02/04 08:35:47 fetching corpus: 43900, signal 795931/829563 (executing program) 2021/02/04 08:35:47 fetching corpus: 43943, signal 796119/829564 (executing program) 2021/02/04 08:35:47 fetching corpus: 43943, signal 796119/829564 (executing program) 2021/02/04 08:35:49 starting 6 fuzzer processes 08:35:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 08:35:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') lgetxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='user.incfs.size\x00', &(0x7f0000000500)=""/4096, 0x1000) 08:35:49 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001480)={0x40, r1, 0x10b, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x40}}, 0x0) 08:35:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0x126}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x80000001) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db3730f2", "4291a39c868e90a375e7e2507c31147d", "06004792", "f59253ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 08:35:50 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0xdd093de7c7bf0dfd, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) 08:35:50 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0xdd093de7c7bf0dfd, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)=0x1008) syzkaller login: [ 177.589571][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 177.736823][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 177.904449][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 178.079765][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 178.098897][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 178.247302][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.249283][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 178.268313][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.277032][ T8413] device bridge_slave_0 entered promiscuous mode [ 178.311134][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.326583][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.334792][ T8413] device bridge_slave_1 entered promiscuous mode [ 178.376519][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.383636][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.396024][ T8415] device bridge_slave_0 entered promiscuous mode [ 178.469280][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.548532][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.556473][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.564747][ T8415] device bridge_slave_1 entered promiscuous mode [ 178.573155][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.617693][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 178.622520][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 178.636625][ T8413] team0: Port device team_slave_0 added [ 178.654201][ T8413] team0: Port device team_slave_1 added [ 178.662924][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.679482][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.713869][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.724036][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.750133][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.779726][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.805496][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.842864][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.862432][ T8415] team0: Port device team_slave_0 added [ 178.891815][ T8415] team0: Port device team_slave_1 added [ 178.952096][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 179.002532][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.010214][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.036415][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.089781][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.096894][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.124816][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.153407][ T8413] device hsr_slave_0 entered promiscuous mode [ 179.160711][ T8413] device hsr_slave_1 entered promiscuous mode [ 179.196740][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 179.218874][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.226146][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.233857][ T8417] device bridge_slave_0 entered promiscuous mode [ 179.249429][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.256548][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.267057][ T8417] device bridge_slave_1 entered promiscuous mode [ 179.306807][ T8415] device hsr_slave_0 entered promiscuous mode [ 179.318933][ T8415] device hsr_slave_1 entered promiscuous mode [ 179.325707][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.333500][ T8415] Cannot create hsr debugfs directory [ 179.406267][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.422623][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.503409][ T8417] team0: Port device team_slave_0 added [ 179.505140][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 179.514147][ T8417] team0: Port device team_slave_1 added [ 179.562767][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.575916][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.583643][ T8419] device bridge_slave_0 entered promiscuous mode [ 179.612141][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.620643][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.647735][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.683908][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.693492][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.701648][ T8419] device bridge_slave_1 entered promiscuous mode [ 179.719713][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.727629][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.745817][ T4859] Bluetooth: hci1: command 0x0409 tx timeout [ 179.757657][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.808522][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 179.821354][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.864134][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.922389][ T8417] device hsr_slave_0 entered promiscuous mode [ 179.943255][ T8417] device hsr_slave_1 entered promiscuous mode [ 179.958619][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.967219][ T8417] Cannot create hsr debugfs directory [ 179.984405][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 180.038819][ T8419] team0: Port device team_slave_0 added [ 180.071518][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 180.085246][ T8419] team0: Port device team_slave_1 added [ 180.133843][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.142196][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.151930][ T8421] device bridge_slave_0 entered promiscuous mode [ 180.177559][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.189098][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.197331][ T8421] device bridge_slave_1 entered promiscuous mode [ 180.218063][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.225189][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.232880][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 180.251300][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.270232][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.278458][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.305375][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.350341][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.385255][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.456917][ T8419] device hsr_slave_0 entered promiscuous mode [ 180.464771][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 180.469703][ T8419] device hsr_slave_1 entered promiscuous mode [ 180.479911][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.488004][ T8419] Cannot create hsr debugfs directory [ 180.524165][ T8413] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 180.570693][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.578375][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.586744][ T8462] device bridge_slave_0 entered promiscuous mode [ 180.596888][ T8421] team0: Port device team_slave_0 added [ 180.602915][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.610351][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.619240][ T8462] device bridge_slave_1 entered promiscuous mode [ 180.628254][ T8413] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 180.650439][ T8421] team0: Port device team_slave_1 added [ 180.678406][ T8413] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 180.703403][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.718541][ T8413] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 180.743995][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.751405][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.778420][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.793910][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.803030][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.829780][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.843068][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.864838][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 180.951936][ T8417] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 180.977693][ T8421] device hsr_slave_0 entered promiscuous mode [ 180.985542][ T8421] device hsr_slave_1 entered promiscuous mode [ 180.992100][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.000918][ T8421] Cannot create hsr debugfs directory [ 181.009374][ T8462] team0: Port device team_slave_0 added [ 181.021414][ T8462] team0: Port device team_slave_1 added [ 181.054479][ T8417] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 181.109360][ T8417] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 181.119849][ T8417] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 181.138300][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.145701][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.172301][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.232116][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.242214][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.269412][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.330243][ T8415] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 181.378282][ T8415] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 181.393203][ T8462] device hsr_slave_0 entered promiscuous mode [ 181.408918][ T8462] device hsr_slave_1 entered promiscuous mode [ 181.416223][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.423773][ T8462] Cannot create hsr debugfs directory [ 181.438536][ T8415] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 181.450567][ T8415] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 181.582095][ T8419] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 181.589462][ T4859] Bluetooth: hci0: command 0x041b tx timeout [ 181.630578][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.654553][ T8419] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 181.702415][ T8419] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 181.712487][ T8419] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 181.736912][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.760036][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.768911][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.807948][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.817783][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.826781][ T4859] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.834064][ T4859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.867129][ T4859] Bluetooth: hci1: command 0x041b tx timeout [ 181.881189][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.889579][ T8421] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 181.944783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.952696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.962479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.972268][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.979445][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.988868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.998032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.006888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.015705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.034634][ T8421] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 182.055579][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.064026][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.072934][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.081070][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.091289][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.100762][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.109592][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.118899][ T58] Bluetooth: hci2: command 0x041b tx timeout [ 182.127414][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.134775][ T8421] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 182.148290][ T8421] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 182.178426][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.189237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.198753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.207342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.217367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.226831][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.233897][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.282396][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.290842][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.300708][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.310425][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.317544][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.326964][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.336064][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.343671][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.352709][ T58] Bluetooth: hci3: command 0x041b tx timeout [ 182.373649][ T8462] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 182.410075][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.420270][ T8462] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 182.432152][ T8462] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 182.446395][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.455369][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.463890][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.473267][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.482648][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.491877][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.516973][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.544615][ T8761] Bluetooth: hci4: command 0x041b tx timeout [ 182.557212][ T8462] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 182.574331][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.581758][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.591175][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.600948][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.609403][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.618517][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.627795][ T3142] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.634967][ T3142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.642479][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.651749][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.660849][ T3142] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.668068][ T3142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.681015][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.695597][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.723592][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.732257][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.741220][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.750010][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.759763][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.782680][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.831213][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.840959][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.851175][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.859447][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.868262][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.877847][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.889891][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.898418][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.907900][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.925976][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.933391][ T8413] device veth0_vlan entered promiscuous mode [ 182.945443][ T3142] Bluetooth: hci5: command 0x041b tx timeout [ 182.959687][ T8415] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.970419][ T8415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.985181][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.993452][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.002574][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.011584][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.021686][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.031762][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.040558][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.048544][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.056813][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.065157][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.072858][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.095086][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.103613][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.120300][ T4859] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.127511][ T4859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.139868][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.149256][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.162660][ T4859] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.169787][ T4859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.187927][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.213256][ T8413] device veth1_vlan entered promiscuous mode [ 183.227956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.237370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.246007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.302105][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.313063][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.323790][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.331923][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.339990][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.351022][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.375854][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.399882][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.407778][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.421640][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.431437][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.445733][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.473511][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.511916][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.522648][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.531524][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.539930][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.548816][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.557777][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.566660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.585610][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.594050][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.607182][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.621936][ T8417] device veth0_vlan entered promiscuous mode [ 183.642836][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.651854][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.667618][ T8761] Bluetooth: hci0: command 0x040f tx timeout [ 183.669178][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.682573][ T8413] device veth0_macvtap entered promiscuous mode [ 183.698592][ T8417] device veth1_vlan entered promiscuous mode [ 183.713755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.723067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.731560][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.739866][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.748760][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.757616][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.766425][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.773489][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.783677][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.797855][ T8413] device veth1_macvtap entered promiscuous mode [ 183.841709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.851680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.875355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.884048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.904755][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.911849][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.935073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.942605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.950995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.960907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.971034][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 183.973071][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.014567][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.022387][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.033160][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.041707][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.052159][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.061487][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.090037][ T8415] device veth0_vlan entered promiscuous mode [ 184.099628][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.117077][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.127303][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.136346][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.152915][ T8417] device veth0_macvtap entered promiscuous mode [ 184.159625][ T58] Bluetooth: hci2: command 0x040f tx timeout [ 184.183336][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.191981][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.202005][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.211311][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.220320][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.229553][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.238520][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.245665][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.253333][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.262160][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.296894][ T8417] device veth1_macvtap entered promiscuous mode [ 184.317745][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.326357][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.334882][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.342926][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.352230][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.361005][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.370967][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.380181][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.389926][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.399029][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.407966][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.416697][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.423763][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.431623][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.440673][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.448755][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.456745][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.465416][ T58] Bluetooth: hci3: command 0x040f tx timeout [ 184.468295][ T8419] device veth0_vlan entered promiscuous mode [ 184.507212][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.530921][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.541653][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.554084][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.563416][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.571960][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.581026][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.589472][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.598821][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.608062][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.616794][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.625979][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.635093][ T3142] Bluetooth: hci4: command 0x040f tx timeout [ 184.635168][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.653808][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.665654][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.680823][ T8419] device veth1_vlan entered promiscuous mode [ 184.695157][ T8415] device veth1_vlan entered promiscuous mode [ 184.708988][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.717099][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.725690][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.734498][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.743022][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.752071][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.763235][ T8413] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.775804][ T8413] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.786550][ T8413] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.795355][ T8413] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.834987][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.847374][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.859072][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.873812][ T8417] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.883043][ T8417] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.893140][ T8417] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.905597][ T8417] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.920651][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.929581][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.938900][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.947578][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.956866][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.966369][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.978502][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.025652][ T3142] Bluetooth: hci5: command 0x040f tx timeout [ 185.061741][ T8419] device veth0_macvtap entered promiscuous mode [ 185.087468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.096573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.106747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.114782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.122208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.131182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.142499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.157441][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.170345][ T8415] device veth0_macvtap entered promiscuous mode [ 185.180493][ T8419] device veth1_macvtap entered promiscuous mode [ 185.240054][ T8415] device veth1_macvtap entered promiscuous mode [ 185.299167][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.316321][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.346875][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.379321][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.389015][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.407268][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.432959][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.450115][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.461184][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.475934][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.495193][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.515433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.523989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.541004][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.567603][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.587100][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.599022][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.610016][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.620933][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.633357][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.643332][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.653962][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.666817][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.677893][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.690622][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.719430][ T8419] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.732879][ T8419] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.743959][ T8419] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.753128][ T9718] Bluetooth: hci0: command 0x0419 tx timeout [ 185.759903][ T8419] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.786186][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.801609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.813479][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.833113][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.844801][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.858349][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.869049][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.880003][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.890295][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.901334][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.913784][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.938141][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.948604][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.970842][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.005459][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.017229][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.033968][ T8415] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.043379][ T8415] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.066345][ T58] Bluetooth: hci1: command 0x0419 tx timeout [ 186.066791][ T8415] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.090836][ T8415] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.125288][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.133303][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.171675][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.220313][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.234139][ T58] Bluetooth: hci2: command 0x0419 tx timeout [ 186.238332][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.242445][ T219] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.272628][ T219] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.295607][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.303585][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.325253][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.333890][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.343739][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.353132][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.500375][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.517144][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.544800][ T58] Bluetooth: hci3: command 0x0419 tx timeout [ 186.547737][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.573610][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:35:59 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x46, 0x2}, @rumble={0x7ff, 0x8001}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x800301) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/91) syz_open_dev$evdev(0x0, 0x0, 0x400000) r1 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x52, 0x300) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x1a9402) write$hidraw(r2, &(0x7f0000000080)='&', 0x3888) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000000)={0x5, 0x0, 0x4, 0x0, 0x3}) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000001180)={0x0, 0x9, 0x800, 0x0, 0x0, 0x5}) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 186.602417][ T8462] device veth0_vlan entered promiscuous mode [ 186.631794][ T8421] device veth0_vlan entered promiscuous mode [ 186.638350][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.672462][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.682739][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.697898][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.714867][ T8761] Bluetooth: hci4: command 0x0419 tx timeout [ 186.730158][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.753862][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.771251][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.794576][ T219] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:35:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xffffffba) write$P9_RSTAT(r1, &(0x7f0000000040)={0x63, 0x7d, 0x0, {0x0, 0x5c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x12, '/proc/thread-self\x00', 0xa, '/dev/full\x00', 0x3, ',*#', 0xa, '/dev/full\x00'}}, 0x63) [ 186.835937][ T8421] device veth1_vlan entered promiscuous mode [ 186.837139][ T219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:36:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_elf64(r0, 0x0, 0xffffffba) [ 186.885519][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.893541][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.972123][ T8462] device veth1_vlan entered promiscuous mode [ 186.993818][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.006006][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.018818][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.041396][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.050103][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:36:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) dup3(r1, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xffffffba) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43}, 0x43) [ 187.069084][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.084508][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.105502][ T8761] Bluetooth: hci5: command 0x0419 tx timeout [ 187.180222][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.195969][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.219083][ T8421] device veth0_macvtap entered promiscuous mode [ 187.240196][ T8462] device veth0_macvtap entered promiscuous mode [ 187.253197][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.263624][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.277989][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.312725][ C1] hrtimer: interrupt took 64187 ns [ 187.329344][ T8421] device veth1_macvtap entered promiscuous mode 08:36:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\t\xe7\xc7:\x00', 0x0) dup3(r1, r0, 0x0) write$P9_RLERROR(r0, &(0x7f0000001580)=ANY=[], 0x13) 08:36:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = dup3(r1, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xffffffba) writev(r2, &(0x7f0000002600)=[{&(0x7f0000001480)='G', 0x1}], 0x1) [ 187.367752][ T8462] device veth1_macvtap entered promiscuous mode [ 187.400069][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.412992][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.440606][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.510767][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:36:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) [ 187.564878][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.591843][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:36:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) dup3(r1, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xffffffba) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14}, 0x14) [ 187.608660][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.632621][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.653908][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.666483][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.678235][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.738113][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.776389][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:36:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xffffffba) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x28, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, '/dev/full\x00'}}, 0x28) [ 187.812623][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.862652][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:36:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0x126}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x80000001) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db3730f2", "4291a39c868e90a375e7e2507c31147d", "06004792", "f59253ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 187.945371][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.964968][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.976085][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.987414][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.999198][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.011334][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.023941][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.040788][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.052975][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.077447][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.094587][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.104855][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.117872][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.129222][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.139995][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.154780][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.164706][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.175902][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.186483][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.197339][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.235519][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.243434][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.264348][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.281549][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.300563][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.328013][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.343951][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.374301][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.392064][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.402599][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.413717][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.433871][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.441904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.452048][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.461880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.472041][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.531224][ T8462] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.540498][ T8462] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.557752][ T8462] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.569825][ T8462] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.605428][ T8421] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.626143][ T8421] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.635915][ T8421] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.645195][ T8421] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.810092][ T219] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.836372][ T219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.851948][ T311] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.868656][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.874673][ T311] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.931543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.948878][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.962627][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.969393][ T311] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.982413][ T311] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.998097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.006614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:36:02 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0xdd093de7c7bf0dfd, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) 08:36:02 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0xdd093de7c7bf0dfd, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)=0x1008) 08:36:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup3(r2, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xffffffba) write$P9_RSTATFS(r3, &(0x7f0000000040)={0x43}, 0x43) dup3(r2, r1, 0x0) 08:36:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\t\xe7\xc7:\x00', 0x0) r2 = dup3(r1, r0, 0x0) write$nbd(r2, 0x0, 0x0) 08:36:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c", 0x126}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x80000001) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db3730f2", "4291a39c868e90a375e7e2507c31147d", "06004792", "f59253ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 08:36:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup3(r2, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xffffffba) write$P9_RWSTAT(r3, &(0x7f0000000040)={0x7}, 0x7) dup3(r2, r1, 0x0) 08:36:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r2, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xffffffba) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x28, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, '/dev/full\x00'}}, 0x28) dup3(r2, r1, 0x0) 08:36:02 executing program 0: futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) 08:36:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x800454cf, &(0x7f0000000140)={'vlan1\x00'}) 08:36:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r2, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xffffffba) dup3(r0, r1, 0x0) 08:36:02 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 08:36:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 08:36:02 executing program 0: r0 = semget(0x3, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000002140)=""/170) 08:36:03 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0xdd093de7c7bf0dfd, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)=0x1008) 08:36:03 executing program 3: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket(0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000953000/0x3000)=nil) 08:36:03 executing program 4: clock_settime(0x60dc6b6824bf1a69, 0x0) 08:36:03 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffffb}) 08:36:03 executing program 1: mq_unlink(&(0x7f0000000040)='\x00') 08:36:03 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x954}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x80102) write$vhost_msg_v2(r0, &(0x7f0000001200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) r1 = syz_open_dev$vcsn(0x0, 0x4, 0x80102) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000001200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x7) creat(0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 08:36:03 executing program 1: prctl$PR_CAPBSET_READ(0x8, 0x40000000000c) 08:36:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200004000002000019000000900100000f00000000000000020000009be4af4fe797c2800080000020001100dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014a00)) 08:36:03 executing program 2: prctl$PR_CAPBSET_READ(0x2f, 0x0) 08:36:03 executing program 3: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket(0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000953000/0x3000)=nil) 08:36:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5341}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) mremap(&(0x7f0000732000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000cc2000/0x1000)=nil) pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) [ 190.398312][ T9988] loop4: detected capacity change from 16 to 0 08:36:03 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x179e}) [ 190.523467][ T9988] EXT4-fs (loop4): Invalid log cluster size: 1336927387 [ 190.670550][ T9988] loop4: detected capacity change from 16 to 0 [ 190.688231][ T9948] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 190.745728][ T9988] EXT4-fs (loop4): Invalid log cluster size: 1336927387 08:36:04 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) 08:36:04 executing program 3: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket(0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000953000/0x3000)=nil) 08:36:04 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x2}, &(0x7f0000000180), 0x0) 08:36:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5341}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) mremap(&(0x7f0000732000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000cc2000/0x1000)=nil) pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) 08:36:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x400017f) inotify_init() r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x400017f) close(r3) 08:36:04 executing program 0: r0 = msgget(0x1, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 08:36:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000013c0)={0x0, ""/4111}, 0x106e, 0x0, 0x0) msgsnd(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xe7, 0x0) 08:36:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 08:36:04 executing program 3: clock_gettime(0x0, 0xfffffffffffffffe) clock_gettime(0x3e3c122735887d51, &(0x7f0000000000)) r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x107, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:36:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x28, {0x2, 0x0, @empty}}) 08:36:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000cc0)=""/74, 0x4a}, {&(0x7f0000000d40)=""/137, 0x89}, {0x0}], 0x3, &(0x7f0000000e40)=""/89, 0x59}, 0x9}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x5, 0xc, 0x806, 0x9, 0x800000000000080, 0x1004, 0xfffffffffffffffe, 0xda, 0x4234}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x8, 0x3}, 0x0) creat(0x0, 0x0) mkdir(0x0, 0x1c) clone(0x40000983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x800000, @private0, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0), 0x4000000000000fa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 08:36:04 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, &(0x7f00000000c0)) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000200)=""/52) 08:36:04 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) [ 191.790893][T10050] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 191.903393][T10056] IPVS: ftp: loaded support on port[0] = 21 08:36:05 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3, &(0x7f00000001c0)={0x2, 0x3}, 0xc) 08:36:05 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in6={0x18, 0x1}, 0xc, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000180)=[{0x808, 0x0, 0x0, "0e013dbdabc00614eec14bf30c3cca649ece7b2927e84436b3aff4368373640396a6cc958b113dca2fb281daa76bc4b9a2caac9bb20086f696b2e3b18dc6e8228fc27e9a53ef21e33065a1355cf3ae24e17ffc17420ea4c668ede71a76cfd3322315a0641f4e5f7d1dae7bbdc0e2d61b3f245feafe272a452b0c81abf49d68f6e1fee5b17e068d660b9b99b46d4049a56bf60aec6d675575f4e72887f5adb424ac78b07f43ac2f297c6bff42cb0eef1dac3a92c2d5b28179c6b93e02a6c604cb74b36baf121285fca6b49e72494f105a806748a868efb58a1541822a346a41d411ee8ebbd6716e3c24c1050497f827270d842ab8c257fb8f6d4c8bcab9c2a52a7c2405131f043b22a843277323beb368677e5550e79e9dfb76d8e930e89e8b363f2333de76cc05008f718e27026a58868d12d992e080c86aff8d398eee13493e60cdb63e5cbd5a96f592224c8a2b180ee22c65be657c88eef5f0269af340938a17caff27ef8cbcbf143157839173c3b70bf8a7b6d102f0930c197cce540b12dfd5c25a6d46e9c5e05227ca9bc55442ba0dc70d94fbbdbc9f90eccaf8e45c6998c2b2337d87deb387b8563e8e038629beb4e04cbc1db3e08255a4ca57f1fc55afa66de074beaac697c0c81b6b38aac30449245182d3d8f6560c2d396717df843c24226707afe34027b7ae626e3aa59ec9572d36c0357dc1b9185fc68c0c13c86ff0173bbe4e98c5178e84f051cefc2c5bc8921deb09eea51663109a8134c343016daacbc3be47b1fb10fb4359bf5aaaaf7872fdcf29707b06d58281fdbc4e49a45ca8bd5209c9d6eb19ca3b99b19c2b14a22ca792b15373d75bf2c39be87f23261020e9117e6b9177af40e333d6bea5315992f3271033c26f6e0868daf7f5765a5ed78d32c80ecc20468ef3243a18c5b5aa815e0c6dcce05b9336d85762ae77d17c8b6161841da1ed05322226eb92814a17bfc9768c2ca51b75a070b55dd7b94dd355446b0b7c30fe31d1618a39c71894d40658de9be8eff1a342731009a0a0a5022fd6cf89613e01f1a6e1a6a86085f0332f0fd56f0458340fe035571beec94a4107ad7a6d65a63e2418a1929bfc3175a982da1070cf128bd0cc879718d2c7a10f34412ffe8feb4cca0282e4d0451dc469b55334b273d1c73c922678c4012fbb9e062ed34197ad9fc8da8618f5e3765629866080a905594437a495f45b56c6a838a840c696ec751b1a8265e75a9ce88ba46670d1af1c66074f9971cbd262f4e4558d7169f4153452e1fd306a45507b046d376a6eb39079ccad7f1de2388457258360bfbbc9c862d5eeb58263827abd5afee249c7de0c0b96dd2ccc15677f1d981517e6b90348ebb94dcc230228218ec5457b0b166dfb103d17aea0b5964ca7ed572e739ec761c842186ddd38644b5bae6c10c4d28d4501cfeebc9ec50311f948a267ad97b3238c118b4e6e39de45ad7e2b8dc4cb2d4de7fce2ef6f938ef0abd7e28af798ba3766d353eb38c042dcd611c660b61507f5e5f879036999c4558242e6d1bd0217f39a89759f01611d62ca86e9d5c664510251c5ff8f67932bbe53666e6445af186f1ce7c828f663f088b28f3b569349b53c02d92cb5049aaa9d9e5536702a2f186117770393f230257c126d57525c9ada6f1c09d462faecb98ef5d8ad2a8a7437897c9297e818ce7e6499f9522af2710e3c9fbdc8b1506be2a6a1cd7ae8f3c8336f83bbd7c060a3d30cb1772b083ff6ecc6b85ac1b5a61bf79f7bec9dd3add4253a1b56cb0bd2dace5b02516eb53be16aa8bc5b78f1c43fe6db1dd839ce7148ef2f33060110e38a58845c11076cdd39c3583f01b2fc03cc10989280d36ff9d0475d4c18cd437aa95ba68580de3b689380aa280a15c6fc4260e381d9409d30407646f7d79f5baa12fa4945b571f5a62d077027aa69abf71d4fe7ad0b8e964f33c9f84076dea121028f5c33fde94874b67e2bfbecb450c00f36b729c1c37c8692d9a188cddbaf99d4dfc761080b89a5dca2ea2854092a0bb7325438b17386269d32870fe4e35a7aefd02fe51e5f0eaa347990cdb4372cdd7425450cd2a292f1885d8358b9402e98ab07cb314634ebb9a3e49976d354488b3205c8f006049c72330c21189a57f120eb6b73a4e923074261649e07c9d5e8ed0a5e258185b12e7004a9cd7eaa11fb5447baa4361bba83954f55fac51033ce254a09761c7129ee25e182af128cced6fe2ced9e5dd8fcdf8667cb589b64c76df910f50294dcae52d930f449ec4177f3ff608dbc91eee9056fbe867716e5933d21ae24f492e71c1e8d5a509482b3f8d8e5d663fd65d89953617c81b0f422654d34b0f23b341688e0e02fede5fe4fd8ed1002eb0cc9ef227a928d87bf9a02d145485d29620948d9c98cbccf3d749ef30a8b2819fcdb21863aea77a0844d0e744aeea6ae24955383a4bdc3a3957896dd2d8fcdfcd8d5472835dba7c55f5c846e44c84248a62067b65e1ad204fb107a664779b1ae1735485961374da3282aecfc51ddd97a604c5113ae7b79eae1309eb1eeb76c6ef71fd3b0a39f7f41488b465c616736ed5b72b003ae4bc8bed9b69cd09371f956baed487a68e512a73a09d34274f1f6cc698bfaacaab3aba2e7ae666f9948c76bf7530292e93344d9b1a565323c32e63cab94cabc5b4e5eedb97e18f577c7793280059a53fa5750b3909634b0fca4f56ef57d39489323a9dacec9c266e0f6905777bb1251f07461d915ef1416d42f71e56de60a8c52ba09d47e96395e7b5743a76f177a3e80f6932cf7e7dd49eb28db10c6086ab7d56eb36fe0fa2baf954d7d02e1217e9cf85a3bee9f822ce79d3cc585269998c4aec8b5494e2d38340719a80aaaae2bf1"}], 0x808}, 0x0) 08:36:05 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x10004) read(r0, &(0x7f00000001c0)=""/235, 0xeb) 08:36:05 executing program 1: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 08:36:05 executing program 2: syz_usbip_server_init(0x4) write$usbip_server(0xffffffffffffffff, 0x0, 0x0) [ 192.282124][T10093] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 192.288964][T10093] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 08:36:05 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) 08:36:05 executing program 1: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {&(0x7f0000010200)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e6c2645f530324", 0x78f, 0x880}, {0x0, 0x0, 0x9000}], 0x0, &(0x7f00000005c0)=ANY=[]) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f0000000580)='./file0\x00') 08:36:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000080)="f66647165c9d", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 192.352298][T10097] vhci_hcd: vhci_tx_loop: thread starting 00000000f5c215d8 with sock 00000000b2c91280 [ 192.367574][T10096] vhci_hcd: connection closed [ 192.368526][ T24] vhci_hcd: vhci_shutdown_connection: stop rx 000000007346a3eb [ 192.383574][ T24] vhci_hcd: vhci_shutdown_connection: stop tx 00000000f5c215d8 [ 192.407525][T10097] vhci_hcd: vhci_tx_loop: thread exiting 00000000f5c215d8 with sock 00000000b2c91280 [ 192.443474][ T24] vhci_hcd: stop threads [ 192.448829][ T24] vhci_hcd: vhci_shutdown_connection: close sock 00000000b2c91280 [ 192.465909][ T24] vhci_hcd: release socket 08:36:05 executing program 0: syz_open_dev$midi(0x0, 0x200, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x6, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff, 0x1}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) [ 192.493447][ T24] vhci_hcd: disconnect device [ 192.511875][T10102] loop1: detected capacity change from 144 to 0 08:36:05 executing program 3: perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 192.554685][ T58] vhci_hcd: vhci_device speed not set [ 192.562590][T10102] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:36:05 executing program 4: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {&(0x7f0000010200)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e6c2645f5303", 0x78e, 0x880}, {0x0, 0x0, 0x9000}], 0x0, &(0x7f00000005c0)=ANY=[]) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f0000000580)='./file0\x00') utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 192.816726][T10118] loop4: detected capacity change from 144 to 0 [ 192.867458][T10093] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(3) [ 192.874004][T10093] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 192.899485][T10118] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 192.926566][T10093] ------------[ cut here ]------------ [ 192.932391][T10093] kernel BUG at drivers/usb/usbip/vhci_sysfs.c:396! [ 192.934280][T10123] vhci_hcd: connection closed [ 192.941195][ T24] vhci_hcd: vhci_shutdown_connection: stop rx 00000000fa3312c0 [ 192.960439][ T24] vhci_hcd: vhci_shutdown_connection: stop tx fffffffffffffffc [ 192.990572][T10093] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 192.996670][T10093] CPU: 1 PID: 10093 Comm: syz-executor.2 Not tainted 5.11.0-rc6-next-20210203-syzkaller #0 [ 193.006653][T10093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.016711][T10093] RIP: 0010:attach_store.cold+0x376/0x396 [ 193.022479][T10093] Code: e8 3d 2a d1 f8 48 8b 5d 70 48 c7 c7 00 f0 ff ff 48 89 de e8 ea 89 8d f8 48 81 fb 00 f0 ff ff 0f 87 56 ff ff ff e8 e8 81 8d f8 <0f> 0b e8 e1 81 8d f8 8b b4 24 90 00 00 00 48 89 ef e8 12 96 b4 fc [ 193.042098][T10093] RSP: 0018:ffffc90016d5fb58 EFLAGS: 00010212 [ 193.048176][T10093] RAX: 000000000000a098 RBX: ffff88806ca33800 RCX: ffffc9000cd5d000 [ 193.056415][T10093] RDX: 0000000000040000 RSI: ffffffff88e55568 RDI: 0000000000000003 [ 193.064391][T10093] RBP: ffff88801c3f45d0 R08: fffffffffffff000 R09: ffff8880249c29a7 [ 193.072365][T10093] R10: ffffffff88e55556 R11: 0000000000000000 R12: fffffffffffffffc [ 193.080341][T10093] R13: ffff88801c3f4640 R14: ffff88801c3f45e8 R15: ffff888031f44000 [ 193.084015][ T24] ================================================================== [ 193.088316][T10093] FS: 00007fe604016700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 193.096364][ T24] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x720 [ 193.105274][T10093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.112183][ T24] Write of size 4 at addr 0000000000000024 by task kworker/u4:1/24 [ 193.118754][T10093] CR2: 000056318dc70030 CR3: 0000000028478000 CR4: 00000000001506e0 [ 193.126631][ T24] [ 193.126637][ T24] CPU: 0 PID: 24 Comm: kworker/u4:1 Not tainted 5.11.0-rc6-next-20210203-syzkaller #0 [ 193.134599][T10093] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 193.136903][ T24] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.146413][T10093] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 193.154388][ T24] Workqueue: usbip_event event_handler [ 193.164428][T10093] Call Trace: [ 193.164442][T10093] ? status_show+0x570/0x570 [ 193.172481][ T24] [ 193.172488][ T24] Call Trace: [ 193.177919][T10093] ? status_show+0x570/0x570 [ 193.181180][ T24] dump_stack+0x107/0x163 [ 193.185742][T10093] ? sysfs_file_ops+0x1c0/0x1c0 [ 193.188052][ T24] ? kthread_stop+0x90/0x720 [ 193.191317][T10093] dev_attr_store+0x50/0x80 [ 193.195884][ T24] ? kthread_stop+0x90/0x720 [ 193.200189][T10093] ? component_del+0x540/0x540 [ 193.205015][ T24] kasan_report.cold+0x5f/0xd8 [ 193.209588][T10093] sysfs_kf_write+0x110/0x160 [ 193.214067][ T24] ? kthread_stop+0x90/0x720 [ 193.218637][T10093] kernfs_fop_write_iter+0x342/0x500 [ 193.223376][ T24] kasan_check_range+0x13d/0x180 [ 193.228119][T10093] new_sync_write+0x426/0x650 [ 193.232776][ T24] kthread_stop+0x90/0x720 [ 193.237342][T10093] ? new_sync_read+0x6e0/0x6e0 [ 193.242600][ T24] vhci_shutdown_connection.cold+0x135/0x856 [ 193.247517][T10093] ? lock_release+0x710/0x710 [ 193.252168][ T24] ? event_handler+0x14c/0x4f0 [ 193.256564][T10093] ? apparmor_file_permission+0x26e/0x4e0 [ 193.261338][ T24] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 193.267313][T10093] vfs_write+0x791/0xa30 [ 193.271966][ T24] event_handler+0x1f0/0x4f0 [ 193.276708][T10093] ksys_write+0x12d/0x250 [ 193.282400][ T24] process_one_work+0x98d/0x15f0 [ 193.288181][T10093] ? __ia32_sys_read+0xb0/0xb0 [ 193.292402][ T24] ? pwq_dec_nr_in_flight+0x320/0x320 [ 193.296966][T10093] ? syscall_enter_from_user_mode+0x1d/0x50 [ 193.301274][ T24] ? rwlock_bug.part.0+0x90/0x90 [ 193.306189][T10093] do_syscall_64+0x2d/0x70 [ 193.310929][ T24] ? _raw_spin_lock_irq+0x41/0x50 [ 193.316278][T10093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 193.322148][ T24] worker_thread+0x64c/0x1120 [ 193.327061][T10093] RIP: 0033:0x418cef [ 193.331470][ T24] ? __kthread_parkme+0x13f/0x1e0 [ 193.336468][T10093] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 193.342337][ T24] ? process_one_work+0x15f0/0x15f0 [ 193.346989][T10093] RSP: 002b:00007fe604015b90 EFLAGS: 00000293 [ 193.350860][ T24] kthread+0x3b1/0x4a0 [ 193.355856][T10093] ORIG_RAX: 0000000000000001 [ 193.375459][ T24] ? __kthread_bind_mask+0xc0/0xc0 [ 193.380645][T10093] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000418cef [ 193.386686][ T24] ret_from_fork+0x1f/0x30 [ 193.390731][T10093] RDX: 0000000000000008 RSI: 00007fe604015be0 RDI: 0000000000000005 [ 193.395391][ T24] ================================================================== [ 193.400468][T10093] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007fe604015b30 [ 193.436770][T10093] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004bf830 [ 193.444745][T10093] R13: 00007fe604015be0 R14: 0000000000000000 R15: 0000000000022000 [ 193.452839][T10093] Modules linked in: [ 193.790403][T10093] ---[ end trace efb0405be1253709 ]--- [ 193.795993][T10093] RIP: 0010:attach_store.cold+0x376/0x396 [ 193.801788][T10093] Code: e8 3d 2a d1 f8 48 8b 5d 70 48 c7 c7 00 f0 ff ff 48 89 de e8 ea 89 8d f8 48 81 fb 00 f0 ff ff 0f 87 56 ff ff ff e8 e8 81 8d f8 <0f> 0b e8 e1 81 8d f8 8b b4 24 90 00 00 00 48 89 ef e8 12 96 b4 fc [ 193.823329][T10093] RSP: 0018:ffffc90016d5fb58 EFLAGS: 00010212 [ 193.836362][T10093] RAX: 000000000000a098 RBX: ffff88806ca33800 RCX: ffffc9000cd5d000 [ 193.847267][T10093] RDX: 0000000000040000 RSI: ffffffff88e55568 RDI: 0000000000000003 [ 193.856051][T10093] RBP: ffff88801c3f45d0 R08: fffffffffffff000 R09: ffff8880249c29a7 [ 193.866532][T10093] R10: ffffffff88e55556 R11: 0000000000000000 R12: fffffffffffffffc [ 193.875391][T10093] R13: ffff88801c3f4640 R14: ffff88801c3f45e8 R15: ffff888031f44000 [ 193.883690][T10093] FS: 00007fe604016700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 193.922155][T10093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.946069][T10093] CR2: 00007f2fbe742000 CR3: 0000000028478000 CR4: 00000000001506e0 [ 193.976065][T10093] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 194.026870][T10093] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 194.049109][T10093] Kernel panic - not syncing: Fatal exception [ 194.055226][T10093] Kernel Offset: disabled [ 194.059539][T10093] Rebooting in 86400 seconds..