Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.82' (ECDSA) to the list of known hosts. 2021/02/04 04:12:50 fuzzer started 2021/02/04 04:12:51 dialing manager at 10.128.0.169:46241 2021/02/04 04:12:51 syscalls: 3466 2021/02/04 04:12:51 code coverage: enabled 2021/02/04 04:12:51 comparison tracing: enabled 2021/02/04 04:12:51 extra coverage: enabled 2021/02/04 04:12:51 setuid sandbox: enabled 2021/02/04 04:12:51 namespace sandbox: enabled 2021/02/04 04:12:51 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/04 04:12:51 fault injection: enabled 2021/02/04 04:12:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/04 04:12:51 net packet injection: enabled 2021/02/04 04:12:51 net device setup: enabled 2021/02/04 04:12:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/04 04:12:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/04 04:12:51 USB emulation: enabled 2021/02/04 04:12:51 hci packet injection: enabled 2021/02/04 04:12:51 wifi device emulation: enabled 2021/02/04 04:12:51 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/04 04:12:51 fetching corpus: 50, signal 59086/62823 (executing program) 2021/02/04 04:12:51 fetching corpus: 100, signal 82649/88031 (executing program) 2021/02/04 04:12:51 fetching corpus: 150, signal 98296/105259 (executing program) 2021/02/04 04:12:51 fetching corpus: 200, signal 108756/117333 (executing program) 2021/02/04 04:12:52 fetching corpus: 250, signal 125845/135885 (executing program) 2021/02/04 04:12:52 fetching corpus: 300, signal 138502/149971 (executing program) 2021/02/04 04:12:52 fetching corpus: 350, signal 148605/161565 (executing program) 2021/02/04 04:12:52 fetching corpus: 400, signal 159992/174309 (executing program) 2021/02/04 04:12:52 fetching corpus: 450, signal 166737/182500 (executing program) 2021/02/04 04:12:52 fetching corpus: 500, signal 175036/192127 (executing program) 2021/02/04 04:12:52 fetching corpus: 550, signal 180096/198578 (executing program) 2021/02/04 04:12:53 fetching corpus: 600, signal 186788/206610 (executing program) 2021/02/04 04:12:53 fetching corpus: 650, signal 193495/214639 (executing program) 2021/02/04 04:12:53 fetching corpus: 700, signal 201331/223688 (executing program) 2021/02/04 04:12:53 fetching corpus: 750, signal 207341/230918 (executing program) 2021/02/04 04:12:53 fetching corpus: 800, signal 212741/237541 (executing program) 2021/02/04 04:12:53 fetching corpus: 850, signal 218880/244872 (executing program) 2021/02/04 04:12:53 fetching corpus: 900, signal 222823/250076 (executing program) 2021/02/04 04:12:53 fetching corpus: 950, signal 227337/255788 (executing program) 2021/02/04 04:12:54 fetching corpus: 1000, signal 232739/262317 (executing program) 2021/02/04 04:12:54 fetching corpus: 1050, signal 237353/268097 (executing program) 2021/02/04 04:12:54 fetching corpus: 1100, signal 241055/273028 (executing program) 2021/02/04 04:12:54 fetching corpus: 1150, signal 248016/280949 (executing program) 2021/02/04 04:12:54 fetching corpus: 1200, signal 253449/287389 (executing program) 2021/02/04 04:12:54 fetching corpus: 1250, signal 256678/291759 (executing program) 2021/02/04 04:12:54 fetching corpus: 1300, signal 260170/296348 (executing program) 2021/02/04 04:12:54 fetching corpus: 1350, signal 264539/301730 (executing program) 2021/02/04 04:12:55 fetching corpus: 1400, signal 268429/306661 (executing program) 2021/02/04 04:12:55 fetching corpus: 1450, signal 271062/310390 (executing program) 2021/02/04 04:12:55 fetching corpus: 1500, signal 273632/314103 (executing program) 2021/02/04 04:12:55 fetching corpus: 1550, signal 277182/318664 (executing program) 2021/02/04 04:12:55 fetching corpus: 1600, signal 280610/323099 (executing program) 2021/02/04 04:12:55 fetching corpus: 1650, signal 283575/327069 (executing program) 2021/02/04 04:12:55 fetching corpus: 1700, signal 287003/331464 (executing program) 2021/02/04 04:12:55 fetching corpus: 1750, signal 290055/335518 (executing program) 2021/02/04 04:12:55 fetching corpus: 1800, signal 294612/340924 (executing program) 2021/02/04 04:12:56 fetching corpus: 1850, signal 297467/344735 (executing program) 2021/02/04 04:12:56 fetching corpus: 1900, signal 299971/348235 (executing program) 2021/02/04 04:12:56 fetching corpus: 1950, signal 303651/352802 (executing program) 2021/02/04 04:12:56 fetching corpus: 2000, signal 306403/356508 (executing program) 2021/02/04 04:12:56 fetching corpus: 2050, signal 308695/359804 (executing program) 2021/02/04 04:12:56 fetching corpus: 2100, signal 310923/362954 (executing program) 2021/02/04 04:12:56 fetching corpus: 2150, signal 313910/366853 (executing program) 2021/02/04 04:12:56 fetching corpus: 2200, signal 317538/371256 (executing program) 2021/02/04 04:12:57 fetching corpus: 2250, signal 320063/374692 (executing program) 2021/02/04 04:12:57 fetching corpus: 2300, signal 322403/377943 (executing program) 2021/02/04 04:12:57 fetching corpus: 2350, signal 324592/381047 (executing program) 2021/02/04 04:12:57 fetching corpus: 2400, signal 326255/383643 (executing program) 2021/02/04 04:12:57 fetching corpus: 2450, signal 328435/386728 (executing program) 2021/02/04 04:12:57 fetching corpus: 2500, signal 331066/390222 (executing program) 2021/02/04 04:12:57 fetching corpus: 2550, signal 335045/394871 (executing program) 2021/02/04 04:12:57 fetching corpus: 2600, signal 338267/398785 (executing program) 2021/02/04 04:12:57 fetching corpus: 2650, signal 341162/402413 (executing program) 2021/02/04 04:12:58 fetching corpus: 2700, signal 345169/406968 (executing program) 2021/02/04 04:12:58 fetching corpus: 2750, signal 347232/409841 (executing program) 2021/02/04 04:12:58 fetching corpus: 2800, signal 350412/413717 (executing program) 2021/02/04 04:12:58 fetching corpus: 2850, signal 352451/416551 (executing program) 2021/02/04 04:12:58 fetching corpus: 2900, signal 354650/419504 (executing program) 2021/02/04 04:12:58 fetching corpus: 2950, signal 356051/421793 (executing program) 2021/02/04 04:12:58 fetching corpus: 3000, signal 358793/425140 (executing program) 2021/02/04 04:12:58 fetching corpus: 3050, signal 360992/428089 (executing program) 2021/02/04 04:12:59 fetching corpus: 3100, signal 363537/431321 (executing program) 2021/02/04 04:12:59 fetching corpus: 3150, signal 365208/433812 (executing program) 2021/02/04 04:12:59 fetching corpus: 3200, signal 367367/436681 (executing program) 2021/02/04 04:12:59 fetching corpus: 3250, signal 369063/439156 (executing program) 2021/02/04 04:12:59 fetching corpus: 3300, signal 371082/441937 (executing program) 2021/02/04 04:12:59 fetching corpus: 3350, signal 373029/444608 (executing program) 2021/02/04 04:12:59 fetching corpus: 3400, signal 376041/448093 (executing program) 2021/02/04 04:13:00 fetching corpus: 3450, signal 377630/450434 (executing program) 2021/02/04 04:13:00 fetching corpus: 3500, signal 379624/453075 (executing program) 2021/02/04 04:13:00 fetching corpus: 3550, signal 381648/455795 (executing program) 2021/02/04 04:13:00 fetching corpus: 3600, signal 383795/458554 (executing program) 2021/02/04 04:13:00 fetching corpus: 3650, signal 385509/460936 (executing program) 2021/02/04 04:13:00 fetching corpus: 3700, signal 387615/463706 (executing program) 2021/02/04 04:13:00 fetching corpus: 3750, signal 390284/466876 (executing program) 2021/02/04 04:13:01 fetching corpus: 3800, signal 392070/469318 (executing program) 2021/02/04 04:13:01 fetching corpus: 3850, signal 393665/471625 (executing program) 2021/02/04 04:13:01 fetching corpus: 3900, signal 394687/473422 (executing program) 2021/02/04 04:13:01 fetching corpus: 3950, signal 396084/475574 (executing program) 2021/02/04 04:13:01 fetching corpus: 4000, signal 398474/478466 (executing program) 2021/02/04 04:13:01 fetching corpus: 4050, signal 401251/481661 (executing program) 2021/02/04 04:13:01 fetching corpus: 4100, signal 402702/483766 (executing program) 2021/02/04 04:13:01 fetching corpus: 4150, signal 404507/486157 (executing program) 2021/02/04 04:13:01 fetching corpus: 4200, signal 405412/487867 (executing program) 2021/02/04 04:13:02 fetching corpus: 4250, signal 407149/490199 (executing program) 2021/02/04 04:13:02 fetching corpus: 4300, signal 408804/492468 (executing program) 2021/02/04 04:13:02 fetching corpus: 4350, signal 410130/494475 (executing program) 2021/02/04 04:13:02 fetching corpus: 4400, signal 412073/496920 (executing program) 2021/02/04 04:13:02 fetching corpus: 4450, signal 414000/499363 (executing program) 2021/02/04 04:13:02 fetching corpus: 4500, signal 415857/501749 (executing program) 2021/02/04 04:13:03 fetching corpus: 4550, signal 417274/503762 (executing program) 2021/02/04 04:13:03 fetching corpus: 4600, signal 418935/506000 (executing program) 2021/02/04 04:13:03 fetching corpus: 4650, signal 420079/507763 (executing program) 2021/02/04 04:13:03 fetching corpus: 4700, signal 421366/509657 (executing program) 2021/02/04 04:13:03 fetching corpus: 4750, signal 422791/511619 (executing program) 2021/02/04 04:13:03 fetching corpus: 4800, signal 423942/513427 (executing program) 2021/02/04 04:13:03 fetching corpus: 4850, signal 426788/516536 (executing program) 2021/02/04 04:13:04 fetching corpus: 4900, signal 427738/518159 (executing program) 2021/02/04 04:13:04 fetching corpus: 4950, signal 429114/520092 (executing program) 2021/02/04 04:13:04 fetching corpus: 5000, signal 430361/521933 (executing program) 2021/02/04 04:13:04 fetching corpus: 5050, signal 431397/523593 (executing program) 2021/02/04 04:13:04 fetching corpus: 5100, signal 433246/525857 (executing program) 2021/02/04 04:13:04 fetching corpus: 5150, signal 434748/527823 (executing program) 2021/02/04 04:13:04 fetching corpus: 5200, signal 436847/530254 (executing program) 2021/02/04 04:13:04 fetching corpus: 5250, signal 438265/532191 (executing program) 2021/02/04 04:13:05 fetching corpus: 5300, signal 440480/534671 (executing program) 2021/02/04 04:13:05 fetching corpus: 5350, signal 441975/536639 (executing program) 2021/02/04 04:13:05 fetching corpus: 5400, signal 443187/538385 (executing program) 2021/02/04 04:13:05 fetching corpus: 5450, signal 444712/540326 (executing program) 2021/02/04 04:13:05 fetching corpus: 5500, signal 446070/542180 (executing program) 2021/02/04 04:13:05 fetching corpus: 5550, signal 447165/543815 (executing program) 2021/02/04 04:13:05 fetching corpus: 5600, signal 448414/545593 (executing program) 2021/02/04 04:13:06 fetching corpus: 5650, signal 449932/547562 (executing program) 2021/02/04 04:13:06 fetching corpus: 5700, signal 450786/549038 (executing program) 2021/02/04 04:13:06 fetching corpus: 5750, signal 452062/550784 (executing program) 2021/02/04 04:13:06 fetching corpus: 5800, signal 453161/552404 (executing program) 2021/02/04 04:13:06 fetching corpus: 5850, signal 454430/554104 (executing program) 2021/02/04 04:13:06 fetching corpus: 5900, signal 455104/555396 (executing program) 2021/02/04 04:13:06 fetching corpus: 5950, signal 455962/556865 (executing program) 2021/02/04 04:13:07 fetching corpus: 6000, signal 456924/558363 (executing program) 2021/02/04 04:13:07 fetching corpus: 6050, signal 458212/560083 (executing program) 2021/02/04 04:13:07 fetching corpus: 6100, signal 459692/561954 (executing program) 2021/02/04 04:13:07 fetching corpus: 6150, signal 460775/563503 (executing program) 2021/02/04 04:13:07 fetching corpus: 6200, signal 462295/565388 (executing program) 2021/02/04 04:13:07 fetching corpus: 6250, signal 463284/566885 (executing program) 2021/02/04 04:13:07 fetching corpus: 6300, signal 464368/568426 (executing program) 2021/02/04 04:13:07 fetching corpus: 6350, signal 465571/570063 (executing program) 2021/02/04 04:13:07 fetching corpus: 6400, signal 466342/571396 (executing program) 2021/02/04 04:13:08 fetching corpus: 6450, signal 467591/572992 (executing program) 2021/02/04 04:13:08 fetching corpus: 6500, signal 468780/574603 (executing program) 2021/02/04 04:13:08 fetching corpus: 6550, signal 470150/576326 (executing program) 2021/02/04 04:13:08 fetching corpus: 6600, signal 471174/577812 (executing program) 2021/02/04 04:13:08 fetching corpus: 6650, signal 472431/579455 (executing program) 2021/02/04 04:13:08 fetching corpus: 6700, signal 473507/580971 (executing program) 2021/02/04 04:13:09 fetching corpus: 6750, signal 474488/582363 (executing program) 2021/02/04 04:13:09 fetching corpus: 6800, signal 475385/583769 (executing program) 2021/02/04 04:13:09 fetching corpus: 6850, signal 476933/585566 (executing program) 2021/02/04 04:13:09 fetching corpus: 6900, signal 477828/586920 (executing program) 2021/02/04 04:13:09 fetching corpus: 6950, signal 478717/588293 (executing program) 2021/02/04 04:13:09 fetching corpus: 7000, signal 479637/589717 (executing program) 2021/02/04 04:13:09 fetching corpus: 7050, signal 480305/590986 (executing program) 2021/02/04 04:13:09 fetching corpus: 7100, signal 481222/592323 (executing program) 2021/02/04 04:13:10 fetching corpus: 7150, signal 483208/594394 (executing program) 2021/02/04 04:13:10 fetching corpus: 7200, signal 484279/595860 (executing program) 2021/02/04 04:13:10 fetching corpus: 7250, signal 485399/597325 (executing program) 2021/02/04 04:13:10 fetching corpus: 7300, signal 486581/598806 (executing program) 2021/02/04 04:13:10 fetching corpus: 7350, signal 487654/600242 (executing program) 2021/02/04 04:13:10 fetching corpus: 7400, signal 488645/601613 (executing program) 2021/02/04 04:13:10 fetching corpus: 7450, signal 489427/602903 (executing program) 2021/02/04 04:13:10 fetching corpus: 7500, signal 490346/604270 (executing program) 2021/02/04 04:13:11 fetching corpus: 7550, signal 491451/605710 (executing program) 2021/02/04 04:13:11 fetching corpus: 7600, signal 492462/607117 (executing program) 2021/02/04 04:13:11 fetching corpus: 7650, signal 494011/608757 (executing program) 2021/02/04 04:13:11 fetching corpus: 7700, signal 494844/609990 (executing program) 2021/02/04 04:13:11 fetching corpus: 7750, signal 496030/611517 (executing program) 2021/02/04 04:13:11 fetching corpus: 7800, signal 497032/612860 (executing program) 2021/02/04 04:13:11 fetching corpus: 7850, signal 497958/614139 (executing program) 2021/02/04 04:13:12 fetching corpus: 7900, signal 499020/615550 (executing program) 2021/02/04 04:13:12 fetching corpus: 7950, signal 499834/616815 (executing program) 2021/02/04 04:13:12 fetching corpus: 8000, signal 500831/618140 (executing program) 2021/02/04 04:13:12 fetching corpus: 8050, signal 501638/619340 (executing program) 2021/02/04 04:13:12 fetching corpus: 8100, signal 502825/620737 (executing program) 2021/02/04 04:13:12 fetching corpus: 8150, signal 503499/621832 (executing program) 2021/02/04 04:13:12 fetching corpus: 8200, signal 505104/623492 (executing program) 2021/02/04 04:13:12 fetching corpus: 8250, signal 505972/624676 (executing program) 2021/02/04 04:13:13 fetching corpus: 8300, signal 506594/625805 (executing program) 2021/02/04 04:13:13 fetching corpus: 8350, signal 507627/627139 (executing program) 2021/02/04 04:13:13 fetching corpus: 8400, signal 508564/628391 (executing program) 2021/02/04 04:13:13 fetching corpus: 8450, signal 509919/629913 (executing program) 2021/02/04 04:13:13 fetching corpus: 8500, signal 510977/631224 (executing program) 2021/02/04 04:13:13 fetching corpus: 8550, signal 511876/632436 (executing program) 2021/02/04 04:13:13 fetching corpus: 8600, signal 513220/633922 (executing program) 2021/02/04 04:13:13 fetching corpus: 8650, signal 514067/635098 (executing program) 2021/02/04 04:13:14 fetching corpus: 8700, signal 514813/636196 (executing program) 2021/02/04 04:13:14 fetching corpus: 8750, signal 515651/637305 (executing program) 2021/02/04 04:13:14 fetching corpus: 8800, signal 516556/638477 (executing program) 2021/02/04 04:13:14 fetching corpus: 8850, signal 517293/639580 (executing program) 2021/02/04 04:13:14 fetching corpus: 8900, signal 518004/640676 (executing program) 2021/02/04 04:13:14 fetching corpus: 8950, signal 518926/641907 (executing program) 2021/02/04 04:13:14 fetching corpus: 9000, signal 519847/643092 (executing program) 2021/02/04 04:13:14 fetching corpus: 9050, signal 520800/644310 (executing program) 2021/02/04 04:13:15 fetching corpus: 9100, signal 521613/645437 (executing program) 2021/02/04 04:13:15 fetching corpus: 9150, signal 522697/646707 (executing program) 2021/02/04 04:13:15 fetching corpus: 9200, signal 523576/647856 (executing program) 2021/02/04 04:13:15 fetching corpus: 9250, signal 524282/648871 (executing program) 2021/02/04 04:13:15 fetching corpus: 9300, signal 525068/649972 (executing program) 2021/02/04 04:13:15 fetching corpus: 9350, signal 525884/651068 (executing program) 2021/02/04 04:13:15 fetching corpus: 9400, signal 526454/651992 (executing program) 2021/02/04 04:13:15 fetching corpus: 9450, signal 527140/652997 (executing program) 2021/02/04 04:13:16 fetching corpus: 9500, signal 527973/654059 (executing program) 2021/02/04 04:13:16 fetching corpus: 9550, signal 528711/655023 (executing program) 2021/02/04 04:13:16 fetching corpus: 9600, signal 529801/656203 (executing program) 2021/02/04 04:13:16 fetching corpus: 9650, signal 531206/657528 (executing program) 2021/02/04 04:13:16 fetching corpus: 9700, signal 531809/658478 (executing program) 2021/02/04 04:13:16 fetching corpus: 9750, signal 532479/659458 (executing program) 2021/02/04 04:13:16 fetching corpus: 9800, signal 533346/660504 (executing program) 2021/02/04 04:13:16 fetching corpus: 9850, signal 534110/661551 (executing program) 2021/02/04 04:13:17 fetching corpus: 9900, signal 534713/662518 (executing program) 2021/02/04 04:13:17 fetching corpus: 9950, signal 535413/663539 (executing program) 2021/02/04 04:13:17 fetching corpus: 10000, signal 536435/664706 (executing program) 2021/02/04 04:13:17 fetching corpus: 10050, signal 537490/665783 (executing program) 2021/02/04 04:13:17 fetching corpus: 10100, signal 538288/666817 (executing program) 2021/02/04 04:13:17 fetching corpus: 10150, signal 538859/667678 (executing program) 2021/02/04 04:13:17 fetching corpus: 10200, signal 539630/668730 (executing program) 2021/02/04 04:13:17 fetching corpus: 10250, signal 540565/669840 (executing program) 2021/02/04 04:13:17 fetching corpus: 10300, signal 541099/670720 (executing program) 2021/02/04 04:13:18 fetching corpus: 10350, signal 541882/671721 (executing program) 2021/02/04 04:13:18 fetching corpus: 10400, signal 542593/672694 (executing program) 2021/02/04 04:13:18 fetching corpus: 10450, signal 543085/673547 (executing program) 2021/02/04 04:13:18 fetching corpus: 10500, signal 543804/674531 (executing program) 2021/02/04 04:13:18 fetching corpus: 10550, signal 544530/675491 (executing program) 2021/02/04 04:13:18 fetching corpus: 10600, signal 545143/676427 (executing program) 2021/02/04 04:13:18 fetching corpus: 10650, signal 545766/677330 (executing program) 2021/02/04 04:13:18 fetching corpus: 10700, signal 546377/678216 (executing program) 2021/02/04 04:13:19 fetching corpus: 10750, signal 547046/679196 (executing program) 2021/02/04 04:13:19 fetching corpus: 10800, signal 548094/680259 (executing program) 2021/02/04 04:13:19 fetching corpus: 10850, signal 548809/681187 (executing program) 2021/02/04 04:13:19 fetching corpus: 10900, signal 549355/682017 (executing program) 2021/02/04 04:13:19 fetching corpus: 10950, signal 550157/682975 (executing program) 2021/02/04 04:13:19 fetching corpus: 11000, signal 550782/683830 (executing program) 2021/02/04 04:13:20 fetching corpus: 11050, signal 551346/684643 (executing program) 2021/02/04 04:13:20 fetching corpus: 11100, signal 551915/685487 (executing program) 2021/02/04 04:13:20 fetching corpus: 11150, signal 552541/686367 (executing program) 2021/02/04 04:13:20 fetching corpus: 11200, signal 553529/687384 (executing program) 2021/02/04 04:13:20 fetching corpus: 11250, signal 554107/688231 (executing program) 2021/02/04 04:13:20 fetching corpus: 11300, signal 554719/689122 (executing program) 2021/02/04 04:13:20 fetching corpus: 11350, signal 555421/690061 (executing program) 2021/02/04 04:13:20 fetching corpus: 11400, signal 556144/690971 (executing program) 2021/02/04 04:13:20 fetching corpus: 11450, signal 557085/691961 (executing program) 2021/02/04 04:13:20 fetching corpus: 11500, signal 557736/692811 (executing program) 2021/02/04 04:13:21 fetching corpus: 11550, signal 558702/693819 (executing program) 2021/02/04 04:13:21 fetching corpus: 11600, signal 559537/694714 (executing program) 2021/02/04 04:13:21 fetching corpus: 11650, signal 560021/695472 (executing program) 2021/02/04 04:13:21 fetching corpus: 11700, signal 561010/696503 (executing program) 2021/02/04 04:13:21 fetching corpus: 11750, signal 561669/697339 (executing program) 2021/02/04 04:13:21 fetching corpus: 11800, signal 562389/698173 (executing program) 2021/02/04 04:13:21 fetching corpus: 11850, signal 562861/698952 (executing program) 2021/02/04 04:13:22 fetching corpus: 11900, signal 563796/699902 (executing program) 2021/02/04 04:13:22 fetching corpus: 11950, signal 564363/700712 (executing program) 2021/02/04 04:13:22 fetching corpus: 12000, signal 564817/701439 (executing program) 2021/02/04 04:13:22 fetching corpus: 12050, signal 565351/702239 (executing program) 2021/02/04 04:13:22 fetching corpus: 12100, signal 565909/703021 (executing program) 2021/02/04 04:13:22 fetching corpus: 12150, signal 566441/703835 (executing program) 2021/02/04 04:13:22 fetching corpus: 12200, signal 567136/704658 (executing program) 2021/02/04 04:13:22 fetching corpus: 12250, signal 567896/705478 (executing program) 2021/02/04 04:13:22 fetching corpus: 12300, signal 568599/706320 (executing program) 2021/02/04 04:13:23 fetching corpus: 12350, signal 569198/707072 (executing program) 2021/02/04 04:13:23 fetching corpus: 12400, signal 569867/707882 (executing program) 2021/02/04 04:13:23 fetching corpus: 12450, signal 570588/708668 (executing program) 2021/02/04 04:13:23 fetching corpus: 12500, signal 571222/709447 (executing program) 2021/02/04 04:13:23 fetching corpus: 12550, signal 571819/710269 (executing program) 2021/02/04 04:13:23 fetching corpus: 12600, signal 572509/711040 (executing program) 2021/02/04 04:13:23 fetching corpus: 12650, signal 573004/711777 (executing program) 2021/02/04 04:13:24 fetching corpus: 12700, signal 573524/712536 (executing program) 2021/02/04 04:13:24 fetching corpus: 12750, signal 574194/713328 (executing program) 2021/02/04 04:13:24 fetching corpus: 12800, signal 574790/714076 (executing program) 2021/02/04 04:13:24 fetching corpus: 12850, signal 575479/714845 (executing program) 2021/02/04 04:13:24 fetching corpus: 12900, signal 575886/715509 (executing program) 2021/02/04 04:13:24 fetching corpus: 12950, signal 576385/716186 (executing program) 2021/02/04 04:13:25 fetching corpus: 13000, signal 576930/716919 (executing program) 2021/02/04 04:13:25 fetching corpus: 13050, signal 577307/717560 (executing program) 2021/02/04 04:13:25 fetching corpus: 13100, signal 577918/718313 (executing program) 2021/02/04 04:13:25 fetching corpus: 13150, signal 578326/718942 (executing program) 2021/02/04 04:13:25 fetching corpus: 13200, signal 578698/719596 (executing program) 2021/02/04 04:13:25 fetching corpus: 13250, signal 579226/720254 (executing program) 2021/02/04 04:13:25 fetching corpus: 13300, signal 579935/721009 (executing program) 2021/02/04 04:13:26 fetching corpus: 13350, signal 580461/721702 (executing program) 2021/02/04 04:13:26 fetching corpus: 13400, signal 580944/722392 (executing program) 2021/02/04 04:13:26 fetching corpus: 13450, signal 581369/723040 (executing program) 2021/02/04 04:13:26 fetching corpus: 13500, signal 581872/723733 (executing program) 2021/02/04 04:13:26 fetching corpus: 13550, signal 582298/724388 (executing program) 2021/02/04 04:13:26 fetching corpus: 13600, signal 582918/725116 (executing program) 2021/02/04 04:13:26 fetching corpus: 13650, signal 583500/725852 (executing program) 2021/02/04 04:13:26 fetching corpus: 13700, signal 584368/726612 (executing program) 2021/02/04 04:13:26 fetching corpus: 13750, signal 584819/727263 (executing program) 2021/02/04 04:13:27 fetching corpus: 13800, signal 585466/727944 (executing program) 2021/02/04 04:13:27 fetching corpus: 13850, signal 585969/728607 (executing program) 2021/02/04 04:13:27 fetching corpus: 13900, signal 586482/729254 (executing program) 2021/02/04 04:13:27 fetching corpus: 13950, signal 587151/729948 (executing program) 2021/02/04 04:13:27 fetching corpus: 14000, signal 587709/730635 (executing program) 2021/02/04 04:13:27 fetching corpus: 14050, signal 588240/731285 (executing program) 2021/02/04 04:13:27 fetching corpus: 14100, signal 588777/731910 (executing program) 2021/02/04 04:13:27 fetching corpus: 14150, signal 589281/732565 (executing program) 2021/02/04 04:13:28 fetching corpus: 14200, signal 589682/733237 (executing program) 2021/02/04 04:13:28 fetching corpus: 14250, signal 590198/733904 (executing program) 2021/02/04 04:13:28 fetching corpus: 14300, signal 590755/734564 (executing program) 2021/02/04 04:13:28 fetching corpus: 14350, signal 591127/735166 (executing program) 2021/02/04 04:13:28 fetching corpus: 14400, signal 591552/735776 (executing program) 2021/02/04 04:13:28 fetching corpus: 14450, signal 592311/736484 (executing program) 2021/02/04 04:13:28 fetching corpus: 14500, signal 592991/737188 (executing program) 2021/02/04 04:13:28 fetching corpus: 14550, signal 593748/737850 (executing program) 2021/02/04 04:13:29 fetching corpus: 14600, signal 594282/738520 (executing program) 2021/02/04 04:13:29 fetching corpus: 14650, signal 594852/739161 (executing program) 2021/02/04 04:13:29 fetching corpus: 14700, signal 595183/739692 (executing program) 2021/02/04 04:13:29 fetching corpus: 14750, signal 595763/740289 (executing program) 2021/02/04 04:13:29 fetching corpus: 14800, signal 596449/740938 (executing program) 2021/02/04 04:13:29 fetching corpus: 14850, signal 596919/741558 (executing program) 2021/02/04 04:13:30 fetching corpus: 14900, signal 597416/742162 (executing program) 2021/02/04 04:13:30 fetching corpus: 14950, signal 597969/742777 (executing program) 2021/02/04 04:13:30 fetching corpus: 15000, signal 598713/743447 (executing program) 2021/02/04 04:13:30 fetching corpus: 15050, signal 599245/744094 (executing program) 2021/02/04 04:13:30 fetching corpus: 15100, signal 599836/744673 (executing program) 2021/02/04 04:13:30 fetching corpus: 15150, signal 600467/745317 (executing program) 2021/02/04 04:13:30 fetching corpus: 15200, signal 600961/745912 (executing program) 2021/02/04 04:13:30 fetching corpus: 15250, signal 601561/746564 (executing program) 2021/02/04 04:13:30 fetching corpus: 15300, signal 601964/747146 (executing program) 2021/02/04 04:13:31 fetching corpus: 15350, signal 602458/747732 (executing program) 2021/02/04 04:13:31 fetching corpus: 15400, signal 602975/748296 (executing program) 2021/02/04 04:13:31 fetching corpus: 15450, signal 603433/748873 (executing program) 2021/02/04 04:13:31 fetching corpus: 15500, signal 603864/749432 (executing program) 2021/02/04 04:13:31 fetching corpus: 15550, signal 604269/749981 (executing program) 2021/02/04 04:13:31 fetching corpus: 15600, signal 604730/750513 (executing program) 2021/02/04 04:13:32 fetching corpus: 15650, signal 605377/751091 (executing program) 2021/02/04 04:13:32 fetching corpus: 15700, signal 606014/751738 (executing program) 2021/02/04 04:13:32 fetching corpus: 15750, signal 606559/752318 (executing program) 2021/02/04 04:13:32 fetching corpus: 15800, signal 606982/752869 (executing program) 2021/02/04 04:13:32 fetching corpus: 15850, signal 607360/753402 (executing program) 2021/02/04 04:13:32 fetching corpus: 15899, signal 607972/753974 (executing program) 2021/02/04 04:13:32 fetching corpus: 15949, signal 608770/754615 (executing program) 2021/02/04 04:13:32 fetching corpus: 15999, signal 609364/755140 (executing program) 2021/02/04 04:13:33 fetching corpus: 16049, signal 609770/755643 (executing program) 2021/02/04 04:13:33 fetching corpus: 16099, signal 610252/756181 (executing program) 2021/02/04 04:13:33 fetching corpus: 16149, signal 610707/756731 (executing program) 2021/02/04 04:13:33 fetching corpus: 16199, signal 611325/757307 (executing program) 2021/02/04 04:13:33 fetching corpus: 16249, signal 611906/757831 (executing program) 2021/02/04 04:13:33 fetching corpus: 16299, signal 612507/758385 (executing program) 2021/02/04 04:13:33 fetching corpus: 16349, signal 613004/758947 (executing program) 2021/02/04 04:13:33 fetching corpus: 16399, signal 613583/759496 (executing program) 2021/02/04 04:13:33 fetching corpus: 16449, signal 614095/760057 (executing program) 2021/02/04 04:13:34 fetching corpus: 16499, signal 614572/760557 (executing program) 2021/02/04 04:13:34 fetching corpus: 16549, signal 615057/761068 (executing program) 2021/02/04 04:13:34 fetching corpus: 16599, signal 615572/761598 (executing program) 2021/02/04 04:13:34 fetching corpus: 16649, signal 615988/762097 (executing program) 2021/02/04 04:13:34 fetching corpus: 16699, signal 616490/762624 (executing program) 2021/02/04 04:13:34 fetching corpus: 16749, signal 616906/763127 (executing program) 2021/02/04 04:13:34 fetching corpus: 16799, signal 617384/763639 (executing program) 2021/02/04 04:13:35 fetching corpus: 16849, signal 617780/764132 (executing program) 2021/02/04 04:13:35 fetching corpus: 16899, signal 618262/764643 (executing program) 2021/02/04 04:13:35 fetching corpus: 16949, signal 618637/765113 (executing program) 2021/02/04 04:13:35 fetching corpus: 16999, signal 619195/765626 (executing program) 2021/02/04 04:13:35 fetching corpus: 17049, signal 619723/766113 (executing program) 2021/02/04 04:13:35 fetching corpus: 17099, signal 620120/766556 (executing program) 2021/02/04 04:13:35 fetching corpus: 17149, signal 620716/767060 (executing program) 2021/02/04 04:13:35 fetching corpus: 17199, signal 621095/767522 (executing program) 2021/02/04 04:13:35 fetching corpus: 17249, signal 621606/767972 (executing program) 2021/02/04 04:13:36 fetching corpus: 17299, signal 622062/768443 (executing program) 2021/02/04 04:13:36 fetching corpus: 17349, signal 622649/768932 (executing program) 2021/02/04 04:13:36 fetching corpus: 17399, signal 622993/769364 (executing program) 2021/02/04 04:13:36 fetching corpus: 17449, signal 623613/769838 (executing program) 2021/02/04 04:13:36 fetching corpus: 17499, signal 623951/770307 (executing program) 2021/02/04 04:13:36 fetching corpus: 17549, signal 624412/770770 (executing program) 2021/02/04 04:13:36 fetching corpus: 17599, signal 625043/771347 (executing program) 2021/02/04 04:13:37 fetching corpus: 17649, signal 625787/771815 (executing program) 2021/02/04 04:13:37 fetching corpus: 17699, signal 626431/772334 (executing program) 2021/02/04 04:13:37 fetching corpus: 17749, signal 626972/772796 (executing program) 2021/02/04 04:13:37 fetching corpus: 17799, signal 627401/773220 (executing program) 2021/02/04 04:13:37 fetching corpus: 17849, signal 627810/773639 (executing program) 2021/02/04 04:13:37 fetching corpus: 17898, signal 628190/774062 (executing program) 2021/02/04 04:13:38 fetching corpus: 17947, signal 628563/774500 (executing program) 2021/02/04 04:13:38 fetching corpus: 17996, signal 629042/774935 (executing program) 2021/02/04 04:13:38 fetching corpus: 18046, signal 629511/775341 (executing program) 2021/02/04 04:13:38 fetching corpus: 18096, signal 629893/775750 (executing program) 2021/02/04 04:13:38 fetching corpus: 18146, signal 630375/776200 (executing program) 2021/02/04 04:13:38 fetching corpus: 18196, signal 630792/776637 (executing program) 2021/02/04 04:13:38 fetching corpus: 18246, signal 631483/777125 (executing program) 2021/02/04 04:13:39 fetching corpus: 18296, signal 631937/777576 (executing program) 2021/02/04 04:13:39 fetching corpus: 18346, signal 632297/778004 (executing program) 2021/02/04 04:13:39 fetching corpus: 18396, signal 632644/778449 (executing program) 2021/02/04 04:13:39 fetching corpus: 18446, signal 633030/778859 (executing program) 2021/02/04 04:13:39 fetching corpus: 18496, signal 633480/779292 (executing program) 2021/02/04 04:13:39 fetching corpus: 18546, signal 633867/779685 (executing program) 2021/02/04 04:13:39 fetching corpus: 18596, signal 634415/780073 (executing program) 2021/02/04 04:13:40 fetching corpus: 18646, signal 634698/780525 (executing program) 2021/02/04 04:13:40 fetching corpus: 18695, signal 635089/780927 (executing program) 2021/02/04 04:13:40 fetching corpus: 18745, signal 635588/781351 (executing program) 2021/02/04 04:13:40 fetching corpus: 18795, signal 636019/781743 (executing program) 2021/02/04 04:13:40 fetching corpus: 18845, signal 636503/782173 (executing program) 2021/02/04 04:13:40 fetching corpus: 18895, signal 637110/782603 (executing program) 2021/02/04 04:13:40 fetching corpus: 18945, signal 637610/783041 (executing program) 2021/02/04 04:13:40 fetching corpus: 18995, signal 637976/783468 (executing program) 2021/02/04 04:13:40 fetching corpus: 19045, signal 638436/783883 (executing program) 2021/02/04 04:13:41 fetching corpus: 19095, signal 638760/784288 (executing program) 2021/02/04 04:13:41 fetching corpus: 19145, signal 639286/784637 (executing program) 2021/02/04 04:13:41 fetching corpus: 19195, signal 639707/785034 (executing program) 2021/02/04 04:13:41 fetching corpus: 19245, signal 639988/785399 (executing program) 2021/02/04 04:13:41 fetching corpus: 19295, signal 640362/785785 (executing program) 2021/02/04 04:13:41 fetching corpus: 19345, signal 640837/786181 (executing program) 2021/02/04 04:13:41 fetching corpus: 19395, signal 641187/786590 (executing program) 2021/02/04 04:13:41 fetching corpus: 19445, signal 641490/786975 (executing program) 2021/02/04 04:13:41 fetching corpus: 19495, signal 641883/787371 (executing program) 2021/02/04 04:13:42 fetching corpus: 19545, signal 642334/787746 (executing program) 2021/02/04 04:13:42 fetching corpus: 19595, signal 642737/788134 (executing program) 2021/02/04 04:13:42 fetching corpus: 19645, signal 643157/788362 (executing program) 2021/02/04 04:13:42 fetching corpus: 19695, signal 643635/788362 (executing program) 2021/02/04 04:13:42 fetching corpus: 19745, signal 644043/788362 (executing program) 2021/02/04 04:13:42 fetching corpus: 19795, signal 644671/788376 (executing program) 2021/02/04 04:13:43 fetching corpus: 19845, signal 645058/788390 (executing program) 2021/02/04 04:13:43 fetching corpus: 19895, signal 645628/788390 (executing program) 2021/02/04 04:13:43 fetching corpus: 19945, signal 646108/788390 (executing program) 2021/02/04 04:13:43 fetching corpus: 19995, signal 646599/788391 (executing program) 2021/02/04 04:13:43 fetching corpus: 20045, signal 647001/788393 (executing program) 2021/02/04 04:13:43 fetching corpus: 20095, signal 647479/788393 (executing program) 2021/02/04 04:13:43 fetching corpus: 20145, signal 647777/788393 (executing program) 2021/02/04 04:13:43 fetching corpus: 20195, signal 648144/788393 (executing program) 2021/02/04 04:13:43 fetching corpus: 20245, signal 648682/788394 (executing program) 2021/02/04 04:13:44 fetching corpus: 20295, signal 649001/788394 (executing program) 2021/02/04 04:13:44 fetching corpus: 20345, signal 649479/788395 (executing program) 2021/02/04 04:13:44 fetching corpus: 20395, signal 649925/788400 (executing program) 2021/02/04 04:13:44 fetching corpus: 20445, signal 650230/788400 (executing program) 2021/02/04 04:13:44 fetching corpus: 20495, signal 650658/788402 (executing program) 2021/02/04 04:13:44 fetching corpus: 20545, signal 651137/788409 (executing program) 2021/02/04 04:13:44 fetching corpus: 20594, signal 651566/788409 (executing program) 2021/02/04 04:13:44 fetching corpus: 20644, signal 652042/788409 (executing program) 2021/02/04 04:13:44 fetching corpus: 20694, signal 652521/788409 (executing program) 2021/02/04 04:13:45 fetching corpus: 20744, signal 653072/788410 (executing program) 2021/02/04 04:13:45 fetching corpus: 20794, signal 653517/788410 (executing program) 2021/02/04 04:13:45 fetching corpus: 20844, signal 653854/788412 (executing program) 2021/02/04 04:13:45 fetching corpus: 20894, signal 654184/788413 (executing program) 2021/02/04 04:13:45 fetching corpus: 20944, signal 654661/788413 (executing program) 2021/02/04 04:13:45 fetching corpus: 20994, signal 655271/788414 (executing program) 2021/02/04 04:13:45 fetching corpus: 21044, signal 655656/788414 (executing program) 2021/02/04 04:13:46 fetching corpus: 21094, signal 656124/788419 (executing program) 2021/02/04 04:13:46 fetching corpus: 21144, signal 656481/788420 (executing program) 2021/02/04 04:13:46 fetching corpus: 21194, signal 656916/788420 (executing program) 2021/02/04 04:13:46 fetching corpus: 21244, signal 657263/788420 (executing program) 2021/02/04 04:13:46 fetching corpus: 21294, signal 657798/788420 (executing program) 2021/02/04 04:13:46 fetching corpus: 21344, signal 658097/788424 (executing program) 2021/02/04 04:13:46 fetching corpus: 21394, signal 658706/788424 (executing program) 2021/02/04 04:13:46 fetching corpus: 21444, signal 659198/788424 (executing program) 2021/02/04 04:13:47 fetching corpus: 21494, signal 659560/788428 (executing program) 2021/02/04 04:13:47 fetching corpus: 21544, signal 659957/788428 (executing program) 2021/02/04 04:13:47 fetching corpus: 21594, signal 660346/788428 (executing program) 2021/02/04 04:13:47 fetching corpus: 21644, signal 660717/788428 (executing program) 2021/02/04 04:13:47 fetching corpus: 21694, signal 661028/788428 (executing program) 2021/02/04 04:13:48 fetching corpus: 21744, signal 661380/788431 (executing program) 2021/02/04 04:13:48 fetching corpus: 21794, signal 661832/788431 (executing program) 2021/02/04 04:13:48 fetching corpus: 21844, signal 662149/788431 (executing program) 2021/02/04 04:13:48 fetching corpus: 21894, signal 662559/788431 (executing program) 2021/02/04 04:13:48 fetching corpus: 21943, signal 662874/788431 (executing program) 2021/02/04 04:13:48 fetching corpus: 21993, signal 663226/788435 (executing program) 2021/02/04 04:13:48 fetching corpus: 22043, signal 663662/788435 (executing program) 2021/02/04 04:13:48 fetching corpus: 22093, signal 663949/788435 (executing program) 2021/02/04 04:13:48 fetching corpus: 22143, signal 664264/788436 (executing program) 2021/02/04 04:13:49 fetching corpus: 22193, signal 664632/788437 (executing program) 2021/02/04 04:13:49 fetching corpus: 22243, signal 664959/788437 (executing program) 2021/02/04 04:13:49 fetching corpus: 22293, signal 665202/788437 (executing program) 2021/02/04 04:13:49 fetching corpus: 22343, signal 665521/788438 (executing program) 2021/02/04 04:13:49 fetching corpus: 22393, signal 665857/788439 (executing program) 2021/02/04 04:13:49 fetching corpus: 22443, signal 666240/788439 (executing program) 2021/02/04 04:13:49 fetching corpus: 22493, signal 666491/788441 (executing program) 2021/02/04 04:13:49 fetching corpus: 22543, signal 666926/788441 (executing program) 2021/02/04 04:13:50 fetching corpus: 22593, signal 667380/788442 (executing program) 2021/02/04 04:13:50 fetching corpus: 22643, signal 667769/788442 (executing program) 2021/02/04 04:13:50 fetching corpus: 22693, signal 668370/788442 (executing program) 2021/02/04 04:13:50 fetching corpus: 22743, signal 668758/788446 (executing program) 2021/02/04 04:13:50 fetching corpus: 22793, signal 669066/788447 (executing program) 2021/02/04 04:13:50 fetching corpus: 22843, signal 669490/788450 (executing program) 2021/02/04 04:13:50 fetching corpus: 22893, signal 669884/788450 (executing program) 2021/02/04 04:13:50 fetching corpus: 22943, signal 670517/788450 (executing program) 2021/02/04 04:13:50 fetching corpus: 22993, signal 670987/788450 (executing program) 2021/02/04 04:13:51 fetching corpus: 23043, signal 671429/788452 (executing program) 2021/02/04 04:13:51 fetching corpus: 23093, signal 671783/788453 (executing program) 2021/02/04 04:13:51 fetching corpus: 23143, signal 672101/788453 (executing program) 2021/02/04 04:13:51 fetching corpus: 23193, signal 672645/788453 (executing program) 2021/02/04 04:13:51 fetching corpus: 23243, signal 673050/788453 (executing program) 2021/02/04 04:13:51 fetching corpus: 23293, signal 673319/788453 (executing program) 2021/02/04 04:13:51 fetching corpus: 23343, signal 673784/788453 (executing program) 2021/02/04 04:13:52 fetching corpus: 23393, signal 674146/788453 (executing program) 2021/02/04 04:13:52 fetching corpus: 23443, signal 674540/788454 (executing program) 2021/02/04 04:13:52 fetching corpus: 23493, signal 674963/788454 (executing program) 2021/02/04 04:13:52 fetching corpus: 23543, signal 675228/788454 (executing program) 2021/02/04 04:13:52 fetching corpus: 23593, signal 675668/788454 (executing program) 2021/02/04 04:13:52 fetching corpus: 23643, signal 676064/788454 (executing program) 2021/02/04 04:13:53 fetching corpus: 23693, signal 676484/788454 (executing program) 2021/02/04 04:13:53 fetching corpus: 23743, signal 676832/788454 (executing program) 2021/02/04 04:13:53 fetching corpus: 23793, signal 677340/788454 (executing program) 2021/02/04 04:13:53 fetching corpus: 23843, signal 677590/788454 (executing program) 2021/02/04 04:13:53 fetching corpus: 23893, signal 677842/788454 (executing program) 2021/02/04 04:13:53 fetching corpus: 23943, signal 678144/788454 (executing program) 2021/02/04 04:13:53 fetching corpus: 23993, signal 678472/788454 (executing program) 2021/02/04 04:13:53 fetching corpus: 24042, signal 678697/788454 (executing program) 2021/02/04 04:13:53 fetching corpus: 24092, signal 679068/788457 (executing program) 2021/02/04 04:13:53 fetching corpus: 24142, signal 679566/788457 (executing program) 2021/02/04 04:13:54 fetching corpus: 24192, signal 679975/788457 (executing program) 2021/02/04 04:13:54 fetching corpus: 24242, signal 680262/788459 (executing program) 2021/02/04 04:13:54 fetching corpus: 24292, signal 680537/788459 (executing program) 2021/02/04 04:13:54 fetching corpus: 24342, signal 680808/788459 (executing program) 2021/02/04 04:13:54 fetching corpus: 24392, signal 681175/788459 (executing program) 2021/02/04 04:13:54 fetching corpus: 24442, signal 681466/788475 (executing program) 2021/02/04 04:13:54 fetching corpus: 24492, signal 682002/788475 (executing program) 2021/02/04 04:13:54 fetching corpus: 24542, signal 682377/788476 (executing program) 2021/02/04 04:13:54 fetching corpus: 24592, signal 682659/788476 (executing program) 2021/02/04 04:13:55 fetching corpus: 24642, signal 683007/788476 (executing program) 2021/02/04 04:13:55 fetching corpus: 24692, signal 683600/788476 (executing program) 2021/02/04 04:13:55 fetching corpus: 24742, signal 683898/788480 (executing program) 2021/02/04 04:13:55 fetching corpus: 24792, signal 684223/788483 (executing program) 2021/02/04 04:13:55 fetching corpus: 24842, signal 684679/788507 (executing program) 2021/02/04 04:13:55 fetching corpus: 24892, signal 684952/788510 (executing program) 2021/02/04 04:13:55 fetching corpus: 24942, signal 685291/788510 (executing program) 2021/02/04 04:13:55 fetching corpus: 24992, signal 685783/788510 (executing program) 2021/02/04 04:13:56 fetching corpus: 25042, signal 686175/788510 (executing program) 2021/02/04 04:13:56 fetching corpus: 25092, signal 686587/788510 (executing program) 2021/02/04 04:13:56 fetching corpus: 25142, signal 686849/788510 (executing program) 2021/02/04 04:13:56 fetching corpus: 25192, signal 687211/788510 (executing program) 2021/02/04 04:13:56 fetching corpus: 25242, signal 687545/788510 (executing program) 2021/02/04 04:13:56 fetching corpus: 25292, signal 687959/788510 (executing program) 2021/02/04 04:13:56 fetching corpus: 25342, signal 688289/788510 (executing program) 2021/02/04 04:13:57 fetching corpus: 25392, signal 688639/788510 (executing program) 2021/02/04 04:13:57 fetching corpus: 25442, signal 689012/788510 (executing program) 2021/02/04 04:13:57 fetching corpus: 25492, signal 689680/788511 (executing program) 2021/02/04 04:13:57 fetching corpus: 25542, signal 690286/788511 (executing program) 2021/02/04 04:13:57 fetching corpus: 25592, signal 690524/788511 (executing program) 2021/02/04 04:13:57 fetching corpus: 25642, signal 690944/788511 (executing program) 2021/02/04 04:13:57 fetching corpus: 25692, signal 691204/788511 (executing program) 2021/02/04 04:13:58 fetching corpus: 25742, signal 691507/788514 (executing program) 2021/02/04 04:13:58 fetching corpus: 25792, signal 691896/788514 (executing program) 2021/02/04 04:13:58 fetching corpus: 25842, signal 692110/788514 (executing program) 2021/02/04 04:13:58 fetching corpus: 25892, signal 692390/788514 (executing program) 2021/02/04 04:13:58 fetching corpus: 25942, signal 692632/788515 (executing program) 2021/02/04 04:13:58 fetching corpus: 25992, signal 692926/788515 (executing program) 2021/02/04 04:13:58 fetching corpus: 26042, signal 693196/788515 (executing program) 2021/02/04 04:13:58 fetching corpus: 26092, signal 693556/788515 (executing program) 2021/02/04 04:13:59 fetching corpus: 26142, signal 693859/788515 (executing program) 2021/02/04 04:13:59 fetching corpus: 26192, signal 694191/788516 (executing program) 2021/02/04 04:13:59 fetching corpus: 26242, signal 694968/788516 (executing program) 2021/02/04 04:13:59 fetching corpus: 26292, signal 695241/788520 (executing program) 2021/02/04 04:13:59 fetching corpus: 26342, signal 695721/788521 (executing program) 2021/02/04 04:13:59 fetching corpus: 26392, signal 696033/788521 (executing program) 2021/02/04 04:14:00 fetching corpus: 26442, signal 696595/788525 (executing program) 2021/02/04 04:14:00 fetching corpus: 26492, signal 696907/788525 (executing program) 2021/02/04 04:14:00 fetching corpus: 26542, signal 697261/788526 (executing program) 2021/02/04 04:14:00 fetching corpus: 26592, signal 697616/788526 (executing program) 2021/02/04 04:14:01 fetching corpus: 26642, signal 697930/788526 (executing program) 2021/02/04 04:14:01 fetching corpus: 26692, signal 698157/788526 (executing program) 2021/02/04 04:14:01 fetching corpus: 26742, signal 698381/788526 (executing program) 2021/02/04 04:14:01 fetching corpus: 26792, signal 698729/788526 (executing program) 2021/02/04 04:14:01 fetching corpus: 26842, signal 699078/788526 (executing program) 2021/02/04 04:14:02 fetching corpus: 26892, signal 699431/788529 (executing program) 2021/02/04 04:14:02 fetching corpus: 26942, signal 699658/788529 (executing program) 2021/02/04 04:14:02 fetching corpus: 26992, signal 699960/788529 (executing program) 2021/02/04 04:14:02 fetching corpus: 27042, signal 700282/788529 (executing program) 2021/02/04 04:14:02 fetching corpus: 27092, signal 700646/788530 (executing program) 2021/02/04 04:14:03 fetching corpus: 27142, signal 700973/788530 (executing program) 2021/02/04 04:14:03 fetching corpus: 27192, signal 701217/788534 (executing program) 2021/02/04 04:14:03 fetching corpus: 27242, signal 701672/788534 (executing program) 2021/02/04 04:14:03 fetching corpus: 27292, signal 701959/788534 (executing program) 2021/02/04 04:14:04 fetching corpus: 27342, signal 702303/788534 (executing program) 2021/02/04 04:14:04 fetching corpus: 27392, signal 702730/788536 (executing program) 2021/02/04 04:14:04 fetching corpus: 27442, signal 703176/788536 (executing program) 2021/02/04 04:14:04 fetching corpus: 27492, signal 703534/788537 (executing program) 2021/02/04 04:14:05 fetching corpus: 27542, signal 703782/788538 (executing program) 2021/02/04 04:14:05 fetching corpus: 27592, signal 704105/788538 (executing program) 2021/02/04 04:14:05 fetching corpus: 27642, signal 704450/788538 (executing program) 2021/02/04 04:14:05 fetching corpus: 27692, signal 704691/788543 (executing program) 2021/02/04 04:14:06 fetching corpus: 27742, signal 705104/788543 (executing program) 2021/02/04 04:14:06 fetching corpus: 27792, signal 705368/788543 (executing program) 2021/02/04 04:14:06 fetching corpus: 27842, signal 705701/788544 (executing program) 2021/02/04 04:14:07 fetching corpus: 27892, signal 706026/788546 (executing program) 2021/02/04 04:14:07 fetching corpus: 27942, signal 706680/788546 (executing program) 2021/02/04 04:14:07 fetching corpus: 27992, signal 706996/788546 (executing program) 2021/02/04 04:14:07 fetching corpus: 28042, signal 707411/788546 (executing program) 2021/02/04 04:14:08 fetching corpus: 28092, signal 707758/788546 (executing program) 2021/02/04 04:14:08 fetching corpus: 28142, signal 708069/788546 (executing program) 2021/02/04 04:14:08 fetching corpus: 28192, signal 708369/788546 (executing program) 2021/02/04 04:14:08 fetching corpus: 28242, signal 708652/788546 (executing program) 2021/02/04 04:14:08 fetching corpus: 28292, signal 708928/788546 (executing program) 2021/02/04 04:14:09 fetching corpus: 28342, signal 709229/788546 (executing program) 2021/02/04 04:14:09 fetching corpus: 28392, signal 710289/788546 (executing program) 2021/02/04 04:14:09 fetching corpus: 28442, signal 710644/788547 (executing program) 2021/02/04 04:14:09 fetching corpus: 28492, signal 710934/788547 (executing program) 2021/02/04 04:14:10 fetching corpus: 28542, signal 711204/788549 (executing program) 2021/02/04 04:14:10 fetching corpus: 28592, signal 711502/788551 (executing program) 2021/02/04 04:14:10 fetching corpus: 28642, signal 711816/788551 (executing program) 2021/02/04 04:14:10 fetching corpus: 28692, signal 712114/788551 (executing program) 2021/02/04 04:14:10 fetching corpus: 28742, signal 712604/788556 (executing program) 2021/02/04 04:14:11 fetching corpus: 28792, signal 712838/788556 (executing program) 2021/02/04 04:14:11 fetching corpus: 28842, signal 713139/788556 (executing program) 2021/02/04 04:14:11 fetching corpus: 28892, signal 713357/788560 (executing program) 2021/02/04 04:14:11 fetching corpus: 28942, signal 713615/788566 (executing program) 2021/02/04 04:14:12 fetching corpus: 28992, signal 713954/788566 (executing program) 2021/02/04 04:14:12 fetching corpus: 29042, signal 714356/788566 (executing program) 2021/02/04 04:14:12 fetching corpus: 29092, signal 714811/788566 (executing program) 2021/02/04 04:14:13 fetching corpus: 29142, signal 715164/788566 (executing program) 2021/02/04 04:14:13 fetching corpus: 29192, signal 715525/788566 (executing program) 2021/02/04 04:14:13 fetching corpus: 29242, signal 715779/788566 (executing program) 2021/02/04 04:14:13 fetching corpus: 29292, signal 715987/788566 (executing program) 2021/02/04 04:14:13 fetching corpus: 29342, signal 716164/788567 (executing program) 2021/02/04 04:14:14 fetching corpus: 29392, signal 716543/788567 (executing program) 2021/02/04 04:14:14 fetching corpus: 29442, signal 716840/788567 (executing program) 2021/02/04 04:14:14 fetching corpus: 29492, signal 717087/788567 (executing program) 2021/02/04 04:14:14 fetching corpus: 29542, signal 717358/788571 (executing program) 2021/02/04 04:14:15 fetching corpus: 29592, signal 717564/788571 (executing program) 2021/02/04 04:14:15 fetching corpus: 29642, signal 717829/788571 (executing program) 2021/02/04 04:14:15 fetching corpus: 29692, signal 718159/788571 (executing program) 2021/02/04 04:14:16 fetching corpus: 29742, signal 718525/788571 (executing program) 2021/02/04 04:14:16 fetching corpus: 29792, signal 718928/788571 (executing program) 2021/02/04 04:14:16 fetching corpus: 29842, signal 719186/788571 (executing program) 2021/02/04 04:14:16 fetching corpus: 29892, signal 719474/788571 (executing program) 2021/02/04 04:14:17 fetching corpus: 29942, signal 719780/788572 (executing program) 2021/02/04 04:14:17 fetching corpus: 29992, signal 720078/788577 (executing program) 2021/02/04 04:14:17 fetching corpus: 30042, signal 720421/788577 (executing program) 2021/02/04 04:14:17 fetching corpus: 30092, signal 720682/788577 (executing program) 2021/02/04 04:14:17 fetching corpus: 30142, signal 720907/788578 (executing program) 2021/02/04 04:14:18 fetching corpus: 30192, signal 721303/788578 (executing program) 2021/02/04 04:14:18 fetching corpus: 30242, signal 721599/788578 (executing program) 2021/02/04 04:14:18 fetching corpus: 30292, signal 721847/788578 (executing program) 2021/02/04 04:14:18 fetching corpus: 30342, signal 722114/788579 (executing program) 2021/02/04 04:14:19 fetching corpus: 30392, signal 722382/788579 (executing program) 2021/02/04 04:14:19 fetching corpus: 30442, signal 722706/788579 (executing program) 2021/02/04 04:14:19 fetching corpus: 30492, signal 723002/788582 (executing program) 2021/02/04 04:14:19 fetching corpus: 30542, signal 723203/788586 (executing program) 2021/02/04 04:14:19 fetching corpus: 30592, signal 723473/788587 (executing program) 2021/02/04 04:14:20 fetching corpus: 30642, signal 723747/788587 (executing program) 2021/02/04 04:14:20 fetching corpus: 30692, signal 723989/788587 (executing program) 2021/02/04 04:14:20 fetching corpus: 30742, signal 724357/788587 (executing program) 2021/02/04 04:14:21 fetching corpus: 30792, signal 724668/788587 (executing program) 2021/02/04 04:14:21 fetching corpus: 30842, signal 724935/788591 (executing program) 2021/02/04 04:14:21 fetching corpus: 30892, signal 725183/788591 (executing program) 2021/02/04 04:14:21 fetching corpus: 30942, signal 725455/788591 (executing program) 2021/02/04 04:14:22 fetching corpus: 30992, signal 725631/788591 (executing program) 2021/02/04 04:14:22 fetching corpus: 31042, signal 726059/788591 (executing program) 2021/02/04 04:14:22 fetching corpus: 31092, signal 726344/788591 (executing program) 2021/02/04 04:14:23 fetching corpus: 31142, signal 726598/788610 (executing program) 2021/02/04 04:14:23 fetching corpus: 31190, signal 726834/788611 (executing program) 2021/02/04 04:14:23 fetching corpus: 31240, signal 727053/788611 (executing program) 2021/02/04 04:14:24 fetching corpus: 31290, signal 727235/788612 (executing program) 2021/02/04 04:14:24 fetching corpus: 31340, signal 727485/788612 (executing program) 2021/02/04 04:14:24 fetching corpus: 31390, signal 727734/788612 (executing program) 2021/02/04 04:14:24 fetching corpus: 31440, signal 728079/788612 (executing program) 2021/02/04 04:14:24 fetching corpus: 31490, signal 728452/788612 (executing program) 2021/02/04 04:14:25 fetching corpus: 31540, signal 728718/788618 (executing program) 2021/02/04 04:14:25 fetching corpus: 31590, signal 729030/788618 (executing program) 2021/02/04 04:14:25 fetching corpus: 31640, signal 729231/788618 (executing program) 2021/02/04 04:14:26 fetching corpus: 31690, signal 729497/788618 (executing program) 2021/02/04 04:14:26 fetching corpus: 31739, signal 729873/788618 (executing program) 2021/02/04 04:14:26 fetching corpus: 31789, signal 730263/788618 (executing program) 2021/02/04 04:14:26 fetching corpus: 31839, signal 730537/788618 (executing program) 2021/02/04 04:14:27 fetching corpus: 31889, signal 730835/788618 (executing program) 2021/02/04 04:14:27 fetching corpus: 31939, signal 731060/788618 (executing program) 2021/02/04 04:14:27 fetching corpus: 31989, signal 731282/788623 (executing program) 2021/02/04 04:14:27 fetching corpus: 32039, signal 731548/788625 (executing program) 2021/02/04 04:14:27 fetching corpus: 32089, signal 731818/788626 (executing program) 2021/02/04 04:14:28 fetching corpus: 32139, signal 732047/788626 (executing program) 2021/02/04 04:14:28 fetching corpus: 32189, signal 732249/788626 (executing program) 2021/02/04 04:14:28 fetching corpus: 32239, signal 732827/788626 (executing program) 2021/02/04 04:14:29 fetching corpus: 32289, signal 733153/788626 (executing program) 2021/02/04 04:14:29 fetching corpus: 32339, signal 733507/788626 (executing program) 2021/02/04 04:14:29 fetching corpus: 32389, signal 733702/788626 (executing program) 2021/02/04 04:14:29 fetching corpus: 32439, signal 733955/788626 (executing program) 2021/02/04 04:14:29 fetching corpus: 32489, signal 734197/788632 (executing program) 2021/02/04 04:14:30 fetching corpus: 32539, signal 734402/788632 (executing program) 2021/02/04 04:14:30 fetching corpus: 32589, signal 734607/788645 (executing program) 2021/02/04 04:14:30 fetching corpus: 32639, signal 734847/788645 (executing program) 2021/02/04 04:14:31 fetching corpus: 32689, signal 735105/788650 (executing program) 2021/02/04 04:14:32 fetching corpus: 32738, signal 735402/788658 (executing program) 2021/02/04 04:14:32 fetching corpus: 32786, signal 735639/788672 (executing program) 2021/02/04 04:14:32 fetching corpus: 32836, signal 735929/788672 (executing program) 2021/02/04 04:14:32 fetching corpus: 32886, signal 736285/788684 (executing program) 2021/02/04 04:14:32 fetching corpus: 32936, signal 736518/788687 (executing program) 2021/02/04 04:14:33 fetching corpus: 32986, signal 736752/788688 (executing program) 2021/02/04 04:14:33 fetching corpus: 33036, signal 737187/788696 (executing program) 2021/02/04 04:14:33 fetching corpus: 33086, signal 737383/788696 (executing program) 2021/02/04 04:14:33 fetching corpus: 33134, signal 737746/788706 (executing program) 2021/02/04 04:14:34 fetching corpus: 33184, signal 737972/788706 (executing program) 2021/02/04 04:14:34 fetching corpus: 33232, signal 738319/788715 (executing program) 2021/02/04 04:14:34 fetching corpus: 33281, signal 738539/788716 (executing program) 2021/02/04 04:14:34 fetching corpus: 33331, signal 738802/788718 (executing program) 2021/02/04 04:14:34 fetching corpus: 33379, signal 739053/788724 (executing program) 2021/02/04 04:14:35 fetching corpus: 33427, signal 739333/788724 (executing program) 2021/02/04 04:14:35 fetching corpus: 33477, signal 739509/788725 (executing program) 2021/02/04 04:14:35 fetching corpus: 33527, signal 739710/788728 (executing program) 2021/02/04 04:14:35 fetching corpus: 33577, signal 740085/788730 (executing program) 2021/02/04 04:14:36 fetching corpus: 33626, signal 740487/788739 (executing program) 2021/02/04 04:14:36 fetching corpus: 33675, signal 740742/788744 (executing program) 2021/02/04 04:14:36 fetching corpus: 33725, signal 741145/788744 (executing program) 2021/02/04 04:14:36 fetching corpus: 33774, signal 741432/788754 (executing program) 2021/02/04 04:14:36 fetching corpus: 33824, signal 741723/788754 (executing program) 2021/02/04 04:14:37 fetching corpus: 33874, signal 742010/788754 (executing program) 2021/02/04 04:14:37 fetching corpus: 33924, signal 742196/788754 (executing program) 2021/02/04 04:14:37 fetching corpus: 33974, signal 742626/788754 (executing program) 2021/02/04 04:14:37 fetching corpus: 34023, signal 742861/788754 (executing program) 2021/02/04 04:14:37 fetching corpus: 34073, signal 743195/788756 (executing program) 2021/02/04 04:14:38 fetching corpus: 34123, signal 743388/788756 (executing program) 2021/02/04 04:14:38 fetching corpus: 34172, signal 743656/788757 (executing program) 2021/02/04 04:14:38 fetching corpus: 34222, signal 743911/788757 (executing program) 2021/02/04 04:14:38 fetching corpus: 34272, signal 744143/788759 (executing program) 2021/02/04 04:14:39 fetching corpus: 34322, signal 744419/788779 (executing program) 2021/02/04 04:14:39 fetching corpus: 34372, signal 744579/788780 (executing program) 2021/02/04 04:14:39 fetching corpus: 34422, signal 744774/788780 (executing program) 2021/02/04 04:14:39 fetching corpus: 34472, signal 745186/788780 (executing program) 2021/02/04 04:14:39 fetching corpus: 34522, signal 745604/788780 (executing program) 2021/02/04 04:14:40 fetching corpus: 34572, signal 745858/788780 (executing program) 2021/02/04 04:14:40 fetching corpus: 34622, signal 746119/788785 (executing program) 2021/02/04 04:14:40 fetching corpus: 34672, signal 746365/788791 (executing program) 2021/02/04 04:14:40 fetching corpus: 34722, signal 746550/788799 (executing program) 2021/02/04 04:14:41 fetching corpus: 34772, signal 746809/788799 (executing program) 2021/02/04 04:14:41 fetching corpus: 34822, signal 747115/788799 (executing program) 2021/02/04 04:14:41 fetching corpus: 34872, signal 747367/788799 (executing program) 2021/02/04 04:14:42 fetching corpus: 34922, signal 747666/788802 (executing program) 2021/02/04 04:14:42 fetching corpus: 34972, signal 747908/788802 (executing program) 2021/02/04 04:14:42 fetching corpus: 35022, signal 748102/788802 (executing program) 2021/02/04 04:14:42 fetching corpus: 35072, signal 748379/788802 (executing program) 2021/02/04 04:14:42 fetching corpus: 35122, signal 748584/788803 (executing program) 2021/02/04 04:14:43 fetching corpus: 35172, signal 748915/788803 (executing program) 2021/02/04 04:14:43 fetching corpus: 35222, signal 749184/788805 (executing program) 2021/02/04 04:14:43 fetching corpus: 35272, signal 749385/788806 (executing program) 2021/02/04 04:14:43 fetching corpus: 35322, signal 749605/788806 (executing program) 2021/02/04 04:14:43 fetching corpus: 35372, signal 749913/788809 (executing program) 2021/02/04 04:14:44 fetching corpus: 35422, signal 750136/788812 (executing program) 2021/02/04 04:14:44 fetching corpus: 35471, signal 750322/788812 (executing program) 2021/02/04 04:14:44 fetching corpus: 35520, signal 750522/788812 (executing program) 2021/02/04 04:14:44 fetching corpus: 35570, signal 750695/788813 (executing program) 2021/02/04 04:14:45 fetching corpus: 35620, signal 750991/788813 (executing program) 2021/02/04 04:14:46 fetching corpus: 35669, signal 751224/788813 (executing program) 2021/02/04 04:14:46 fetching corpus: 35719, signal 751467/788819 (executing program) 2021/02/04 04:14:46 fetching corpus: 35769, signal 751726/788819 (executing program) 2021/02/04 04:14:46 fetching corpus: 35819, signal 752020/788819 (executing program) 2021/02/04 04:14:46 fetching corpus: 35869, signal 752337/788822 (executing program) 2021/02/04 04:14:47 fetching corpus: 35919, signal 752515/788822 (executing program) 2021/02/04 04:14:47 fetching corpus: 35969, signal 752830/788831 (executing program) 2021/02/04 04:14:47 fetching corpus: 36019, signal 753012/788831 (executing program) 2021/02/04 04:14:47 fetching corpus: 36069, signal 753282/788832 (executing program) 2021/02/04 04:14:48 fetching corpus: 36117, signal 753532/788832 (executing program) 2021/02/04 04:14:48 fetching corpus: 36167, signal 753792/788835 (executing program) 2021/02/04 04:14:48 fetching corpus: 36216, signal 754034/788835 (executing program) 2021/02/04 04:14:48 fetching corpus: 36266, signal 754267/788835 (executing program) 2021/02/04 04:14:49 fetching corpus: 36316, signal 754493/788835 (executing program) 2021/02/04 04:14:49 fetching corpus: 36366, signal 754820/788835 (executing program) 2021/02/04 04:14:49 fetching corpus: 36416, signal 755238/788835 (executing program) 2021/02/04 04:14:49 fetching corpus: 36466, signal 755411/788844 (executing program) 2021/02/04 04:14:50 fetching corpus: 36516, signal 755887/788845 (executing program) 2021/02/04 04:14:50 fetching corpus: 36566, signal 756121/788845 (executing program) 2021/02/04 04:14:50 fetching corpus: 36616, signal 756351/788845 (executing program) 2021/02/04 04:14:51 fetching corpus: 36666, signal 756585/788845 (executing program) 2021/02/04 04:14:51 fetching corpus: 36716, signal 756776/788846 (executing program) 2021/02/04 04:14:51 fetching corpus: 36766, signal 757029/788846 (executing program) 2021/02/04 04:14:51 fetching corpus: 36816, signal 757238/788846 (executing program) 2021/02/04 04:14:52 fetching corpus: 36866, signal 757419/788846 (executing program) 2021/02/04 04:14:52 fetching corpus: 36916, signal 757636/788851 (executing program) 2021/02/04 04:14:52 fetching corpus: 36966, signal 757848/788851 (executing program) 2021/02/04 04:14:52 fetching corpus: 37016, signal 758068/788851 (executing program) 2021/02/04 04:14:53 fetching corpus: 37066, signal 758288/788854 (executing program) 2021/02/04 04:14:53 fetching corpus: 37116, signal 758762/788854 (executing program) 2021/02/04 04:14:53 fetching corpus: 37166, signal 759125/788860 (executing program) 2021/02/04 04:14:53 fetching corpus: 37216, signal 759338/788860 (executing program) 2021/02/04 04:14:53 fetching corpus: 37266, signal 759570/788861 (executing program) 2021/02/04 04:14:54 fetching corpus: 37316, signal 759811/788863 (executing program) 2021/02/04 04:14:54 fetching corpus: 37366, signal 760000/788867 (executing program) 2021/02/04 04:14:54 fetching corpus: 37416, signal 760235/788867 (executing program) 2021/02/04 04:14:55 fetching corpus: 37466, signal 760479/788867 (executing program) 2021/02/04 04:14:55 fetching corpus: 37516, signal 760688/788867 (executing program) 2021/02/04 04:14:55 fetching corpus: 37566, signal 760957/788868 (executing program) 2021/02/04 04:14:55 fetching corpus: 37616, signal 761188/788868 (executing program) 2021/02/04 04:14:56 fetching corpus: 37666, signal 761421/788868 (executing program) 2021/02/04 04:14:56 fetching corpus: 37716, signal 761645/788875 (executing program) 2021/02/04 04:14:56 fetching corpus: 37766, signal 761918/788883 (executing program) 2021/02/04 04:14:57 fetching corpus: 37816, signal 762060/788883 (executing program) 2021/02/04 04:14:57 fetching corpus: 37866, signal 762323/788883 (executing program) 2021/02/04 04:14:57 fetching corpus: 37916, signal 762535/788883 (executing program) 2021/02/04 04:14:57 fetching corpus: 37966, signal 762690/788883 (executing program) 2021/02/04 04:14:57 fetching corpus: 38016, signal 762905/788883 (executing program) 2021/02/04 04:14:58 fetching corpus: 38066, signal 763116/788883 (executing program) 2021/02/04 04:14:58 fetching corpus: 38116, signal 763285/788883 (executing program) 2021/02/04 04:14:58 fetching corpus: 38166, signal 763520/788883 (executing program) 2021/02/04 04:14:58 fetching corpus: 38216, signal 763722/788883 (executing program) 2021/02/04 04:14:59 fetching corpus: 38266, signal 763926/788883 (executing program) 2021/02/04 04:14:59 fetching corpus: 38316, signal 764124/788883 (executing program) 2021/02/04 04:14:59 fetching corpus: 38366, signal 764272/788885 (executing program) 2021/02/04 04:14:59 fetching corpus: 38415, signal 764560/788885 (executing program) 2021/02/04 04:14:59 fetching corpus: 38464, signal 764868/788885 (executing program) 2021/02/04 04:15:00 fetching corpus: 38514, signal 765101/788885 (executing program) 2021/02/04 04:15:00 fetching corpus: 38564, signal 765364/788885 (executing program) 2021/02/04 04:15:00 fetching corpus: 38614, signal 766164/788885 (executing program) 2021/02/04 04:15:01 fetching corpus: 38664, signal 766411/788885 (executing program) 2021/02/04 04:15:01 fetching corpus: 38714, signal 766706/788885 (executing program) 2021/02/04 04:15:01 fetching corpus: 38764, signal 767011/788885 (executing program) 2021/02/04 04:15:01 fetching corpus: 38814, signal 767196/788885 (executing program) 2021/02/04 04:15:02 fetching corpus: 38864, signal 767436/788885 (executing program) 2021/02/04 04:15:02 fetching corpus: 38914, signal 767752/788885 (executing program) 2021/02/04 04:15:02 fetching corpus: 38964, signal 768055/788885 (executing program) 2021/02/04 04:15:02 fetching corpus: 39014, signal 768195/788885 (executing program) 2021/02/04 04:15:03 fetching corpus: 39064, signal 768401/788887 (executing program) 2021/02/04 04:15:03 fetching corpus: 39114, signal 768632/788887 (executing program) 2021/02/04 04:15:03 fetching corpus: 39164, signal 768824/788891 (executing program) 2021/02/04 04:15:03 fetching corpus: 39214, signal 769115/788891 (executing program) 2021/02/04 04:15:04 fetching corpus: 39264, signal 769413/788891 (executing program) 2021/02/04 04:15:04 fetching corpus: 39314, signal 769628/788892 (executing program) 2021/02/04 04:15:04 fetching corpus: 39364, signal 769787/788892 (executing program) 2021/02/04 04:15:04 fetching corpus: 39414, signal 769971/788892 (executing program) 2021/02/04 04:15:05 fetching corpus: 39464, signal 770332/788895 (executing program) 2021/02/04 04:15:05 fetching corpus: 39513, signal 770547/788895 (executing program) 2021/02/04 04:15:05 fetching corpus: 39563, signal 770688/788895 (executing program) 2021/02/04 04:15:05 fetching corpus: 39613, signal 770832/788895 (executing program) 2021/02/04 04:15:06 fetching corpus: 39663, signal 771088/788895 (executing program) 2021/02/04 04:15:06 fetching corpus: 39713, signal 771414/788896 (executing program) 2021/02/04 04:15:06 fetching corpus: 39763, signal 771554/788896 (executing program) 2021/02/04 04:15:06 fetching corpus: 39813, signal 771834/788896 (executing program) 2021/02/04 04:15:06 fetching corpus: 39863, signal 772031/788898 (executing program) 2021/02/04 04:15:06 fetching corpus: 39913, signal 772232/788898 (executing program) 2021/02/04 04:15:07 fetching corpus: 39963, signal 772387/788898 (executing program) 2021/02/04 04:15:07 fetching corpus: 40006, signal 772573/788898 (executing program) 2021/02/04 04:15:07 fetching corpus: 40006, signal 772573/788898 (executing program) 2021/02/04 04:15:09 starting 6 fuzzer processes 04:15:09 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) getresuid(0x0, 0x0, &(0x7f0000000000)) syz_open_dev$tty1(0xc, 0x4, 0x1) 04:15:09 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = signalfd4(r2, &(0x7f0000000040)={[0x2]}, 0x8, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x3000, 0x0, 0x0, r0, 0xc}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x9f1b07808e}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 04:15:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) dup3(r1, r0, 0x0) 04:15:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x300, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001640)=ANY=[]) 04:15:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 04:15:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x69, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) syzkaller login: [ 214.647939][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 214.725649][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 215.005807][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 215.016712][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 215.257561][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 215.296539][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 215.344747][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.355199][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.364329][ T8424] device bridge_slave_0 entered promiscuous mode [ 215.406567][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.417742][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.427091][ T8424] device bridge_slave_1 entered promiscuous mode [ 215.570018][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 215.641428][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.657669][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.682463][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.689639][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.733142][ T8426] device bridge_slave_0 entered promiscuous mode [ 215.806925][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.814357][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.823008][ T8426] device bridge_slave_1 entered promiscuous mode [ 215.839363][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 215.882180][ T8424] team0: Port device team_slave_0 added [ 215.904866][ T8424] team0: Port device team_slave_1 added [ 215.913530][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.949488][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.953721][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 216.036340][ T8426] team0: Port device team_slave_0 added [ 216.047656][ T8426] team0: Port device team_slave_1 added [ 216.073763][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.082298][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.111201][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.129275][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.137069][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.163775][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.203964][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.211119][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.238822][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.292039][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.299028][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.325788][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.419218][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.427300][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.437237][ T8428] device bridge_slave_0 entered promiscuous mode [ 216.449022][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.458381][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.467043][ T8428] device bridge_slave_1 entered promiscuous mode [ 216.488632][ T8426] device hsr_slave_0 entered promiscuous mode [ 216.495562][ T8426] device hsr_slave_1 entered promiscuous mode [ 216.571112][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 216.582776][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 216.599463][ T8424] device hsr_slave_0 entered promiscuous mode [ 216.609784][ T8424] device hsr_slave_1 entered promiscuous mode [ 216.618627][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.627761][ T8424] Cannot create hsr debugfs directory [ 216.701823][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.730873][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 216.757783][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.768164][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 216.918936][ T8428] team0: Port device team_slave_0 added [ 216.944887][ T8428] team0: Port device team_slave_1 added [ 216.952306][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 216.970808][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 217.064002][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.073350][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.111455][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.163979][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.172017][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.180227][ T8430] device bridge_slave_0 entered promiscuous mode [ 217.193076][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.200044][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.227637][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.250398][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 217.287018][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.296096][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.305032][ T8430] device bridge_slave_1 entered promiscuous mode [ 217.316605][ T8428] device hsr_slave_0 entered promiscuous mode [ 217.326722][ T8428] device hsr_slave_1 entered promiscuous mode [ 217.334136][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.343252][ T8428] Cannot create hsr debugfs directory [ 217.392233][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.410786][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.450523][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 217.473041][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.480232][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.489010][ T8432] device bridge_slave_0 entered promiscuous mode [ 217.544841][ T8430] team0: Port device team_slave_0 added [ 217.552544][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.559830][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.570134][ T8432] device bridge_slave_1 entered promiscuous mode [ 217.578813][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.587620][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.596455][ T8445] device bridge_slave_0 entered promiscuous mode [ 217.608922][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.620154][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.629163][ T8445] device bridge_slave_1 entered promiscuous mode [ 217.642367][ T8430] team0: Port device team_slave_1 added [ 217.702203][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.734861][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.745859][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.774288][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.774568][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 217.800127][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.812777][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.825240][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.836272][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.846062][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.875074][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.960121][ T8432] team0: Port device team_slave_0 added [ 217.993779][ T8445] team0: Port device team_slave_0 added [ 218.007231][ T8430] device hsr_slave_0 entered promiscuous mode [ 218.015000][ T8430] device hsr_slave_1 entered promiscuous mode [ 218.023475][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.032932][ T8430] Cannot create hsr debugfs directory [ 218.042898][ T8432] team0: Port device team_slave_1 added [ 218.057361][ T8445] team0: Port device team_slave_1 added [ 218.087055][ T8424] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 218.145899][ T8424] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 218.168494][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.176132][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.206099][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.233635][ T8424] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 218.274461][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.282266][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.310088][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.337016][ T8424] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 218.348607][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.356409][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.386727][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.406995][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.417115][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.444998][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.539999][ T8426] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 218.577124][ T8445] device hsr_slave_0 entered promiscuous mode [ 218.588889][ T8445] device hsr_slave_1 entered promiscuous mode [ 218.597344][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.607104][ T8445] Cannot create hsr debugfs directory [ 218.625878][ T8432] device hsr_slave_0 entered promiscuous mode [ 218.633877][ T8432] device hsr_slave_1 entered promiscuous mode [ 218.643011][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.651840][ T8432] Cannot create hsr debugfs directory [ 218.660602][ T3058] Bluetooth: hci0: command 0x041b tx timeout [ 218.672707][ T8426] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 218.719759][ T8426] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.769813][ T8426] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.810702][ T3058] Bluetooth: hci1: command 0x041b tx timeout [ 218.864189][ T8428] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.876902][ T8428] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.947620][ T8428] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 219.007141][ T8428] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 219.050531][ T3058] Bluetooth: hci2: command 0x041b tx timeout [ 219.086774][ T8430] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.150601][ T8430] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.166384][ T8430] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 219.200024][ T8430] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 219.219256][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.244623][ T8432] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.290721][ T8907] Bluetooth: hci3: command 0x041b tx timeout [ 219.302840][ T8432] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.333746][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.344098][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.373408][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.390302][ T8432] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.414187][ T8432] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.429302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.448162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.462486][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.469860][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.487637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.528801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.545236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.554573][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.558517][ T3058] Bluetooth: hci4: command 0x041b tx timeout [ 219.561752][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.563187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.589049][ T8445] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.606052][ T8445] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 219.644480][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.655024][ T8445] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 219.671000][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.680068][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.690004][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.700167][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.725223][ T8445] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 219.786733][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.797983][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.807931][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.818253][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.847097][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.859251][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.875171][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.885060][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.897047][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.907582][ T3058] Bluetooth: hci5: command 0x041b tx timeout [ 219.916190][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.967647][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.994850][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.004324][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.014837][ T3058] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.022016][ T3058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.030073][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.040477][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.049041][ T3058] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.056194][ T3058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.065300][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.072973][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.080855][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.091561][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.141249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.150224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.164231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.175558][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.203619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.212479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.226846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.239223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.254570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.267616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.281398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.291058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.299803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.330061][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.358438][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.386529][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.396304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.408678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.419583][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.426894][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.452401][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.480973][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.511610][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.521782][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.529711][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.542327][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.552710][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.564079][ T3058] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.571718][ T3058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.603459][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.626598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.638367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.646815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.659579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.669412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.678686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.687662][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.694788][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.715822][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.724132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.741812][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.751537][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.762559][ T3058] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.769638][ T3058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.779620][ T3058] Bluetooth: hci0: command 0x040f tx timeout [ 220.781988][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.809711][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.880984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.892648][ T8907] Bluetooth: hci1: command 0x040f tx timeout [ 220.905850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.914457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.928465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.937464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.947393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.956847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.965907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.976221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.985569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.994188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.007445][ T8424] device veth0_vlan entered promiscuous mode [ 221.018470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.027188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.036267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.052547][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.067606][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.077104][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.106115][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.115414][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.126412][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.136820][ T3058] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.143956][ T3058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.152500][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.162132][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.171120][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.179680][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.188793][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.197661][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.206561][ T3058] Bluetooth: hci2: command 0x040f tx timeout [ 221.214340][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.242483][ T8424] device veth1_vlan entered promiscuous mode [ 221.268554][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.277447][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.291378][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.299730][ T8907] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.306870][ T8907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.317764][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.327135][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.335655][ T8907] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.342800][ T8907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.350765][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.359341][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.368703][ T8907] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.375889][ T8907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.386456][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.395202][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.403760][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.412770][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.435395][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.446334][ T35] Bluetooth: hci3: command 0x040f tx timeout [ 221.483326][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.493760][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.507716][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.516372][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.525389][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.535157][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.544583][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.553781][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.563240][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.571808][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.583693][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.598709][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.606685][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.615487][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.625065][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 221.645467][ T8426] device veth0_vlan entered promiscuous mode [ 221.675839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.689859][ T8426] device veth1_vlan entered promiscuous mode [ 221.734328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.744537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.754209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.763587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.772773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.782195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.791138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.798627][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.806470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.815404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.824676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.833684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.843695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.852566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.882546][ T8424] device veth0_macvtap entered promiscuous mode [ 221.904080][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.911426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.919755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.929603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.939164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.949326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.958404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.967620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.983747][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.022590][ T9731] Bluetooth: hci5: command 0x040f tx timeout [ 222.029350][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.039763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.053110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.063191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.075158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.086300][ T8424] device veth1_macvtap entered promiscuous mode [ 222.111723][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.126209][ T8426] device veth0_macvtap entered promiscuous mode [ 222.143444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.152296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.166011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.205138][ T8426] device veth1_macvtap entered promiscuous mode [ 222.216743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.233645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.269749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.279717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.289589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.300665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.336807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.345731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.354502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.363168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.374579][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.390390][ T8428] device veth0_vlan entered promiscuous mode [ 222.401946][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.419448][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.435945][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.448799][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.458433][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.481155][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.515744][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.527561][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.542238][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.552322][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.568705][ T8428] device veth1_vlan entered promiscuous mode [ 222.579779][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.591797][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.599866][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.609658][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.619931][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.629581][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.639661][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.655218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.664587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.689490][ T8424] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.703121][ T8424] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.712930][ T8424] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.722284][ T8424] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.753453][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.773303][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.785616][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.794299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.804329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.813427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.820960][ T9731] Bluetooth: hci0: command 0x0419 tx timeout [ 222.823273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.845248][ T8430] device veth0_vlan entered promiscuous mode [ 222.876328][ T8426] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.887181][ T8426] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.904595][ T8426] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.914686][ T8426] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.961894][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.973855][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.983076][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.993217][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.010633][ T9731] Bluetooth: hci1: command 0x0419 tx timeout [ 223.027508][ T8428] device veth0_macvtap entered promiscuous mode [ 223.050923][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.059134][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.068504][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.080011][ T8430] device veth1_vlan entered promiscuous mode [ 223.091138][ T8432] device veth0_vlan entered promiscuous mode [ 223.100059][ T8432] device veth1_vlan entered promiscuous mode [ 223.142945][ T8428] device veth1_macvtap entered promiscuous mode [ 223.155667][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.164485][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.174257][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.183457][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.192461][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.200116][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.208868][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.218744][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.227925][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.304083][ T8907] Bluetooth: hci2: command 0x0419 tx timeout [ 223.326935][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.337181][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.356209][ T8430] device veth0_macvtap entered promiscuous mode [ 223.378742][ T8445] device veth0_vlan entered promiscuous mode [ 223.404742][ T8432] device veth0_macvtap entered promiscuous mode [ 223.427781][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.437702][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.471405][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.472048][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.501128][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.509742][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.546602][ T8430] device veth1_macvtap entered promiscuous mode [ 223.550522][ T35] Bluetooth: hci3: command 0x0419 tx timeout [ 223.600796][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.621494][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.638742][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.652956][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.667524][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.678416][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.689132][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.703079][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.710899][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 223.731323][ T8432] device veth1_macvtap entered promiscuous mode [ 223.753610][ T8445] device veth1_vlan entered promiscuous mode [ 223.761188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.773336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.787269][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.803694][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.814531][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.825734][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.835959][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.847306][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.859669][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.882709][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.893325][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.913738][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.933494][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.944134][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.955298][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.967435][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.975302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.984225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.993672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.003073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.013243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.040556][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.041609][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.048577][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.062751][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.077623][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.088660][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.099068][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.099695][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 224.117237][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.129090][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.148400][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.159468][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.160840][ T8428] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.192377][ T8428] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.205199][ T8428] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.217912][ T8428] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.241769][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.255773][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.265147][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.275773][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.302723][ T8430] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.315167][ T8430] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.333114][ T8430] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.342135][ T8430] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.363463][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.375251][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.385332][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.396418][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.406491][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.419201][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.429168][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.439771][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.457910][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.478803][ T8445] device veth0_macvtap entered promiscuous mode [ 224.496637][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.507890][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.531290][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.542243][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.550282][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.562513][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.573254][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.588871][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.619146][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.632253][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.643949][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.655934][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.668363][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.679727][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.696722][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.711015][ C1] hrtimer: interrupt took 40691 ns [ 224.715368][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.765644][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.786096][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.796378][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.832681][ T8445] device veth1_macvtap entered promiscuous mode [ 224.858651][ T8432] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.872238][ T8432] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 04:15:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETLINK(r0, 0x400454cc, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 224.882216][ T8432] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.892482][ T8432] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.132422][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.149029][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.159737][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.177444][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.200264][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.230092][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.259038][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.280596][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.312192][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.330840][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.354480][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.368685][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.382547][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.392634][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.404500][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.415306][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.426577][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.438017][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.449256][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.460223][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.470972][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.483651][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.526140][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.526370][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.542282][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.569884][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.586734][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.596398][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.615489][ T8445] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.624772][ T8445] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.634415][ T8445] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.644093][ T8445] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.704086][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.737889][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:15:22 executing program 1: ppoll(&(0x7f0000000340)=[{}], 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) socket$inet(0x2, 0xa, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) pipe(&(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x45, 0x20, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x0, 0xffffffffffffffff, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000240)={r2, 0x0, 0x6, 0x2}) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001280)={0x4, 0x70, 0x7, 0x9a, 0x3, 0x2, 0x0, 0x7, 0xa02, 0x626e8e1e774edd3d, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x8001, 0x1, 0x200, 0x7, 0x1f, 0x81, 0x13}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r5 = dup(r0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x5, 0x8, 0x0, 0x3f, 0x0, 0x919, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2594, 0x2, @perf_bp={&(0x7f0000000300), 0x8}, 0x18040, 0x1, 0x200, 0xbe3d794e6d8e1b08, 0x6, 0x401, 0x1}, 0x0, 0xf, r5, 0x3) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, r2, &(0x7f0000000080)="3bea87242dfeebde05ad020eb12697c2d0b0b12292247960dc92271642b9ef46884fdafb3eb429c47aae680454bed201d5fd4292c33c367c4f71ad9c061ed7", 0x3f, 0x5, 0x0, 0x0, r0}]) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000040)={0x1, 0x10, [], 0x1, &(0x7f0000000000)=[0x0, 0x0]}) [ 225.791108][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.879467][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:15:22 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) close(r0) [ 225.932056][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.936837][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.940198][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.984513][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.008754][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.039241][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.082529][ T9859] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 226.153550][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.218504][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.231527][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:15:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioprio_set$pid(0x1, r2, 0x0) [ 226.262946][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.307732][ T275] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.331162][ T275] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.355595][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.395546][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.430101][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:15:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x170, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = gettid() tkill(r4, 0x3d) [ 226.522380][ T275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.540707][ T275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:15:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xc2) ioctl$int_in(r3, 0x5452, &(0x7f0000001700)=0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r4, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) dup(r4) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 226.569412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:15:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) [ 226.697831][ T9899] loop3: detected capacity change from 1 to 0 04:15:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="bd"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 226.797158][ T9899] vxfs: unable to read disk superblock at 1 [ 226.855702][ T9899] vxfs: unable to read disk superblock at 8 [ 226.904566][ T9899] vxfs: can't find superblock. [ 226.941809][ T9919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:15:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="020000000000800080001200080001007674693674000200600004"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x20) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 227.056483][ T9922] ================================================================== [ 227.064910][ T9922] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 227.071992][ T9922] Read of size 8 at addr ffff888023358d68 by task syz-executor.4/9922 [ 227.080180][ T9922] [ 227.082526][ T9922] CPU: 1 PID: 9922 Comm: syz-executor.4 Not tainted 5.11.0-rc6-next-20210203-syzkaller #0 [ 227.092436][ T9922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.102533][ T9922] Call Trace: [ 227.105843][ T9922] dump_stack+0x107/0x163 [ 227.110221][ T9922] ? uprobe_mmap+0xdbb/0x1080 [ 227.114932][ T9922] ? uprobe_mmap+0xdbb/0x1080 [ 227.119749][ T9922] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 227.126819][ T9922] ? uprobe_mmap+0xdbb/0x1080 [ 227.131552][ T9922] ? uprobe_mmap+0xdbb/0x1080 [ 227.136265][ T9922] kasan_report.cold+0x7c/0xd8 [ 227.141064][ T9922] ? uprobe_mmap+0xdbb/0x1080 [ 227.145786][ T9922] uprobe_mmap+0xdbb/0x1080 [ 227.150328][ T9922] ? do_raw_spin_unlock+0x171/0x230 [ 227.155565][ T9922] ? uprobe_apply+0x130/0x130 [ 227.160268][ T9922] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 227.166561][ T9922] mmap_region+0x56c/0x1730 [ 227.171198][ T9922] ? get_unmapped_area+0x2ae/0x3d0 [ 227.176347][ T9922] do_mmap+0xcff/0x11d0 [ 227.180634][ T9922] vm_mmap_pgoff+0x1b7/0x290 [ 227.185260][ T9922] ? randomize_stack_top+0x100/0x100 [ 227.190597][ T9922] ? __fget_files+0x288/0x3d0 [ 227.195307][ T9922] ksys_mmap_pgoff+0x49c/0x620 [ 227.200101][ T9922] ? mlock_future_check+0x120/0x120 [ 227.205326][ T9922] ? syscall_enter_from_user_mode+0x1d/0x50 [ 227.211254][ T9922] do_syscall_64+0x2d/0x70 [ 227.215691][ T9922] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 227.221616][ T9922] RIP: 0033:0x465b09 [ 227.225528][ T9922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 227.245163][ T9922] RSP: 002b:00007f22bf299188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 227.253699][ T9922] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 227.261698][ T9922] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 227.269694][ T9922] RBP: 00000000004b069f R08: 0000000000000003 R09: 0000000000000000 [ 227.277711][ T9922] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000056bf60 [ 227.285709][ T9922] R13: 00007fff838e39ef R14: 00007f22bf299300 R15: 0000000000022000 [ 227.293749][ T9922] [ 227.296112][ T9922] Allocated by task 9922: [ 227.300447][ T9922] kasan_save_stack+0x1b/0x40 [ 227.305147][ T9922] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 227.310974][ T9922] __uprobe_register+0x19c/0x850 [ 227.315941][ T9922] probe_event_enable+0x441/0xa00 [ 227.320989][ T9922] trace_uprobe_register+0x443/0x880 [ 227.326325][ T9922] perf_trace_event_init+0x549/0xa20 [ 227.331656][ T9922] perf_uprobe_init+0x16f/0x210 [ 227.336527][ T9922] perf_uprobe_event_init+0xff/0x1c0 [ 227.341832][ T9922] perf_try_init_event+0x12a/0x560 [ 227.346969][ T9922] perf_event_alloc.part.0+0xe3b/0x3960 [ 227.352532][ T9922] __do_sys_perf_event_open+0x647/0x2e60 [ 227.358182][ T9922] do_syscall_64+0x2d/0x70 [ 227.362622][ T9922] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 227.368572][ T9922] [ 227.370905][ T9922] Freed by task 9922: [ 227.374898][ T9922] kasan_save_stack+0x1b/0x40 [ 227.379601][ T9922] kasan_set_track+0x1c/0x30 [ 227.384207][ T9922] kasan_set_free_info+0x20/0x30 [ 227.389201][ T9922] ____kasan_slab_free.part.0+0xe1/0x110 [ 227.394861][ T9922] slab_free_freelist_hook+0x82/0x1d0 [ 227.400258][ T9922] kfree+0xe5/0x7b0 [ 227.404089][ T9922] put_uprobe+0x13b/0x190 [ 227.408439][ T9922] uprobe_apply+0xfc/0x130 [ 227.412879][ T9922] trace_uprobe_register+0x5c9/0x880 [ 227.418192][ T9922] perf_trace_event_init+0x17a/0xa20 [ 227.423506][ T9922] perf_uprobe_init+0x16f/0x210 [ 227.428379][ T9922] perf_uprobe_event_init+0xff/0x1c0 [ 227.433769][ T9922] perf_try_init_event+0x12a/0x560 [ 227.438901][ T9922] perf_event_alloc.part.0+0xe3b/0x3960 [ 227.444467][ T9922] __do_sys_perf_event_open+0x647/0x2e60 [ 227.450117][ T9922] do_syscall_64+0x2d/0x70 [ 227.454557][ T9922] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 227.460475][ T9922] [ 227.462803][ T9922] The buggy address belongs to the object at ffff888023358c00 [ 227.462803][ T9922] which belongs to the cache kmalloc-512 of size 512 [ 227.476895][ T9922] The buggy address is located 360 bytes inside of [ 227.476895][ T9922] 512-byte region [ffff888023358c00, ffff888023358e00) [ 227.490185][ T9922] The buggy address belongs to the page: [ 227.495825][ T9922] page:000000009d7f5759 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x23358 [ 227.506003][ T9922] head:000000009d7f5759 order:1 compound_mapcount:0 [ 227.512597][ T9922] flags: 0xfff00000010200(slab|head) [ 227.517910][ T9922] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010841c80 [ 227.526511][ T9922] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 227.535193][ T9922] page dumped because: kasan: bad access detected [ 227.541969][ T9922] [ 227.544300][ T9922] Memory state around the buggy address: [ 227.549940][ T9922] ffff888023358c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 227.558044][ T9922] ffff888023358c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 227.566225][ T9922] >ffff888023358d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 227.574292][ T9922] ^ [ 227.581755][ T9922] ffff888023358d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 227.589827][ T9922] ffff888023358e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 227.597909][ T9922] ================================================================== [ 227.605979][ T9922] Disabling lock debugging due to kernel taint [ 227.617008][ T9922] Kernel panic - not syncing: panic_on_warn set ... [ 227.623612][ T9922] CPU: 1 PID: 9922 Comm: syz-executor.4 Tainted: G B 5.11.0-rc6-next-20210203-syzkaller #0 [ 227.634898][ T9922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.644959][ T9922] Call Trace: [ 227.648239][ T9922] dump_stack+0x107/0x163 [ 227.652588][ T9922] ? uprobe_mmap+0xd90/0x1080 [ 227.657278][ T9922] panic+0x306/0x73d [ 227.661185][ T9922] ? __warn_printk+0xf3/0xf3 [ 227.665785][ T9922] ? uprobe_mmap+0xdbb/0x1080 [ 227.670479][ T9922] ? trace_hardirqs_on+0x38/0x1c0 [ 227.675518][ T9922] ? trace_hardirqs_on+0x51/0x1c0 [ 227.680555][ T9922] ? uprobe_mmap+0xdbb/0x1080 [ 227.685250][ T9922] ? uprobe_mmap+0xdbb/0x1080 [ 227.689945][ T9922] end_report.cold+0x5a/0x5a [ 227.694561][ T9922] kasan_report.cold+0x6a/0xd8 [ 227.699335][ T9922] ? uprobe_mmap+0xdbb/0x1080 [ 227.704028][ T9922] uprobe_mmap+0xdbb/0x1080 [ 227.708552][ T9922] ? do_raw_spin_unlock+0x171/0x230 [ 227.713769][ T9922] ? uprobe_apply+0x130/0x130 [ 227.718461][ T9922] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 227.724723][ T9922] mmap_region+0x56c/0x1730 [ 227.727329][ T9919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.729243][ T9922] ? get_unmapped_area+0x2ae/0x3d0 [ 227.743527][ T9922] do_mmap+0xcff/0x11d0 [ 227.747700][ T9922] vm_mmap_pgoff+0x1b7/0x290 [ 227.752304][ T9922] ? randomize_stack_top+0x100/0x100 [ 227.757603][ T9922] ? __fget_files+0x288/0x3d0 [ 227.762304][ T9922] ksys_mmap_pgoff+0x49c/0x620 [ 227.767100][ T9922] ? mlock_future_check+0x120/0x120 [ 227.772317][ T9922] ? syscall_enter_from_user_mode+0x1d/0x50 [ 227.778254][ T9922] do_syscall_64+0x2d/0x70 [ 227.782689][ T9922] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 227.788595][ T9922] RIP: 0033:0x465b09 04:15:24 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000080)) 04:15:24 executing program 1: ppoll(&(0x7f0000000340)=[{}], 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) socket$inet(0x2, 0xa, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) pipe(&(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x45, 0x20, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x0, 0xffffffffffffffff, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000240)={r2, 0x0, 0x6, 0x2}) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001280)={0x4, 0x70, 0x7, 0x9a, 0x3, 0x2, 0x0, 0x7, 0xa02, 0x626e8e1e774edd3d, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x8001, 0x1, 0x200, 0x7, 0x1f, 0x81, 0x13}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r5 = dup(r0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x5, 0x8, 0x0, 0x3f, 0x0, 0x919, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2594, 0x2, @perf_bp={&(0x7f0000000300), 0x8}, 0x18040, 0x1, 0x200, 0xbe3d794e6d8e1b08, 0x6, 0x401, 0x1}, 0x0, 0xf, r5, 0x3) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, r2, &(0x7f0000000080)="3bea87242dfeebde05ad020eb12697c2d0b0b12292247960dc92271642b9ef46884fdafb3eb429c47aae680454bed201d5fd4292c33c367c4f71ad9c061ed7", 0x3f, 0x5, 0x0, 0x0, r0}]) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000040)={0x1, 0x10, [], 0x1, &(0x7f0000000000)=[0x0, 0x0]}) [ 227.792502][ T9922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 227.812117][ T9922] RSP: 002b:00007f22bf299188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 227.820542][ T9922] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 227.828545][ T9922] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 227.836529][ T9922] RBP: 00000000004b069f R08: 0000000000000003 R09: 0000000000000000 [ 227.844512][ T9922] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000056bf60 [ 227.852496][ T9922] R13: 00007fff838e39ef R14: 00007f22bf299300 R15: 0000000000022000 [ 227.860897][ T9922] Kernel Offset: disabled [ 227.865220][ T9922] Rebooting in 86400 seconds..