Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2021/03/04 04:07:37 fuzzer started 2021/03/04 04:07:37 dialing manager at 10.128.0.169:39075 2021/03/04 04:07:38 syscalls: 3451 2021/03/04 04:07:38 code coverage: enabled 2021/03/04 04:07:38 comparison tracing: enabled 2021/03/04 04:07:38 extra coverage: enabled 2021/03/04 04:07:38 setuid sandbox: enabled 2021/03/04 04:07:38 namespace sandbox: enabled 2021/03/04 04:07:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/04 04:07:38 fault injection: enabled 2021/03/04 04:07:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 04:07:38 net packet injection: enabled 2021/03/04 04:07:38 net device setup: enabled 2021/03/04 04:07:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 04:07:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 04:07:38 USB emulation: enabled 2021/03/04 04:07:38 hci packet injection: enabled 2021/03/04 04:07:38 wifi device emulation: enabled 2021/03/04 04:07:38 802.15.4 emulation: enabled 2021/03/04 04:07:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 04:07:38 fetching corpus: 50, signal 49768/53615 (executing program) 2021/03/04 04:07:38 fetching corpus: 100, signal 85032/90631 (executing program) 2021/03/04 04:07:38 fetching corpus: 150, signal 113595/120896 (executing program) 2021/03/04 04:07:38 fetching corpus: 200, signal 134628/143575 (executing program) 2021/03/04 04:07:38 fetching corpus: 250, signal 154238/164782 (executing program) 2021/03/04 04:07:39 fetching corpus: 300, signal 172459/184584 (executing program) 2021/03/04 04:07:39 fetching corpus: 350, signal 184140/197877 (executing program) 2021/03/04 04:07:39 fetching corpus: 400, signal 203741/218918 (executing program) 2021/03/04 04:07:39 fetching corpus: 450, signal 210763/227495 (executing program) 2021/03/04 04:07:39 fetching corpus: 500, signal 220806/239036 (executing program) 2021/03/04 04:07:39 fetching corpus: 550, signal 232583/252267 (executing program) 2021/03/04 04:07:39 fetching corpus: 600, signal 244206/265268 (executing program) 2021/03/04 04:07:40 fetching corpus: 650, signal 251935/274473 (executing program) 2021/03/04 04:07:40 fetching corpus: 700, signal 260655/284605 (executing program) 2021/03/04 04:07:40 fetching corpus: 750, signal 268414/293758 (executing program) 2021/03/04 04:07:40 fetching corpus: 800, signal 274159/300957 (executing program) 2021/03/04 04:07:40 fetching corpus: 850, signal 283759/311803 (executing program) 2021/03/04 04:07:40 fetching corpus: 900, signal 290714/320116 (executing program) 2021/03/04 04:07:40 fetching corpus: 950, signal 300327/330956 (executing program) 2021/03/04 04:07:41 fetching corpus: 1000, signal 308042/339942 (executing program) 2021/03/04 04:07:41 fetching corpus: 1050, signal 312582/345864 (executing program) 2021/03/04 04:07:41 fetching corpus: 1100, signal 318551/353127 (executing program) 2021/03/04 04:07:41 fetching corpus: 1150, signal 323380/359283 (executing program) 2021/03/04 04:07:41 fetching corpus: 1200, signal 331595/368638 (executing program) 2021/03/04 04:07:41 fetching corpus: 1250, signal 338156/376356 (executing program) 2021/03/04 04:07:41 fetching corpus: 1300, signal 344170/383584 (executing program) 2021/03/04 04:07:42 fetching corpus: 1350, signal 350616/391202 (executing program) 2021/03/04 04:07:42 fetching corpus: 1400, signal 353488/395360 (executing program) 2021/03/04 04:07:42 fetching corpus: 1450, signal 358875/401901 (executing program) 2021/03/04 04:07:42 fetching corpus: 1500, signal 363629/407881 (executing program) 2021/03/04 04:07:42 fetching corpus: 1550, signal 367712/413162 (executing program) 2021/03/04 04:07:42 fetching corpus: 1600, signal 373290/419862 (executing program) 2021/03/04 04:07:42 fetching corpus: 1650, signal 376538/424353 (executing program) 2021/03/04 04:07:42 fetching corpus: 1700, signal 380491/429495 (executing program) 2021/03/04 04:07:43 fetching corpus: 1750, signal 384966/435097 (executing program) 2021/03/04 04:07:43 fetching corpus: 1800, signal 388203/439564 (executing program) 2021/03/04 04:07:43 fetching corpus: 1850, signal 392603/445100 (executing program) 2021/03/04 04:07:43 fetching corpus: 1900, signal 398809/452263 (executing program) 2021/03/04 04:07:43 fetching corpus: 1950, signal 403303/457822 (executing program) 2021/03/04 04:07:43 fetching corpus: 2000, signal 410366/465750 (executing program) 2021/03/04 04:07:44 fetching corpus: 2050, signal 413422/469950 (executing program) 2021/03/04 04:07:44 fetching corpus: 2100, signal 420189/477583 (executing program) 2021/03/04 04:07:44 fetching corpus: 2150, signal 424623/483020 (executing program) 2021/03/04 04:07:44 fetching corpus: 2200, signal 429542/488878 (executing program) 2021/03/04 04:07:44 fetching corpus: 2250, signal 433296/493651 (executing program) 2021/03/04 04:07:44 fetching corpus: 2300, signal 436191/497640 (executing program) 2021/03/04 04:07:44 fetching corpus: 2350, signal 440279/502695 (executing program) 2021/03/04 04:07:44 fetching corpus: 2400, signal 444511/507859 (executing program) 2021/03/04 04:07:44 fetching corpus: 2450, signal 448036/512395 (executing program) 2021/03/04 04:07:45 fetching corpus: 2500, signal 452481/517757 (executing program) 2021/03/04 04:07:45 fetching corpus: 2550, signal 455966/522204 (executing program) 2021/03/04 04:07:45 fetching corpus: 2600, signal 462133/529102 (executing program) 2021/03/04 04:07:45 fetching corpus: 2650, signal 466376/534202 (executing program) 2021/03/04 04:07:45 fetching corpus: 2700, signal 469453/538268 (executing program) 2021/03/04 04:07:45 fetching corpus: 2750, signal 473089/542825 (executing program) 2021/03/04 04:07:45 fetching corpus: 2800, signal 475928/546677 (executing program) 2021/03/04 04:07:46 fetching corpus: 2850, signal 479924/551584 (executing program) 2021/03/04 04:07:46 fetching corpus: 2900, signal 482374/555030 (executing program) 2021/03/04 04:07:46 fetching corpus: 2950, signal 487303/560724 (executing program) 2021/03/04 04:07:46 fetching corpus: 3000, signal 490833/565118 (executing program) 2021/03/04 04:07:46 fetching corpus: 3050, signal 493641/568853 (executing program) 2021/03/04 04:07:46 fetching corpus: 3100, signal 496399/572527 (executing program) 2021/03/04 04:07:46 fetching corpus: 3150, signal 499240/576279 (executing program) 2021/03/04 04:07:47 fetching corpus: 3200, signal 502256/580238 (executing program) 2021/03/04 04:07:47 fetching corpus: 3250, signal 504777/583695 (executing program) 2021/03/04 04:07:47 fetching corpus: 3300, signal 508261/588053 (executing program) 2021/03/04 04:07:47 fetching corpus: 3350, signal 510721/591478 (executing program) 2021/03/04 04:07:47 fetching corpus: 3400, signal 514129/595689 (executing program) 2021/03/04 04:07:47 fetching corpus: 3450, signal 515935/598483 (executing program) 2021/03/04 04:07:47 fetching corpus: 3500, signal 519885/603167 (executing program) 2021/03/04 04:07:47 fetching corpus: 3550, signal 522220/606412 (executing program) 2021/03/04 04:07:48 fetching corpus: 3600, signal 525527/610558 (executing program) 2021/03/04 04:07:48 fetching corpus: 3650, signal 527846/613751 (executing program) 2021/03/04 04:07:48 fetching corpus: 3700, signal 531137/617807 (executing program) 2021/03/04 04:07:48 fetching corpus: 3750, signal 532687/620352 (executing program) 2021/03/04 04:07:48 fetching corpus: 3800, signal 535309/623779 (executing program) 2021/03/04 04:07:48 fetching corpus: 3850, signal 537411/626796 (executing program) 2021/03/04 04:07:48 fetching corpus: 3900, signal 541150/631255 (executing program) 2021/03/04 04:07:49 fetching corpus: 3950, signal 545219/635922 (executing program) 2021/03/04 04:07:49 fetching corpus: 4000, signal 547350/638912 (executing program) 2021/03/04 04:07:49 fetching corpus: 4050, signal 550256/642573 (executing program) 2021/03/04 04:07:49 fetching corpus: 4100, signal 552195/645375 (executing program) 2021/03/04 04:07:49 fetching corpus: 4150, signal 554275/648275 (executing program) 2021/03/04 04:07:49 fetching corpus: 4200, signal 557597/652262 (executing program) 2021/03/04 04:07:49 fetching corpus: 4250, signal 559342/654913 (executing program) 2021/03/04 04:07:50 fetching corpus: 4300, signal 561369/657774 (executing program) 2021/03/04 04:07:50 fetching corpus: 4350, signal 565309/662287 (executing program) 2021/03/04 04:07:50 fetching corpus: 4400, signal 568063/665768 (executing program) 2021/03/04 04:07:50 fetching corpus: 4450, signal 569982/668517 (executing program) 2021/03/04 04:07:50 fetching corpus: 4500, signal 571926/671296 (executing program) 2021/03/04 04:07:50 fetching corpus: 4550, signal 574556/674619 (executing program) 2021/03/04 04:07:50 fetching corpus: 4600, signal 576796/677601 (executing program) 2021/03/04 04:07:50 fetching corpus: 4650, signal 578123/679810 (executing program) 2021/03/04 04:07:50 fetching corpus: 4700, signal 580268/682710 (executing program) 2021/03/04 04:07:51 fetching corpus: 4750, signal 583599/686621 (executing program) 2021/03/04 04:07:51 fetching corpus: 4800, signal 586485/690157 (executing program) 2021/03/04 04:07:51 fetching corpus: 4850, signal 587916/692380 (executing program) 2021/03/04 04:07:51 fetching corpus: 4900, signal 589949/695201 (executing program) 2021/03/04 04:07:51 fetching corpus: 4950, signal 591975/697938 (executing program) 2021/03/04 04:07:51 fetching corpus: 5000, signal 593937/700578 (executing program) 2021/03/04 04:07:51 fetching corpus: 5050, signal 595509/702960 (executing program) 2021/03/04 04:07:52 fetching corpus: 5100, signal 597509/705660 (executing program) 2021/03/04 04:07:52 fetching corpus: 5150, signal 599937/708699 (executing program) 2021/03/04 04:07:52 fetching corpus: 5200, signal 601789/711262 (executing program) [ 70.576234][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.582853][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 04:07:52 fetching corpus: 5250, signal 604266/714372 (executing program) 2021/03/04 04:07:52 fetching corpus: 5300, signal 606667/717367 (executing program) 2021/03/04 04:07:52 fetching corpus: 5350, signal 608279/719689 (executing program) 2021/03/04 04:07:52 fetching corpus: 5400, signal 610496/722538 (executing program) 2021/03/04 04:07:53 fetching corpus: 5450, signal 612678/725329 (executing program) 2021/03/04 04:07:53 fetching corpus: 5500, signal 614900/728192 (executing program) 2021/03/04 04:07:53 fetching corpus: 5550, signal 617727/731535 (executing program) 2021/03/04 04:07:53 fetching corpus: 5600, signal 618979/733571 (executing program) 2021/03/04 04:07:53 fetching corpus: 5650, signal 620467/735797 (executing program) 2021/03/04 04:07:53 fetching corpus: 5700, signal 622579/738568 (executing program) 2021/03/04 04:07:53 fetching corpus: 5750, signal 624394/741067 (executing program) 2021/03/04 04:07:53 fetching corpus: 5800, signal 626161/743473 (executing program) 2021/03/04 04:07:54 fetching corpus: 5850, signal 628522/746393 (executing program) 2021/03/04 04:07:54 fetching corpus: 5900, signal 629771/748414 (executing program) 2021/03/04 04:07:54 fetching corpus: 5950, signal 631587/750927 (executing program) 2021/03/04 04:07:54 fetching corpus: 6000, signal 633536/753523 (executing program) 2021/03/04 04:07:54 fetching corpus: 6050, signal 635743/756307 (executing program) 2021/03/04 04:07:54 fetching corpus: 6100, signal 637190/758443 (executing program) 2021/03/04 04:07:54 fetching corpus: 6150, signal 639889/761582 (executing program) 2021/03/04 04:07:55 fetching corpus: 6200, signal 641919/764218 (executing program) 2021/03/04 04:07:55 fetching corpus: 6250, signal 643076/766135 (executing program) 2021/03/04 04:07:55 fetching corpus: 6300, signal 645886/769360 (executing program) 2021/03/04 04:07:55 fetching corpus: 6350, signal 647746/771818 (executing program) 2021/03/04 04:07:55 fetching corpus: 6400, signal 650294/774782 (executing program) 2021/03/04 04:07:55 fetching corpus: 6450, signal 651243/776502 (executing program) 2021/03/04 04:07:55 fetching corpus: 6500, signal 653029/778887 (executing program) 2021/03/04 04:07:55 fetching corpus: 6550, signal 654440/780984 (executing program) 2021/03/04 04:07:56 fetching corpus: 6600, signal 656115/783243 (executing program) 2021/03/04 04:07:56 fetching corpus: 6650, signal 657986/785648 (executing program) 2021/03/04 04:07:56 fetching corpus: 6700, signal 660315/788473 (executing program) 2021/03/04 04:07:56 fetching corpus: 6750, signal 662240/790985 (executing program) 2021/03/04 04:07:56 fetching corpus: 6800, signal 663959/793257 (executing program) 2021/03/04 04:07:56 fetching corpus: 6850, signal 665956/795738 (executing program) 2021/03/04 04:07:56 fetching corpus: 6900, signal 667341/797737 (executing program) 2021/03/04 04:07:56 fetching corpus: 6950, signal 668923/799928 (executing program) 2021/03/04 04:07:57 fetching corpus: 7000, signal 669705/801459 (executing program) 2021/03/04 04:07:57 fetching corpus: 7050, signal 670842/803259 (executing program) 2021/03/04 04:07:57 fetching corpus: 7100, signal 672249/805263 (executing program) 2021/03/04 04:07:57 fetching corpus: 7150, signal 673977/807528 (executing program) 2021/03/04 04:07:57 fetching corpus: 7200, signal 676699/810570 (executing program) 2021/03/04 04:07:57 fetching corpus: 7250, signal 678114/812576 (executing program) 2021/03/04 04:07:57 fetching corpus: 7300, signal 679573/814586 (executing program) 2021/03/04 04:07:58 fetching corpus: 7350, signal 681456/816973 (executing program) 2021/03/04 04:07:58 fetching corpus: 7400, signal 683215/819258 (executing program) 2021/03/04 04:07:58 fetching corpus: 7450, signal 684769/821378 (executing program) 2021/03/04 04:07:58 fetching corpus: 7500, signal 686542/823631 (executing program) 2021/03/04 04:07:58 fetching corpus: 7550, signal 688293/825853 (executing program) 2021/03/04 04:07:58 fetching corpus: 7600, signal 689680/827831 (executing program) 2021/03/04 04:07:59 fetching corpus: 7650, signal 691011/829713 (executing program) 2021/03/04 04:07:59 fetching corpus: 7700, signal 692247/831558 (executing program) 2021/03/04 04:07:59 fetching corpus: 7750, signal 693377/833350 (executing program) 2021/03/04 04:07:59 fetching corpus: 7800, signal 694930/835442 (executing program) 2021/03/04 04:07:59 fetching corpus: 7850, signal 696982/837870 (executing program) 2021/03/04 04:07:59 fetching corpus: 7900, signal 699548/840698 (executing program) 2021/03/04 04:08:00 fetching corpus: 7950, signal 701582/843056 (executing program) 2021/03/04 04:08:00 fetching corpus: 8000, signal 703573/845461 (executing program) 2021/03/04 04:08:00 fetching corpus: 8050, signal 707452/849150 (executing program) 2021/03/04 04:08:00 fetching corpus: 8100, signal 708675/850915 (executing program) 2021/03/04 04:08:00 fetching corpus: 8150, signal 710194/852944 (executing program) 2021/03/04 04:08:00 fetching corpus: 8200, signal 711188/854545 (executing program) 2021/03/04 04:08:00 fetching corpus: 8250, signal 713199/856962 (executing program) 2021/03/04 04:08:01 fetching corpus: 8300, signal 714712/858938 (executing program) 2021/03/04 04:08:01 fetching corpus: 8350, signal 716210/860879 (executing program) 2021/03/04 04:08:01 fetching corpus: 8400, signal 717713/862811 (executing program) 2021/03/04 04:08:01 fetching corpus: 8450, signal 719531/864945 (executing program) 2021/03/04 04:08:01 fetching corpus: 8500, signal 720537/866531 (executing program) 2021/03/04 04:08:02 fetching corpus: 8550, signal 722215/868580 (executing program) 2021/03/04 04:08:02 fetching corpus: 8600, signal 724084/870761 (executing program) 2021/03/04 04:08:02 fetching corpus: 8650, signal 725206/872445 (executing program) 2021/03/04 04:08:02 fetching corpus: 8700, signal 726503/874279 (executing program) 2021/03/04 04:08:02 fetching corpus: 8750, signal 727619/875955 (executing program) 2021/03/04 04:08:02 fetching corpus: 8800, signal 728832/877640 (executing program) 2021/03/04 04:08:02 fetching corpus: 8850, signal 729465/878928 (executing program) 2021/03/04 04:08:02 fetching corpus: 8900, signal 730824/880761 (executing program) 2021/03/04 04:08:03 fetching corpus: 8950, signal 732349/882668 (executing program) 2021/03/04 04:08:03 fetching corpus: 9000, signal 733451/884335 (executing program) 2021/03/04 04:08:03 fetching corpus: 9050, signal 734345/885786 (executing program) 2021/03/04 04:08:03 fetching corpus: 9100, signal 735613/887460 (executing program) 2021/03/04 04:08:03 fetching corpus: 9150, signal 736843/889179 (executing program) 2021/03/04 04:08:03 fetching corpus: 9200, signal 738320/891060 (executing program) 2021/03/04 04:08:04 fetching corpus: 9250, signal 739141/892460 (executing program) 2021/03/04 04:08:04 fetching corpus: 9300, signal 740009/893900 (executing program) 2021/03/04 04:08:04 fetching corpus: 9350, signal 741324/895622 (executing program) 2021/03/04 04:08:04 fetching corpus: 9400, signal 742170/897025 (executing program) 2021/03/04 04:08:04 fetching corpus: 9450, signal 743656/898938 (executing program) 2021/03/04 04:08:04 fetching corpus: 9500, signal 744831/900578 (executing program) 2021/03/04 04:08:04 fetching corpus: 9550, signal 746541/902590 (executing program) 2021/03/04 04:08:04 fetching corpus: 9600, signal 748166/904535 (executing program) 2021/03/04 04:08:05 fetching corpus: 9650, signal 749224/906094 (executing program) 2021/03/04 04:08:05 fetching corpus: 9700, signal 749904/907376 (executing program) 2021/03/04 04:08:05 fetching corpus: 9750, signal 751308/909104 (executing program) 2021/03/04 04:08:05 fetching corpus: 9800, signal 752316/910627 (executing program) 2021/03/04 04:08:05 fetching corpus: 9850, signal 753808/912433 (executing program) 2021/03/04 04:08:05 fetching corpus: 9900, signal 754919/913994 (executing program) 2021/03/04 04:08:05 fetching corpus: 9950, signal 756419/915831 (executing program) 2021/03/04 04:08:06 fetching corpus: 10000, signal 757485/917320 (executing program) 2021/03/04 04:08:06 fetching corpus: 10050, signal 758730/918971 (executing program) 2021/03/04 04:08:06 fetching corpus: 10100, signal 759658/920382 (executing program) 2021/03/04 04:08:06 fetching corpus: 10150, signal 761387/922364 (executing program) 2021/03/04 04:08:06 fetching corpus: 10200, signal 762153/923695 (executing program) 2021/03/04 04:08:06 fetching corpus: 10250, signal 764089/925753 (executing program) 2021/03/04 04:08:06 fetching corpus: 10300, signal 765416/927437 (executing program) 2021/03/04 04:08:06 fetching corpus: 10350, signal 766578/928978 (executing program) 2021/03/04 04:08:07 fetching corpus: 10400, signal 767865/930608 (executing program) 2021/03/04 04:08:07 fetching corpus: 10450, signal 769633/932527 (executing program) 2021/03/04 04:08:07 fetching corpus: 10500, signal 771008/934220 (executing program) 2021/03/04 04:08:07 fetching corpus: 10550, signal 771627/935370 (executing program) 2021/03/04 04:08:07 fetching corpus: 10600, signal 772672/936818 (executing program) 2021/03/04 04:08:07 fetching corpus: 10650, signal 773604/938215 (executing program) 2021/03/04 04:08:07 fetching corpus: 10700, signal 775058/939949 (executing program) 2021/03/04 04:08:08 fetching corpus: 10750, signal 776305/941555 (executing program) 2021/03/04 04:08:08 fetching corpus: 10800, signal 777514/943100 (executing program) 2021/03/04 04:08:08 fetching corpus: 10850, signal 779599/945254 (executing program) 2021/03/04 04:08:08 fetching corpus: 10900, signal 780388/946548 (executing program) 2021/03/04 04:08:08 fetching corpus: 10950, signal 781381/947933 (executing program) 2021/03/04 04:08:08 fetching corpus: 11000, signal 782242/949256 (executing program) 2021/03/04 04:08:08 fetching corpus: 11050, signal 783292/950643 (executing program) 2021/03/04 04:08:09 fetching corpus: 11100, signal 784126/951965 (executing program) 2021/03/04 04:08:09 fetching corpus: 11150, signal 785104/953350 (executing program) 2021/03/04 04:08:09 fetching corpus: 11200, signal 786287/954863 (executing program) 2021/03/04 04:08:09 fetching corpus: 11250, signal 787458/956344 (executing program) 2021/03/04 04:08:09 fetching corpus: 11300, signal 788300/957616 (executing program) 2021/03/04 04:08:09 fetching corpus: 11350, signal 789235/958975 (executing program) 2021/03/04 04:08:09 fetching corpus: 11400, signal 790216/960338 (executing program) 2021/03/04 04:08:10 fetching corpus: 11450, signal 790986/961574 (executing program) 2021/03/04 04:08:10 fetching corpus: 11500, signal 792212/963066 (executing program) 2021/03/04 04:08:10 fetching corpus: 11550, signal 793710/964747 (executing program) 2021/03/04 04:08:10 fetching corpus: 11600, signal 794723/966104 (executing program) 2021/03/04 04:08:10 fetching corpus: 11650, signal 795690/967455 (executing program) 2021/03/04 04:08:10 fetching corpus: 11700, signal 796750/968846 (executing program) 2021/03/04 04:08:11 fetching corpus: 11750, signal 797387/969999 (executing program) 2021/03/04 04:08:11 fetching corpus: 11800, signal 798247/971236 (executing program) 2021/03/04 04:08:11 fetching corpus: 11850, signal 800026/973029 (executing program) 2021/03/04 04:08:11 fetching corpus: 11900, signal 801904/974961 (executing program) 2021/03/04 04:08:11 fetching corpus: 11950, signal 803237/976460 (executing program) 2021/03/04 04:08:11 fetching corpus: 12000, signal 803897/977585 (executing program) 2021/03/04 04:08:11 fetching corpus: 12050, signal 805355/979208 (executing program) 2021/03/04 04:08:12 fetching corpus: 12100, signal 806266/980453 (executing program) 2021/03/04 04:08:12 fetching corpus: 12150, signal 807387/981835 (executing program) 2021/03/04 04:08:12 fetching corpus: 12200, signal 808217/983046 (executing program) 2021/03/04 04:08:12 fetching corpus: 12250, signal 809812/984706 (executing program) 2021/03/04 04:08:12 fetching corpus: 12300, signal 810378/985734 (executing program) 2021/03/04 04:08:12 fetching corpus: 12350, signal 811187/986963 (executing program) 2021/03/04 04:08:12 fetching corpus: 12400, signal 812226/988344 (executing program) 2021/03/04 04:08:13 fetching corpus: 12450, signal 813091/989586 (executing program) 2021/03/04 04:08:13 fetching corpus: 12500, signal 814380/991080 (executing program) 2021/03/04 04:08:13 fetching corpus: 12550, signal 814967/992133 (executing program) 2021/03/04 04:08:13 fetching corpus: 12600, signal 816002/993435 (executing program) 2021/03/04 04:08:13 fetching corpus: 12650, signal 816811/994588 (executing program) 2021/03/04 04:08:13 fetching corpus: 12700, signal 818488/996297 (executing program) 2021/03/04 04:08:13 fetching corpus: 12750, signal 819289/997457 (executing program) 2021/03/04 04:08:13 fetching corpus: 12800, signal 819899/998508 (executing program) 2021/03/04 04:08:13 fetching corpus: 12850, signal 820658/999686 (executing program) 2021/03/04 04:08:14 fetching corpus: 12900, signal 821499/1000858 (executing program) 2021/03/04 04:08:14 fetching corpus: 12950, signal 822534/1002156 (executing program) 2021/03/04 04:08:14 fetching corpus: 13000, signal 824129/1003762 (executing program) 2021/03/04 04:08:14 fetching corpus: 13050, signal 825366/1005125 (executing program) 2021/03/04 04:08:14 fetching corpus: 13100, signal 826053/1006170 (executing program) 2021/03/04 04:08:14 fetching corpus: 13150, signal 827727/1007820 (executing program) 2021/03/04 04:08:14 fetching corpus: 13200, signal 828336/1008852 (executing program) 2021/03/04 04:08:14 fetching corpus: 13250, signal 828925/1009888 (executing program) 2021/03/04 04:08:15 fetching corpus: 13300, signal 829855/1011086 (executing program) 2021/03/04 04:08:15 fetching corpus: 13350, signal 830848/1012347 (executing program) 2021/03/04 04:08:15 fetching corpus: 13400, signal 831844/1013600 (executing program) 2021/03/04 04:08:15 fetching corpus: 13450, signal 832459/1014584 (executing program) 2021/03/04 04:08:15 fetching corpus: 13500, signal 834194/1016236 (executing program) 2021/03/04 04:08:15 fetching corpus: 13550, signal 834765/1017223 (executing program) 2021/03/04 04:08:15 fetching corpus: 13600, signal 835431/1018255 (executing program) 2021/03/04 04:08:16 fetching corpus: 13650, signal 836322/1019425 (executing program) 2021/03/04 04:08:16 fetching corpus: 13700, signal 837087/1020545 (executing program) 2021/03/04 04:08:16 fetching corpus: 13750, signal 838134/1021808 (executing program) 2021/03/04 04:08:16 fetching corpus: 13800, signal 838952/1022936 (executing program) 2021/03/04 04:08:16 fetching corpus: 13850, signal 839844/1024117 (executing program) 2021/03/04 04:08:16 fetching corpus: 13900, signal 840511/1025108 (executing program) 2021/03/04 04:08:16 fetching corpus: 13950, signal 841562/1026386 (executing program) 2021/03/04 04:08:16 fetching corpus: 14000, signal 842769/1027724 (executing program) 2021/03/04 04:08:17 fetching corpus: 14050, signal 843589/1028840 (executing program) 2021/03/04 04:08:17 fetching corpus: 14100, signal 844234/1029817 (executing program) 2021/03/04 04:08:17 fetching corpus: 14150, signal 844755/1030753 (executing program) 2021/03/04 04:08:17 fetching corpus: 14200, signal 845843/1031971 (executing program) 2021/03/04 04:08:17 fetching corpus: 14250, signal 846652/1033064 (executing program) 2021/03/04 04:08:17 fetching corpus: 14300, signal 847409/1034153 (executing program) 2021/03/04 04:08:17 fetching corpus: 14350, signal 848471/1035349 (executing program) 2021/03/04 04:08:17 fetching corpus: 14400, signal 849334/1036473 (executing program) 2021/03/04 04:08:18 fetching corpus: 14450, signal 850787/1037870 (executing program) 2021/03/04 04:08:18 fetching corpus: 14500, signal 851922/1039114 (executing program) 2021/03/04 04:08:18 fetching corpus: 14550, signal 852563/1040111 (executing program) 2021/03/04 04:08:18 fetching corpus: 14600, signal 853681/1041358 (executing program) 2021/03/04 04:08:18 fetching corpus: 14650, signal 854513/1042413 (executing program) 2021/03/04 04:08:18 fetching corpus: 14700, signal 855479/1043567 (executing program) 2021/03/04 04:08:18 fetching corpus: 14750, signal 856436/1044701 (executing program) 2021/03/04 04:08:19 fetching corpus: 14800, signal 857401/1045863 (executing program) 2021/03/04 04:08:19 fetching corpus: 14850, signal 858269/1047008 (executing program) 2021/03/04 04:08:19 fetching corpus: 14900, signal 858887/1048014 (executing program) 2021/03/04 04:08:19 fetching corpus: 14950, signal 859788/1049130 (executing program) 2021/03/04 04:08:19 fetching corpus: 15000, signal 860678/1050199 (executing program) 2021/03/04 04:08:19 fetching corpus: 15050, signal 861437/1051223 (executing program) 2021/03/04 04:08:19 fetching corpus: 15100, signal 862165/1052184 (executing program) 2021/03/04 04:08:20 fetching corpus: 15150, signal 862897/1053200 (executing program) 2021/03/04 04:08:20 fetching corpus: 15200, signal 863625/1054220 (executing program) 2021/03/04 04:08:20 fetching corpus: 15250, signal 864419/1055297 (executing program) 2021/03/04 04:08:20 fetching corpus: 15300, signal 865127/1056325 (executing program) 2021/03/04 04:08:20 fetching corpus: 15350, signal 866081/1057436 (executing program) 2021/03/04 04:08:20 fetching corpus: 15400, signal 866729/1058412 (executing program) 2021/03/04 04:08:20 fetching corpus: 15450, signal 867546/1059449 (executing program) 2021/03/04 04:08:21 fetching corpus: 15500, signal 868204/1060434 (executing program) 2021/03/04 04:08:21 fetching corpus: 15550, signal 868825/1061339 (executing program) 2021/03/04 04:08:21 fetching corpus: 15600, signal 869452/1062263 (executing program) 2021/03/04 04:08:21 fetching corpus: 15650, signal 870492/1063393 (executing program) 2021/03/04 04:08:21 fetching corpus: 15700, signal 871595/1064528 (executing program) 2021/03/04 04:08:21 fetching corpus: 15750, signal 872890/1065729 (executing program) 2021/03/04 04:08:22 fetching corpus: 15800, signal 873664/1066707 (executing program) 2021/03/04 04:08:22 fetching corpus: 15850, signal 874548/1067756 (executing program) 2021/03/04 04:08:22 fetching corpus: 15900, signal 875620/1068872 (executing program) 2021/03/04 04:08:22 fetching corpus: 15950, signal 876584/1069962 (executing program) 2021/03/04 04:08:22 fetching corpus: 16000, signal 877298/1070944 (executing program) 2021/03/04 04:08:22 fetching corpus: 16050, signal 878238/1072029 (executing program) 2021/03/04 04:08:23 fetching corpus: 16100, signal 879500/1073245 (executing program) 2021/03/04 04:08:23 fetching corpus: 16150, signal 880404/1074249 (executing program) 2021/03/04 04:08:23 fetching corpus: 16200, signal 881205/1075219 (executing program) 2021/03/04 04:08:23 fetching corpus: 16250, signal 881753/1076069 (executing program) 2021/03/04 04:08:23 fetching corpus: 16300, signal 882297/1076886 (executing program) 2021/03/04 04:08:23 fetching corpus: 16350, signal 883818/1078207 (executing program) 2021/03/04 04:08:23 fetching corpus: 16400, signal 884707/1079202 (executing program) 2021/03/04 04:08:23 fetching corpus: 16450, signal 885280/1080089 (executing program) 2021/03/04 04:08:24 fetching corpus: 16500, signal 885917/1080994 (executing program) 2021/03/04 04:08:24 fetching corpus: 16550, signal 886560/1081885 (executing program) 2021/03/04 04:08:24 fetching corpus: 16600, signal 887264/1082788 (executing program) 2021/03/04 04:08:24 fetching corpus: 16650, signal 888085/1083724 (executing program) 2021/03/04 04:08:24 fetching corpus: 16700, signal 888835/1084633 (executing program) 2021/03/04 04:08:24 fetching corpus: 16750, signal 889774/1085622 (executing program) 2021/03/04 04:08:25 fetching corpus: 16800, signal 890383/1086505 (executing program) 2021/03/04 04:08:25 fetching corpus: 16850, signal 890910/1087310 (executing program) 2021/03/04 04:08:25 fetching corpus: 16900, signal 891682/1088224 (executing program) 2021/03/04 04:08:25 fetching corpus: 16950, signal 892689/1089277 (executing program) 2021/03/04 04:08:25 fetching corpus: 17000, signal 893443/1090184 (executing program) 2021/03/04 04:08:25 fetching corpus: 17050, signal 894159/1091080 (executing program) 2021/03/04 04:08:25 fetching corpus: 17100, signal 894769/1091969 (executing program) 2021/03/04 04:08:25 fetching corpus: 17150, signal 895576/1092919 (executing program) 2021/03/04 04:08:26 fetching corpus: 17200, signal 896863/1094127 (executing program) 2021/03/04 04:08:26 fetching corpus: 17250, signal 897435/1094979 (executing program) 2021/03/04 04:08:26 fetching corpus: 17300, signal 898006/1095824 (executing program) 2021/03/04 04:08:26 fetching corpus: 17350, signal 898864/1096786 (executing program) 2021/03/04 04:08:26 fetching corpus: 17400, signal 899450/1097623 (executing program) 2021/03/04 04:08:26 fetching corpus: 17450, signal 900169/1098534 (executing program) 2021/03/04 04:08:26 fetching corpus: 17500, signal 900939/1099476 (executing program) 2021/03/04 04:08:27 fetching corpus: 17550, signal 901789/1100452 (executing program) 2021/03/04 04:08:27 fetching corpus: 17600, signal 902763/1101433 (executing program) 2021/03/04 04:08:27 fetching corpus: 17650, signal 903410/1102233 (executing program) 2021/03/04 04:08:27 fetching corpus: 17700, signal 904135/1103095 (executing program) 2021/03/04 04:08:27 fetching corpus: 17750, signal 904786/1103976 (executing program) 2021/03/04 04:08:27 fetching corpus: 17800, signal 905573/1104895 (executing program) 2021/03/04 04:08:27 fetching corpus: 17850, signal 906595/1105894 (executing program) 2021/03/04 04:08:27 fetching corpus: 17900, signal 907956/1107073 (executing program) 2021/03/04 04:08:28 fetching corpus: 17950, signal 909265/1108194 (executing program) 2021/03/04 04:08:28 fetching corpus: 18000, signal 910136/1109096 (executing program) 2021/03/04 04:08:28 fetching corpus: 18050, signal 910879/1109987 (executing program) 2021/03/04 04:08:28 fetching corpus: 18100, signal 911585/1110828 (executing program) 2021/03/04 04:08:28 fetching corpus: 18150, signal 912232/1111670 (executing program) 2021/03/04 04:08:28 fetching corpus: 18200, signal 912768/1112448 (executing program) 2021/03/04 04:08:28 fetching corpus: 18250, signal 913615/1113308 (executing program) 2021/03/04 04:08:29 fetching corpus: 18300, signal 914044/1114020 (executing program) 2021/03/04 04:08:29 fetching corpus: 18350, signal 914653/1114821 (executing program) 2021/03/04 04:08:29 fetching corpus: 18400, signal 915755/1115815 (executing program) 2021/03/04 04:08:29 fetching corpus: 18450, signal 916422/1116619 (executing program) 2021/03/04 04:08:29 fetching corpus: 18500, signal 916953/1117354 (executing program) 2021/03/04 04:08:29 fetching corpus: 18550, signal 917783/1118236 (executing program) 2021/03/04 04:08:29 fetching corpus: 18600, signal 918868/1119197 (executing program) 2021/03/04 04:08:29 fetching corpus: 18650, signal 919418/1119926 (executing program) 2021/03/04 04:08:30 fetching corpus: 18700, signal 920548/1120886 (executing program) 2021/03/04 04:08:30 fetching corpus: 18750, signal 921162/1121671 (executing program) 2021/03/04 04:08:30 fetching corpus: 18800, signal 921626/1122386 (executing program) 2021/03/04 04:08:30 fetching corpus: 18850, signal 922335/1123232 (executing program) 2021/03/04 04:08:30 fetching corpus: 18900, signal 922939/1123982 (executing program) 2021/03/04 04:08:30 fetching corpus: 18950, signal 923480/1124745 (executing program) 2021/03/04 04:08:30 fetching corpus: 19000, signal 924333/1125608 (executing program) 2021/03/04 04:08:30 fetching corpus: 19050, signal 924768/1126298 (executing program) 2021/03/04 04:08:31 fetching corpus: 19100, signal 925230/1127027 (executing program) 2021/03/04 04:08:31 fetching corpus: 19150, signal 925836/1127785 (executing program) 2021/03/04 04:08:31 fetching corpus: 19200, signal 926601/1128628 (executing program) 2021/03/04 04:08:31 fetching corpus: 19250, signal 927492/1129523 (executing program) 2021/03/04 04:08:31 fetching corpus: 19300, signal 932474/1131874 (executing program) 2021/03/04 04:08:31 fetching corpus: 19350, signal 933420/1132790 (executing program) 2021/03/04 04:08:31 fetching corpus: 19400, signal 934174/1133606 (executing program) 2021/03/04 04:08:31 fetching corpus: 19450, signal 934599/1134241 (executing program) 2021/03/04 04:08:32 fetching corpus: 19500, signal 935202/1134986 (executing program) 2021/03/04 04:08:32 fetching corpus: 19550, signal 935971/1135758 (executing program) 2021/03/04 04:08:32 fetching corpus: 19600, signal 937091/1136685 (executing program) 2021/03/04 04:08:32 fetching corpus: 19650, signal 937452/1137329 (executing program) 2021/03/04 04:08:32 fetching corpus: 19700, signal 938124/1138127 (executing program) 2021/03/04 04:08:32 fetching corpus: 19750, signal 938556/1138811 (executing program) 2021/03/04 04:08:32 fetching corpus: 19800, signal 939057/1139488 (executing program) 2021/03/04 04:08:33 fetching corpus: 19850, signal 939833/1140217 (executing program) 2021/03/04 04:08:33 fetching corpus: 19900, signal 940672/1141031 (executing program) 2021/03/04 04:08:33 fetching corpus: 19950, signal 941462/1141832 (executing program) 2021/03/04 04:08:33 fetching corpus: 20000, signal 941872/1142490 (executing program) 2021/03/04 04:08:33 fetching corpus: 20050, signal 942448/1143217 (executing program) 2021/03/04 04:08:33 fetching corpus: 20100, signal 943050/1143943 (executing program) 2021/03/04 04:08:33 fetching corpus: 20150, signal 943683/1144649 (executing program) 2021/03/04 04:08:33 fetching corpus: 20200, signal 944264/1145351 (executing program) 2021/03/04 04:08:33 fetching corpus: 20250, signal 944778/1146025 (executing program) 2021/03/04 04:08:34 fetching corpus: 20300, signal 945258/1146687 (executing program) 2021/03/04 04:08:34 fetching corpus: 20350, signal 945935/1147436 (executing program) 2021/03/04 04:08:34 fetching corpus: 20400, signal 946549/1148173 (executing program) 2021/03/04 04:08:34 fetching corpus: 20450, signal 947060/1148831 (executing program) 2021/03/04 04:08:34 fetching corpus: 20500, signal 947588/1149473 (executing program) 2021/03/04 04:08:34 fetching corpus: 20550, signal 948211/1150170 (executing program) 2021/03/04 04:08:35 fetching corpus: 20600, signal 948981/1150915 (executing program) 2021/03/04 04:08:35 fetching corpus: 20650, signal 949383/1151512 (executing program) 2021/03/04 04:08:35 fetching corpus: 20700, signal 950335/1152347 (executing program) 2021/03/04 04:08:35 fetching corpus: 20750, signal 950925/1153040 (executing program) 2021/03/04 04:08:35 fetching corpus: 20800, signal 951315/1153682 (executing program) 2021/03/04 04:08:35 fetching corpus: 20850, signal 952170/1154412 (executing program) 2021/03/04 04:08:35 fetching corpus: 20900, signal 952649/1155089 (executing program) 2021/03/04 04:08:35 fetching corpus: 20950, signal 953252/1155759 (executing program) 2021/03/04 04:08:36 fetching corpus: 21000, signal 953819/1156457 (executing program) 2021/03/04 04:08:36 fetching corpus: 21050, signal 954402/1157098 (executing program) 2021/03/04 04:08:36 fetching corpus: 21100, signal 955059/1157838 (executing program) 2021/03/04 04:08:36 fetching corpus: 21150, signal 956058/1158621 (executing program) 2021/03/04 04:08:36 fetching corpus: 21200, signal 956507/1159250 (executing program) 2021/03/04 04:08:36 fetching corpus: 21250, signal 957337/1159998 (executing program) 2021/03/04 04:08:36 fetching corpus: 21300, signal 959027/1161021 (executing program) 2021/03/04 04:08:37 fetching corpus: 21350, signal 959553/1161677 (executing program) 2021/03/04 04:08:37 fetching corpus: 21400, signal 959911/1162279 (executing program) 2021/03/04 04:08:37 fetching corpus: 21450, signal 960852/1163039 (executing program) 2021/03/04 04:08:37 fetching corpus: 21500, signal 961482/1163685 (executing program) 2021/03/04 04:08:37 fetching corpus: 21550, signal 962093/1164341 (executing program) 2021/03/04 04:08:37 fetching corpus: 21600, signal 962717/1165004 (executing program) 2021/03/04 04:08:37 fetching corpus: 21650, signal 963753/1165785 (executing program) 2021/03/04 04:08:37 fetching corpus: 21700, signal 964616/1166520 (executing program) 2021/03/04 04:08:38 fetching corpus: 21750, signal 965556/1167299 (executing program) 2021/03/04 04:08:38 fetching corpus: 21800, signal 966152/1167944 (executing program) 2021/03/04 04:08:38 fetching corpus: 21850, signal 966677/1168617 (executing program) 2021/03/04 04:08:38 fetching corpus: 21900, signal 967066/1169211 (executing program) 2021/03/04 04:08:38 fetching corpus: 21950, signal 967400/1169741 (executing program) 2021/03/04 04:08:38 fetching corpus: 22000, signal 967919/1170352 (executing program) 2021/03/04 04:08:38 fetching corpus: 22050, signal 968418/1170960 (executing program) 2021/03/04 04:08:38 fetching corpus: 22100, signal 968912/1171568 (executing program) 2021/03/04 04:08:38 fetching corpus: 22150, signal 969467/1172200 (executing program) 2021/03/04 04:08:39 fetching corpus: 22200, signal 970306/1172919 (executing program) 2021/03/04 04:08:39 fetching corpus: 22250, signal 970694/1173481 (executing program) 2021/03/04 04:08:39 fetching corpus: 22300, signal 971407/1174167 (executing program) 2021/03/04 04:08:39 fetching corpus: 22350, signal 971971/1174783 (executing program) 2021/03/04 04:08:39 fetching corpus: 22400, signal 972507/1175354 (executing program) 2021/03/04 04:08:39 fetching corpus: 22450, signal 973109/1175957 (executing program) 2021/03/04 04:08:39 fetching corpus: 22500, signal 973728/1176581 (executing program) 2021/03/04 04:08:40 fetching corpus: 22550, signal 974530/1177256 (executing program) 2021/03/04 04:08:40 fetching corpus: 22600, signal 975041/1177831 (executing program) 2021/03/04 04:08:40 fetching corpus: 22650, signal 976132/1178604 (executing program) 2021/03/04 04:08:40 fetching corpus: 22700, signal 976487/1179168 (executing program) 2021/03/04 04:08:40 fetching corpus: 22750, signal 977129/1179803 (executing program) 2021/03/04 04:08:40 fetching corpus: 22800, signal 977527/1180398 (executing program) 2021/03/04 04:08:40 fetching corpus: 22850, signal 977953/1180972 (executing program) 2021/03/04 04:08:40 fetching corpus: 22900, signal 978651/1181607 (executing program) 2021/03/04 04:08:41 fetching corpus: 22950, signal 979466/1182231 (executing program) 2021/03/04 04:08:41 fetching corpus: 23000, signal 980062/1182896 (executing program) 2021/03/04 04:08:41 fetching corpus: 23050, signal 980655/1183521 (executing program) 2021/03/04 04:08:41 fetching corpus: 23100, signal 981596/1184194 (executing program) 2021/03/04 04:08:41 fetching corpus: 23150, signal 982132/1184794 (executing program) 2021/03/04 04:08:41 fetching corpus: 23200, signal 982601/1185367 (executing program) 2021/03/04 04:08:41 fetching corpus: 23250, signal 982973/1185924 (executing program) 2021/03/04 04:08:41 fetching corpus: 23300, signal 983699/1186559 (executing program) 2021/03/04 04:08:42 fetching corpus: 23350, signal 984496/1187194 (executing program) 2021/03/04 04:08:42 fetching corpus: 23400, signal 984981/1187699 (executing program) 2021/03/04 04:08:42 fetching corpus: 23450, signal 985339/1188239 (executing program) 2021/03/04 04:08:42 fetching corpus: 23500, signal 985738/1188760 (executing program) 2021/03/04 04:08:42 fetching corpus: 23550, signal 986353/1189351 (executing program) 2021/03/04 04:08:42 fetching corpus: 23600, signal 987024/1189928 (executing program) 2021/03/04 04:08:42 fetching corpus: 23650, signal 987629/1190466 (executing program) 2021/03/04 04:08:43 fetching corpus: 23700, signal 988183/1191017 (executing program) 2021/03/04 04:08:43 fetching corpus: 23750, signal 988718/1191584 (executing program) 2021/03/04 04:08:43 fetching corpus: 23800, signal 989076/1192097 (executing program) 2021/03/04 04:08:43 fetching corpus: 23850, signal 989613/1192618 (executing program) 2021/03/04 04:08:43 fetching corpus: 23900, signal 990428/1193228 (executing program) 2021/03/04 04:08:43 fetching corpus: 23950, signal 990973/1193819 (executing program) 2021/03/04 04:08:43 fetching corpus: 24000, signal 991753/1194454 (executing program) 2021/03/04 04:08:43 fetching corpus: 24050, signal 992168/1195010 (executing program) 2021/03/04 04:08:44 fetching corpus: 24100, signal 993076/1195621 (executing program) 2021/03/04 04:08:44 fetching corpus: 24150, signal 993862/1196229 (executing program) 2021/03/04 04:08:44 fetching corpus: 24200, signal 994482/1196765 (executing program) 2021/03/04 04:08:44 fetching corpus: 24250, signal 995328/1197381 (executing program) 2021/03/04 04:08:44 fetching corpus: 24300, signal 995646/1197859 (executing program) 2021/03/04 04:08:44 fetching corpus: 24350, signal 996133/1198342 (executing program) 2021/03/04 04:08:44 fetching corpus: 24400, signal 996499/1198838 (executing program) 2021/03/04 04:08:44 fetching corpus: 24450, signal 996925/1199366 (executing program) 2021/03/04 04:08:45 fetching corpus: 24500, signal 997567/1199912 (executing program) 2021/03/04 04:08:45 fetching corpus: 24550, signal 997970/1200425 (executing program) 2021/03/04 04:08:45 fetching corpus: 24600, signal 998895/1201027 (executing program) 2021/03/04 04:08:45 fetching corpus: 24650, signal 999402/1201524 (executing program) 2021/03/04 04:08:45 fetching corpus: 24700, signal 999857/1202025 (executing program) 2021/03/04 04:08:45 fetching corpus: 24750, signal 1000137/1202492 (executing program) 2021/03/04 04:08:45 fetching corpus: 24800, signal 1000666/1203005 (executing program) 2021/03/04 04:08:46 fetching corpus: 24850, signal 1001020/1203470 (executing program) 2021/03/04 04:08:46 fetching corpus: 24900, signal 1001597/1203938 (executing program) 2021/03/04 04:08:46 fetching corpus: 24950, signal 1001991/1204445 (executing program) 2021/03/04 04:08:46 fetching corpus: 25000, signal 1002310/1204945 (executing program) 2021/03/04 04:08:46 fetching corpus: 25050, signal 1002933/1205460 (executing program) 2021/03/04 04:08:46 fetching corpus: 25100, signal 1003489/1205952 (executing program) 2021/03/04 04:08:46 fetching corpus: 25150, signal 1004444/1206560 (executing program) 2021/03/04 04:08:46 fetching corpus: 25200, signal 1005077/1207100 (executing program) 2021/03/04 04:08:47 fetching corpus: 25250, signal 1005438/1207576 (executing program) 2021/03/04 04:08:47 fetching corpus: 25300, signal 1005977/1208064 (executing program) 2021/03/04 04:08:47 fetching corpus: 25350, signal 1006779/1208591 (executing program) 2021/03/04 04:08:47 fetching corpus: 25400, signal 1007364/1209093 (executing program) 2021/03/04 04:08:47 fetching corpus: 25450, signal 1007934/1209601 (executing program) 2021/03/04 04:08:47 fetching corpus: 25500, signal 1008505/1210104 (executing program) 2021/03/04 04:08:47 fetching corpus: 25550, signal 1009134/1210579 (executing program) 2021/03/04 04:08:48 fetching corpus: 25600, signal 1009524/1211027 (executing program) 2021/03/04 04:08:48 fetching corpus: 25650, signal 1009945/1211531 (executing program) 2021/03/04 04:08:48 fetching corpus: 25700, signal 1010761/1212084 (executing program) 2021/03/04 04:08:48 fetching corpus: 25750, signal 1011185/1212552 (executing program) 2021/03/04 04:08:48 fetching corpus: 25800, signal 1011769/1213056 (executing program) 2021/03/04 04:08:48 fetching corpus: 25850, signal 1012440/1213570 (executing program) 2021/03/04 04:08:48 fetching corpus: 25900, signal 1012735/1213988 (executing program) 2021/03/04 04:08:48 fetching corpus: 25950, signal 1013226/1214457 (executing program) 2021/03/04 04:08:49 fetching corpus: 26000, signal 1013780/1214979 (executing program) 2021/03/04 04:08:49 fetching corpus: 26050, signal 1014443/1215422 (executing program) 2021/03/04 04:08:49 fetching corpus: 26100, signal 1014861/1215886 (executing program) 2021/03/04 04:08:49 fetching corpus: 26150, signal 1015566/1216416 (executing program) 2021/03/04 04:08:49 fetching corpus: 26200, signal 1015999/1216861 (executing program) 2021/03/04 04:08:49 fetching corpus: 26250, signal 1016546/1217300 (executing program) 2021/03/04 04:08:50 fetching corpus: 26300, signal 1017117/1217795 (executing program) 2021/03/04 04:08:50 fetching corpus: 26350, signal 1017694/1218269 (executing program) 2021/03/04 04:08:50 fetching corpus: 26400, signal 1018145/1218719 (executing program) 2021/03/04 04:08:50 fetching corpus: 26450, signal 1018526/1219176 (executing program) 2021/03/04 04:08:50 fetching corpus: 26500, signal 1019624/1219703 (executing program) 2021/03/04 04:08:50 fetching corpus: 26550, signal 1020314/1220177 (executing program) 2021/03/04 04:08:50 fetching corpus: 26600, signal 1020676/1220587 (executing program) 2021/03/04 04:08:50 fetching corpus: 26650, signal 1021091/1221008 (executing program) 2021/03/04 04:08:51 fetching corpus: 26700, signal 1021846/1221466 (executing program) 2021/03/04 04:08:51 fetching corpus: 26750, signal 1022288/1221925 (executing program) 2021/03/04 04:08:51 fetching corpus: 26800, signal 1022540/1222352 (executing program) 2021/03/04 04:08:51 fetching corpus: 26850, signal 1022857/1222796 (executing program) 2021/03/04 04:08:51 fetching corpus: 26900, signal 1023311/1223210 (executing program) 2021/03/04 04:08:52 fetching corpus: 26950, signal 1023730/1223631 (executing program) 2021/03/04 04:08:52 fetching corpus: 27000, signal 1024199/1224088 (executing program) 2021/03/04 04:08:52 fetching corpus: 27050, signal 1024531/1224520 (executing program) 2021/03/04 04:08:52 fetching corpus: 27100, signal 1024916/1224935 (executing program) 2021/03/04 04:08:52 fetching corpus: 27150, signal 1025398/1225370 (executing program) 2021/03/04 04:08:52 fetching corpus: 27200, signal 1025905/1225774 (executing program) 2021/03/04 04:08:52 fetching corpus: 27250, signal 1026332/1226176 (executing program) 2021/03/04 04:08:53 fetching corpus: 27300, signal 1026905/1226593 (executing program) 2021/03/04 04:08:53 fetching corpus: 27350, signal 1027448/1227008 (executing program) 2021/03/04 04:08:53 fetching corpus: 27400, signal 1027745/1227414 (executing program) 2021/03/04 04:08:53 fetching corpus: 27450, signal 1028296/1227871 (executing program) 2021/03/04 04:08:53 fetching corpus: 27500, signal 1029533/1228365 (executing program) 2021/03/04 04:08:53 fetching corpus: 27550, signal 1030338/1228846 (executing program) [ 132.014759][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.021213][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 04:08:54 fetching corpus: 27600, signal 1030925/1229279 (executing program) 2021/03/04 04:08:54 fetching corpus: 27650, signal 1031459/1229729 (executing program) 2021/03/04 04:08:54 fetching corpus: 27700, signal 1031941/1230160 (executing program) 2021/03/04 04:08:54 fetching corpus: 27750, signal 1032598/1230615 (executing program) 2021/03/04 04:08:54 fetching corpus: 27800, signal 1032988/1231018 (executing program) 2021/03/04 04:08:54 fetching corpus: 27850, signal 1033561/1231435 (executing program) 2021/03/04 04:08:54 fetching corpus: 27900, signal 1034388/1231881 (executing program) 2021/03/04 04:08:54 fetching corpus: 27950, signal 1034878/1232300 (executing program) 2021/03/04 04:08:55 fetching corpus: 28000, signal 1035498/1232729 (executing program) 2021/03/04 04:08:55 fetching corpus: 28050, signal 1036099/1233128 (executing program) 2021/03/04 04:08:55 fetching corpus: 28100, signal 1036888/1233562 (executing program) 2021/03/04 04:08:55 fetching corpus: 28150, signal 1037309/1233999 (executing program) 2021/03/04 04:08:55 fetching corpus: 28200, signal 1037606/1234369 (executing program) 2021/03/04 04:08:55 fetching corpus: 28250, signal 1037913/1234765 (executing program) 2021/03/04 04:08:55 fetching corpus: 28300, signal 1038418/1235175 (executing program) 2021/03/04 04:08:55 fetching corpus: 28350, signal 1038947/1235587 (executing program) 2021/03/04 04:08:56 fetching corpus: 28400, signal 1039590/1235998 (executing program) 2021/03/04 04:08:56 fetching corpus: 28450, signal 1039925/1236365 (executing program) 2021/03/04 04:08:56 fetching corpus: 28500, signal 1040600/1236788 (executing program) 2021/03/04 04:08:56 fetching corpus: 28550, signal 1040993/1237171 (executing program) 2021/03/04 04:08:56 fetching corpus: 28600, signal 1041496/1237564 (executing program) 2021/03/04 04:08:56 fetching corpus: 28650, signal 1041889/1237927 (executing program) 2021/03/04 04:08:56 fetching corpus: 28700, signal 1042261/1238293 (executing program) 2021/03/04 04:08:56 fetching corpus: 28750, signal 1042565/1238682 (executing program) 2021/03/04 04:08:56 fetching corpus: 28800, signal 1043073/1239047 (executing program) 2021/03/04 04:08:57 fetching corpus: 28850, signal 1043539/1239438 (executing program) 2021/03/04 04:08:57 fetching corpus: 28900, signal 1044124/1239827 (executing program) 2021/03/04 04:08:57 fetching corpus: 28950, signal 1044453/1240198 (executing program) 2021/03/04 04:08:57 fetching corpus: 29000, signal 1045021/1240578 (executing program) 2021/03/04 04:08:57 fetching corpus: 29050, signal 1045509/1240954 (executing program) 2021/03/04 04:08:57 fetching corpus: 29100, signal 1046001/1241334 (executing program) 2021/03/04 04:08:57 fetching corpus: 29150, signal 1046504/1241695 (executing program) 2021/03/04 04:08:57 fetching corpus: 29200, signal 1047132/1242066 (executing program) 2021/03/04 04:08:58 fetching corpus: 29250, signal 1047800/1242446 (executing program) 2021/03/04 04:08:58 fetching corpus: 29300, signal 1048134/1242804 (executing program) 2021/03/04 04:08:58 fetching corpus: 29350, signal 1049156/1243237 (executing program) 2021/03/04 04:08:58 fetching corpus: 29400, signal 1049566/1243591 (executing program) 2021/03/04 04:08:58 fetching corpus: 29450, signal 1049988/1243941 (executing program) 2021/03/04 04:08:58 fetching corpus: 29500, signal 1050530/1244301 (executing program) 2021/03/04 04:08:58 fetching corpus: 29550, signal 1051056/1244632 (executing program) 2021/03/04 04:08:59 fetching corpus: 29600, signal 1051786/1244996 (executing program) 2021/03/04 04:08:59 fetching corpus: 29650, signal 1052179/1245365 (executing program) 2021/03/04 04:08:59 fetching corpus: 29700, signal 1052840/1245719 (executing program) 2021/03/04 04:08:59 fetching corpus: 29750, signal 1053162/1246043 (executing program) 2021/03/04 04:08:59 fetching corpus: 29800, signal 1053556/1246406 (executing program) 2021/03/04 04:08:59 fetching corpus: 29850, signal 1053923/1246738 (executing program) 2021/03/04 04:08:59 fetching corpus: 29900, signal 1054186/1247093 (executing program) 2021/03/04 04:08:59 fetching corpus: 29950, signal 1054697/1247424 (executing program) 2021/03/04 04:08:59 fetching corpus: 30000, signal 1055180/1247782 (executing program) 2021/03/04 04:09:00 fetching corpus: 30050, signal 1055801/1248126 (executing program) 2021/03/04 04:09:00 fetching corpus: 30100, signal 1056346/1248479 (executing program) 2021/03/04 04:09:00 fetching corpus: 30150, signal 1056748/1248793 (executing program) 2021/03/04 04:09:00 fetching corpus: 30200, signal 1057290/1249111 (executing program) 2021/03/04 04:09:00 fetching corpus: 30250, signal 1057686/1249457 (executing program) 2021/03/04 04:09:00 fetching corpus: 30300, signal 1058556/1249796 (executing program) 2021/03/04 04:09:00 fetching corpus: 30350, signal 1059106/1250096 (executing program) 2021/03/04 04:09:01 fetching corpus: 30400, signal 1059540/1250423 (executing program) 2021/03/04 04:09:01 fetching corpus: 30450, signal 1059775/1250726 (executing program) 2021/03/04 04:09:01 fetching corpus: 30500, signal 1060476/1251085 (executing program) 2021/03/04 04:09:01 fetching corpus: 30550, signal 1060916/1251396 (executing program) 2021/03/04 04:09:01 fetching corpus: 30600, signal 1061287/1251713 (executing program) 2021/03/04 04:09:01 fetching corpus: 30650, signal 1061603/1252013 (executing program) 2021/03/04 04:09:01 fetching corpus: 30700, signal 1061961/1252320 (executing program) 2021/03/04 04:09:01 fetching corpus: 30750, signal 1062340/1252639 (executing program) 2021/03/04 04:09:01 fetching corpus: 30800, signal 1062732/1252959 (executing program) 2021/03/04 04:09:02 fetching corpus: 30850, signal 1063515/1253263 (executing program) 2021/03/04 04:09:02 fetching corpus: 30900, signal 1063901/1253573 (executing program) 2021/03/04 04:09:02 fetching corpus: 30950, signal 1064215/1253882 (executing program) 2021/03/04 04:09:02 fetching corpus: 31000, signal 1064685/1254190 (executing program) 2021/03/04 04:09:02 fetching corpus: 31050, signal 1065129/1254473 (executing program) 2021/03/04 04:09:02 fetching corpus: 31100, signal 1065427/1254791 (executing program) 2021/03/04 04:09:02 fetching corpus: 31150, signal 1065848/1255097 (executing program) 2021/03/04 04:09:03 fetching corpus: 31200, signal 1067079/1255410 (executing program) 2021/03/04 04:09:03 fetching corpus: 31250, signal 1068276/1255728 (executing program) 2021/03/04 04:09:03 fetching corpus: 31300, signal 1068747/1255995 (executing program) 2021/03/04 04:09:03 fetching corpus: 31350, signal 1069306/1256310 (executing program) 2021/03/04 04:09:03 fetching corpus: 31400, signal 1069809/1256334 (executing program) 2021/03/04 04:09:03 fetching corpus: 31450, signal 1070137/1256334 (executing program) 2021/03/04 04:09:04 fetching corpus: 31500, signal 1070556/1256334 (executing program) 2021/03/04 04:09:04 fetching corpus: 31550, signal 1071026/1256334 (executing program) 2021/03/04 04:09:04 fetching corpus: 31600, signal 1071383/1256339 (executing program) 2021/03/04 04:09:04 fetching corpus: 31650, signal 1071890/1256339 (executing program) 2021/03/04 04:09:04 fetching corpus: 31700, signal 1072292/1256339 (executing program) 2021/03/04 04:09:04 fetching corpus: 31750, signal 1072661/1256339 (executing program) 2021/03/04 04:09:04 fetching corpus: 31800, signal 1073064/1256339 (executing program) 2021/03/04 04:09:05 fetching corpus: 31850, signal 1073641/1256339 (executing program) 2021/03/04 04:09:05 fetching corpus: 31900, signal 1074205/1256339 (executing program) 2021/03/04 04:09:05 fetching corpus: 31950, signal 1074737/1256340 (executing program) 2021/03/04 04:09:05 fetching corpus: 32000, signal 1075475/1256340 (executing program) 2021/03/04 04:09:05 fetching corpus: 32050, signal 1075771/1256340 (executing program) 2021/03/04 04:09:05 fetching corpus: 32100, signal 1076068/1256340 (executing program) 2021/03/04 04:09:05 fetching corpus: 32150, signal 1076769/1256340 (executing program) 2021/03/04 04:09:05 fetching corpus: 32200, signal 1077208/1256340 (executing program) 2021/03/04 04:09:05 fetching corpus: 32250, signal 1077562/1256340 (executing program) 2021/03/04 04:09:06 fetching corpus: 32300, signal 1077992/1256341 (executing program) 2021/03/04 04:09:06 fetching corpus: 32350, signal 1078449/1256341 (executing program) 2021/03/04 04:09:06 fetching corpus: 32400, signal 1079211/1256341 (executing program) 2021/03/04 04:09:06 fetching corpus: 32450, signal 1079619/1256341 (executing program) 2021/03/04 04:09:06 fetching corpus: 32500, signal 1080115/1256341 (executing program) 2021/03/04 04:09:06 fetching corpus: 32550, signal 1080541/1256341 (executing program) 2021/03/04 04:09:06 fetching corpus: 32600, signal 1080915/1256341 (executing program) 2021/03/04 04:09:06 fetching corpus: 32650, signal 1081398/1256341 (executing program) 2021/03/04 04:09:07 fetching corpus: 32700, signal 1081730/1256341 (executing program) 2021/03/04 04:09:07 fetching corpus: 32750, signal 1082378/1256342 (executing program) 2021/03/04 04:09:07 fetching corpus: 32800, signal 1082755/1256342 (executing program) 2021/03/04 04:09:07 fetching corpus: 32850, signal 1083463/1256342 (executing program) 2021/03/04 04:09:07 fetching corpus: 32900, signal 1083742/1256344 (executing program) 2021/03/04 04:09:07 fetching corpus: 32950, signal 1084310/1256344 (executing program) 2021/03/04 04:09:07 fetching corpus: 33000, signal 1084530/1256344 (executing program) 2021/03/04 04:09:07 fetching corpus: 33050, signal 1084870/1256344 (executing program) 2021/03/04 04:09:08 fetching corpus: 33100, signal 1085615/1256344 (executing program) 2021/03/04 04:09:08 fetching corpus: 33150, signal 1086060/1256344 (executing program) 2021/03/04 04:09:08 fetching corpus: 33200, signal 1086492/1256346 (executing program) 2021/03/04 04:09:08 fetching corpus: 33250, signal 1086798/1256346 (executing program) 2021/03/04 04:09:08 fetching corpus: 33300, signal 1087311/1256346 (executing program) 2021/03/04 04:09:08 fetching corpus: 33350, signal 1087678/1256346 (executing program) 2021/03/04 04:09:08 fetching corpus: 33400, signal 1088714/1256346 (executing program) 2021/03/04 04:09:08 fetching corpus: 33450, signal 1089072/1256348 (executing program) 2021/03/04 04:09:08 fetching corpus: 33500, signal 1089365/1256348 (executing program) 2021/03/04 04:09:09 fetching corpus: 33550, signal 1089784/1256348 (executing program) 2021/03/04 04:09:09 fetching corpus: 33600, signal 1090153/1256348 (executing program) 2021/03/04 04:09:09 fetching corpus: 33650, signal 1090537/1256348 (executing program) 2021/03/04 04:09:09 fetching corpus: 33700, signal 1090896/1256348 (executing program) 2021/03/04 04:09:09 fetching corpus: 33750, signal 1091343/1256348 (executing program) 2021/03/04 04:09:09 fetching corpus: 33800, signal 1091633/1256348 (executing program) 2021/03/04 04:09:09 fetching corpus: 33850, signal 1092055/1256348 (executing program) 2021/03/04 04:09:10 fetching corpus: 33900, signal 1092505/1256348 (executing program) 2021/03/04 04:09:10 fetching corpus: 33950, signal 1092976/1256349 (executing program) 2021/03/04 04:09:10 fetching corpus: 34000, signal 1093470/1256349 (executing program) 2021/03/04 04:09:10 fetching corpus: 34050, signal 1093745/1256349 (executing program) 2021/03/04 04:09:10 fetching corpus: 34100, signal 1094172/1256349 (executing program) 2021/03/04 04:09:10 fetching corpus: 34150, signal 1094513/1256349 (executing program) 2021/03/04 04:09:10 fetching corpus: 34200, signal 1095041/1256349 (executing program) 2021/03/04 04:09:10 fetching corpus: 34250, signal 1095469/1256349 (executing program) 2021/03/04 04:09:11 fetching corpus: 34300, signal 1096220/1256349 (executing program) 2021/03/04 04:09:11 fetching corpus: 34350, signal 1096678/1256349 (executing program) 2021/03/04 04:09:11 fetching corpus: 34400, signal 1097034/1256349 (executing program) 2021/03/04 04:09:11 fetching corpus: 34450, signal 1097299/1256349 (executing program) 2021/03/04 04:09:11 fetching corpus: 34500, signal 1097657/1256349 (executing program) 2021/03/04 04:09:11 fetching corpus: 34550, signal 1098003/1256349 (executing program) 2021/03/04 04:09:12 fetching corpus: 34600, signal 1098448/1256349 (executing program) 2021/03/04 04:09:12 fetching corpus: 34650, signal 1098920/1256349 (executing program) 2021/03/04 04:09:12 fetching corpus: 34700, signal 1099559/1256349 (executing program) 2021/03/04 04:09:12 fetching corpus: 34750, signal 1099840/1256349 (executing program) 2021/03/04 04:09:12 fetching corpus: 34800, signal 1100147/1256349 (executing program) 2021/03/04 04:09:12 fetching corpus: 34850, signal 1100483/1256349 (executing program) 2021/03/04 04:09:12 fetching corpus: 34900, signal 1101267/1256349 (executing program) 2021/03/04 04:09:12 fetching corpus: 34950, signal 1101769/1256349 (executing program) 2021/03/04 04:09:12 fetching corpus: 35000, signal 1102203/1256349 (executing program) 2021/03/04 04:09:13 fetching corpus: 35050, signal 1102613/1256349 (executing program) 2021/03/04 04:09:13 fetching corpus: 35100, signal 1103131/1256349 (executing program) 2021/03/04 04:09:13 fetching corpus: 35150, signal 1103824/1256350 (executing program) 2021/03/04 04:09:13 fetching corpus: 35200, signal 1104209/1256350 (executing program) 2021/03/04 04:09:13 fetching corpus: 35250, signal 1104807/1256350 (executing program) 2021/03/04 04:09:13 fetching corpus: 35300, signal 1105323/1256350 (executing program) 2021/03/04 04:09:13 fetching corpus: 35350, signal 1105584/1256350 (executing program) 2021/03/04 04:09:13 fetching corpus: 35400, signal 1105995/1256350 (executing program) 2021/03/04 04:09:14 fetching corpus: 35450, signal 1106378/1256350 (executing program) 2021/03/04 04:09:14 fetching corpus: 35500, signal 1106722/1256350 (executing program) 2021/03/04 04:09:14 fetching corpus: 35550, signal 1107150/1256350 (executing program) 2021/03/04 04:09:14 fetching corpus: 35600, signal 1107468/1256350 (executing program) 2021/03/04 04:09:14 fetching corpus: 35650, signal 1107912/1256350 (executing program) 2021/03/04 04:09:14 fetching corpus: 35700, signal 1108384/1256350 (executing program) 2021/03/04 04:09:14 fetching corpus: 35750, signal 1108649/1256350 (executing program) 2021/03/04 04:09:15 fetching corpus: 35800, signal 1109146/1256350 (executing program) 2021/03/04 04:09:15 fetching corpus: 35850, signal 1109483/1256350 (executing program) 2021/03/04 04:09:15 fetching corpus: 35900, signal 1109803/1256350 (executing program) 2021/03/04 04:09:15 fetching corpus: 35950, signal 1110081/1256350 (executing program) 2021/03/04 04:09:15 fetching corpus: 36000, signal 1110387/1256350 (executing program) 2021/03/04 04:09:15 fetching corpus: 36050, signal 1110746/1256350 (executing program) 2021/03/04 04:09:15 fetching corpus: 36100, signal 1111023/1256350 (executing program) 2021/03/04 04:09:15 fetching corpus: 36150, signal 1111329/1256352 (executing program) 2021/03/04 04:09:16 fetching corpus: 36200, signal 1111665/1256352 (executing program) 2021/03/04 04:09:16 fetching corpus: 36250, signal 1112230/1256352 (executing program) 2021/03/04 04:09:16 fetching corpus: 36300, signal 1112658/1256352 (executing program) 2021/03/04 04:09:16 fetching corpus: 36350, signal 1112962/1256352 (executing program) 2021/03/04 04:09:16 fetching corpus: 36400, signal 1113345/1256352 (executing program) 2021/03/04 04:09:16 fetching corpus: 36450, signal 1113643/1256352 (executing program) 2021/03/04 04:09:17 fetching corpus: 36500, signal 1114495/1256352 (executing program) 2021/03/04 04:09:17 fetching corpus: 36550, signal 1114772/1256352 (executing program) 2021/03/04 04:09:17 fetching corpus: 36600, signal 1115212/1256352 (executing program) 2021/03/04 04:09:17 fetching corpus: 36650, signal 1115606/1256352 (executing program) 2021/03/04 04:09:17 fetching corpus: 36700, signal 1116028/1256352 (executing program) 2021/03/04 04:09:17 fetching corpus: 36750, signal 1116199/1256353 (executing program) 2021/03/04 04:09:17 fetching corpus: 36800, signal 1116593/1256353 (executing program) 2021/03/04 04:09:17 fetching corpus: 36850, signal 1116802/1256353 (executing program) 2021/03/04 04:09:18 fetching corpus: 36900, signal 1117127/1256353 (executing program) 2021/03/04 04:09:18 fetching corpus: 36950, signal 1117591/1256353 (executing program) 2021/03/04 04:09:18 fetching corpus: 37000, signal 1117880/1256353 (executing program) 2021/03/04 04:09:18 fetching corpus: 37050, signal 1118093/1256353 (executing program) 2021/03/04 04:09:18 fetching corpus: 37100, signal 1118418/1256353 (executing program) 2021/03/04 04:09:18 fetching corpus: 37150, signal 1118751/1256353 (executing program) 2021/03/04 04:09:18 fetching corpus: 37200, signal 1119632/1256353 (executing program) 2021/03/04 04:09:18 fetching corpus: 37250, signal 1119982/1256353 (executing program) 2021/03/04 04:09:19 fetching corpus: 37300, signal 1120392/1256353 (executing program) 2021/03/04 04:09:19 fetching corpus: 37350, signal 1120776/1256353 (executing program) 2021/03/04 04:09:19 fetching corpus: 37400, signal 1120965/1256353 (executing program) 2021/03/04 04:09:19 fetching corpus: 37450, signal 1121274/1256353 (executing program) 2021/03/04 04:09:19 fetching corpus: 37500, signal 1122011/1256353 (executing program) 2021/03/04 04:09:19 fetching corpus: 37550, signal 1122282/1256355 (executing program) 2021/03/04 04:09:19 fetching corpus: 37600, signal 1125041/1256355 (executing program) 2021/03/04 04:09:19 fetching corpus: 37650, signal 1125728/1256355 (executing program) 2021/03/04 04:09:20 fetching corpus: 37700, signal 1126215/1256355 (executing program) 2021/03/04 04:09:20 fetching corpus: 37750, signal 1126627/1256355 (executing program) 2021/03/04 04:09:20 fetching corpus: 37800, signal 1127208/1256355 (executing program) 2021/03/04 04:09:20 fetching corpus: 37850, signal 1127560/1256355 (executing program) 2021/03/04 04:09:20 fetching corpus: 37900, signal 1127865/1256355 (executing program) 2021/03/04 04:09:20 fetching corpus: 37950, signal 1128201/1256355 (executing program) 2021/03/04 04:09:20 fetching corpus: 38000, signal 1128519/1256355 (executing program) 2021/03/04 04:09:20 fetching corpus: 38050, signal 1129020/1256355 (executing program) 2021/03/04 04:09:20 fetching corpus: 38100, signal 1129213/1256355 (executing program) 2021/03/04 04:09:21 fetching corpus: 38150, signal 1129536/1256355 (executing program) 2021/03/04 04:09:21 fetching corpus: 38200, signal 1129931/1256355 (executing program) 2021/03/04 04:09:21 fetching corpus: 38250, signal 1130493/1256355 (executing program) 2021/03/04 04:09:21 fetching corpus: 38300, signal 1130946/1256355 (executing program) 2021/03/04 04:09:21 fetching corpus: 38350, signal 1131288/1256355 (executing program) 2021/03/04 04:09:21 fetching corpus: 38400, signal 1131613/1256355 (executing program) 2021/03/04 04:09:21 fetching corpus: 38450, signal 1132037/1256355 (executing program) 2021/03/04 04:09:22 fetching corpus: 38500, signal 1132352/1256355 (executing program) 2021/03/04 04:09:22 fetching corpus: 38550, signal 1132645/1256355 (executing program) 2021/03/04 04:09:22 fetching corpus: 38600, signal 1133036/1256355 (executing program) 2021/03/04 04:09:22 fetching corpus: 38650, signal 1133290/1256355 (executing program) 2021/03/04 04:09:22 fetching corpus: 38700, signal 1133625/1256355 (executing program) 2021/03/04 04:09:22 fetching corpus: 38750, signal 1134013/1256355 (executing program) 2021/03/04 04:09:22 fetching corpus: 38800, signal 1134319/1256355 (executing program) 2021/03/04 04:09:23 fetching corpus: 38850, signal 1134531/1256355 (executing program) 2021/03/04 04:09:23 fetching corpus: 38900, signal 1134797/1256357 (executing program) 2021/03/04 04:09:23 fetching corpus: 38950, signal 1135078/1256357 (executing program) 2021/03/04 04:09:23 fetching corpus: 39000, signal 1135321/1256357 (executing program) 2021/03/04 04:09:23 fetching corpus: 39050, signal 1135633/1256357 (executing program) 2021/03/04 04:09:23 fetching corpus: 39100, signal 1136568/1256357 (executing program) 2021/03/04 04:09:23 fetching corpus: 39150, signal 1136953/1256358 (executing program) 2021/03/04 04:09:23 fetching corpus: 39200, signal 1137467/1256358 (executing program) 2021/03/04 04:09:23 fetching corpus: 39250, signal 1137958/1256358 (executing program) 2021/03/04 04:09:23 fetching corpus: 39300, signal 1138455/1256358 (executing program) 2021/03/04 04:09:24 fetching corpus: 39350, signal 1139293/1256358 (executing program) 2021/03/04 04:09:24 fetching corpus: 39400, signal 1139596/1256358 (executing program) 2021/03/04 04:09:24 fetching corpus: 39450, signal 1139985/1256358 (executing program) 2021/03/04 04:09:24 fetching corpus: 39500, signal 1140597/1256358 (executing program) 2021/03/04 04:09:24 fetching corpus: 39550, signal 1140868/1256358 (executing program) 2021/03/04 04:09:24 fetching corpus: 39600, signal 1141128/1256358 (executing program) 2021/03/04 04:09:24 fetching corpus: 39650, signal 1141351/1256358 (executing program) 2021/03/04 04:09:25 fetching corpus: 39700, signal 1142048/1256358 (executing program) 2021/03/04 04:09:25 fetching corpus: 39750, signal 1142384/1256358 (executing program) 2021/03/04 04:09:25 fetching corpus: 39800, signal 1142686/1256358 (executing program) 2021/03/04 04:09:25 fetching corpus: 39850, signal 1142972/1256358 (executing program) 2021/03/04 04:09:25 fetching corpus: 39900, signal 1143248/1256358 (executing program) 2021/03/04 04:09:25 fetching corpus: 39950, signal 1143691/1256358 (executing program) 2021/03/04 04:09:25 fetching corpus: 40000, signal 1143940/1256360 (executing program) 2021/03/04 04:09:25 fetching corpus: 40050, signal 1144297/1256360 (executing program) 2021/03/04 04:09:25 fetching corpus: 40100, signal 1144551/1256360 (executing program) 2021/03/04 04:09:26 fetching corpus: 40150, signal 1144746/1256360 (executing program) 2021/03/04 04:09:26 fetching corpus: 40200, signal 1145019/1256360 (executing program) 2021/03/04 04:09:26 fetching corpus: 40250, signal 1145242/1256360 (executing program) 2021/03/04 04:09:26 fetching corpus: 40300, signal 1145572/1256360 (executing program) 2021/03/04 04:09:26 fetching corpus: 40350, signal 1145992/1256360 (executing program) 2021/03/04 04:09:26 fetching corpus: 40400, signal 1146213/1256360 (executing program) 2021/03/04 04:09:26 fetching corpus: 40450, signal 1146689/1256360 (executing program) 2021/03/04 04:09:26 fetching corpus: 40500, signal 1146928/1256360 (executing program) 2021/03/04 04:09:26 fetching corpus: 40550, signal 1147289/1256360 (executing program) 2021/03/04 04:09:27 fetching corpus: 40600, signal 1147594/1256360 (executing program) 2021/03/04 04:09:27 fetching corpus: 40650, signal 1148602/1256360 (executing program) 2021/03/04 04:09:27 fetching corpus: 40700, signal 1149086/1256360 (executing program) 2021/03/04 04:09:27 fetching corpus: 40750, signal 1149360/1256360 (executing program) 2021/03/04 04:09:27 fetching corpus: 40800, signal 1150034/1256360 (executing program) 2021/03/04 04:09:27 fetching corpus: 40850, signal 1150395/1256360 (executing program) 2021/03/04 04:09:27 fetching corpus: 40900, signal 1150652/1256360 (executing program) 2021/03/04 04:09:28 fetching corpus: 40950, signal 1151003/1256360 (executing program) 2021/03/04 04:09:28 fetching corpus: 41000, signal 1151286/1256360 (executing program) 2021/03/04 04:09:28 fetching corpus: 41050, signal 1151606/1256360 (executing program) 2021/03/04 04:09:28 fetching corpus: 41100, signal 1152194/1256360 (executing program) 2021/03/04 04:09:28 fetching corpus: 41150, signal 1152631/1256360 (executing program) 2021/03/04 04:09:28 fetching corpus: 41200, signal 1153078/1256360 (executing program) 2021/03/04 04:09:28 fetching corpus: 41250, signal 1153346/1256360 (executing program) 2021/03/04 04:09:28 fetching corpus: 41300, signal 1153787/1256362 (executing program) 2021/03/04 04:09:28 fetching corpus: 41350, signal 1154100/1256362 (executing program) 2021/03/04 04:09:29 fetching corpus: 41400, signal 1154473/1256362 (executing program) 2021/03/04 04:09:29 fetching corpus: 41450, signal 1155426/1256362 (executing program) 2021/03/04 04:09:29 fetching corpus: 41500, signal 1155675/1256362 (executing program) 2021/03/04 04:09:29 fetching corpus: 41550, signal 1156006/1256363 (executing program) 2021/03/04 04:09:29 fetching corpus: 41600, signal 1156345/1256363 (executing program) 2021/03/04 04:09:29 fetching corpus: 41650, signal 1156727/1256363 (executing program) 2021/03/04 04:09:29 fetching corpus: 41700, signal 1156964/1256363 (executing program) 2021/03/04 04:09:30 fetching corpus: 41750, signal 1157229/1256363 (executing program) 2021/03/04 04:09:30 fetching corpus: 41800, signal 1157606/1256363 (executing program) 2021/03/04 04:09:30 fetching corpus: 41850, signal 1157914/1256363 (executing program) 2021/03/04 04:09:30 fetching corpus: 41900, signal 1158415/1256363 (executing program) 2021/03/04 04:09:30 fetching corpus: 41950, signal 1158851/1256363 (executing program) 2021/03/04 04:09:30 fetching corpus: 42000, signal 1159060/1256363 (executing program) 2021/03/04 04:09:30 fetching corpus: 42050, signal 1159566/1256363 (executing program) 2021/03/04 04:09:30 fetching corpus: 42100, signal 1159850/1256363 (executing program) 2021/03/04 04:09:30 fetching corpus: 42150, signal 1160102/1256363 (executing program) 2021/03/04 04:09:31 fetching corpus: 42200, signal 1160443/1256370 (executing program) 2021/03/04 04:09:31 fetching corpus: 42250, signal 1160918/1256370 (executing program) 2021/03/04 04:09:31 fetching corpus: 42300, signal 1161263/1256370 (executing program) 2021/03/04 04:09:31 fetching corpus: 42350, signal 1161537/1256370 (executing program) 2021/03/04 04:09:31 fetching corpus: 42400, signal 1161784/1256370 (executing program) 2021/03/04 04:09:31 fetching corpus: 42450, signal 1162058/1256370 (executing program) 2021/03/04 04:09:31 fetching corpus: 42500, signal 1162419/1256370 (executing program) 2021/03/04 04:09:31 fetching corpus: 42550, signal 1162657/1256370 (executing program) 2021/03/04 04:09:32 fetching corpus: 42600, signal 1163515/1256370 (executing program) 2021/03/04 04:09:32 fetching corpus: 42650, signal 1164010/1256372 (executing program) 2021/03/04 04:09:32 fetching corpus: 42700, signal 1164256/1256372 (executing program) 2021/03/04 04:09:32 fetching corpus: 42750, signal 1164600/1256375 (executing program) 2021/03/04 04:09:32 fetching corpus: 42800, signal 1164906/1256375 (executing program) 2021/03/04 04:09:32 fetching corpus: 42850, signal 1165185/1256375 (executing program) 2021/03/04 04:09:32 fetching corpus: 42900, signal 1165437/1256375 (executing program) 2021/03/04 04:09:32 fetching corpus: 42950, signal 1165953/1256375 (executing program) 2021/03/04 04:09:33 fetching corpus: 43000, signal 1166261/1256375 (executing program) 2021/03/04 04:09:33 fetching corpus: 43050, signal 1166593/1256375 (executing program) 2021/03/04 04:09:33 fetching corpus: 43100, signal 1166917/1256375 (executing program) 2021/03/04 04:09:33 fetching corpus: 43150, signal 1167197/1256375 (executing program) 2021/03/04 04:09:33 fetching corpus: 43200, signal 1167439/1256375 (executing program) 2021/03/04 04:09:33 fetching corpus: 43250, signal 1167929/1256375 (executing program) 2021/03/04 04:09:33 fetching corpus: 43300, signal 1168469/1256375 (executing program) 2021/03/04 04:09:34 fetching corpus: 43350, signal 1169021/1256375 (executing program) 2021/03/04 04:09:34 fetching corpus: 43400, signal 1169326/1256375 (executing program) 2021/03/04 04:09:34 fetching corpus: 43450, signal 1169880/1256375 (executing program) 2021/03/04 04:09:34 fetching corpus: 43500, signal 1170266/1256375 (executing program) 2021/03/04 04:09:34 fetching corpus: 43550, signal 1170643/1256375 (executing program) 2021/03/04 04:09:34 fetching corpus: 43600, signal 1170901/1256375 (executing program) 2021/03/04 04:09:34 fetching corpus: 43650, signal 1171184/1256375 (executing program) 2021/03/04 04:09:34 fetching corpus: 43700, signal 1171396/1256375 (executing program) 2021/03/04 04:09:34 fetching corpus: 43750, signal 1171729/1256375 (executing program) 2021/03/04 04:09:35 fetching corpus: 43800, signal 1171980/1256376 (executing program) 2021/03/04 04:09:35 fetching corpus: 43850, signal 1172284/1256376 (executing program) 2021/03/04 04:09:35 fetching corpus: 43900, signal 1172532/1256376 (executing program) 2021/03/04 04:09:35 fetching corpus: 43950, signal 1172760/1256376 (executing program) 2021/03/04 04:09:35 fetching corpus: 44000, signal 1173131/1256376 (executing program) 2021/03/04 04:09:35 fetching corpus: 44050, signal 1173435/1256376 (executing program) 2021/03/04 04:09:35 fetching corpus: 44100, signal 1173739/1256376 (executing program) 2021/03/04 04:09:35 fetching corpus: 44150, signal 1174032/1256376 (executing program) 2021/03/04 04:09:36 fetching corpus: 44200, signal 1174350/1256376 (executing program) 2021/03/04 04:09:36 fetching corpus: 44250, signal 1174627/1256376 (executing program) 2021/03/04 04:09:36 fetching corpus: 44300, signal 1174923/1256376 (executing program) 2021/03/04 04:09:36 fetching corpus: 44350, signal 1175231/1256376 (executing program) 2021/03/04 04:09:36 fetching corpus: 44400, signal 1175434/1256376 (executing program) 2021/03/04 04:09:36 fetching corpus: 44450, signal 1175739/1256376 (executing program) 2021/03/04 04:09:36 fetching corpus: 44500, signal 1176002/1256376 (executing program) 2021/03/04 04:09:36 fetching corpus: 44550, signal 1176323/1256376 (executing program) 2021/03/04 04:09:37 fetching corpus: 44600, signal 1176976/1256376 (executing program) 2021/03/04 04:09:37 fetching corpus: 44650, signal 1177366/1256376 (executing program) 2021/03/04 04:09:37 fetching corpus: 44700, signal 1177694/1256376 (executing program) 2021/03/04 04:09:37 fetching corpus: 44750, signal 1177936/1256376 (executing program) 2021/03/04 04:09:37 fetching corpus: 44800, signal 1178211/1256376 (executing program) 2021/03/04 04:09:37 fetching corpus: 44850, signal 1178607/1256376 (executing program) 2021/03/04 04:09:37 fetching corpus: 44900, signal 1178910/1256376 (executing program) 2021/03/04 04:09:37 fetching corpus: 44950, signal 1179416/1256376 (executing program) 2021/03/04 04:09:38 fetching corpus: 45000, signal 1179737/1256376 (executing program) 2021/03/04 04:09:38 fetching corpus: 45050, signal 1179978/1256376 (executing program) 2021/03/04 04:09:38 fetching corpus: 45100, signal 1180266/1256376 (executing program) 2021/03/04 04:09:38 fetching corpus: 45150, signal 1180570/1256376 (executing program) 2021/03/04 04:09:38 fetching corpus: 45200, signal 1180796/1256376 (executing program) 2021/03/04 04:09:38 fetching corpus: 45250, signal 1181077/1256376 (executing program) 2021/03/04 04:09:38 fetching corpus: 45300, signal 1181514/1256376 (executing program) 2021/03/04 04:09:39 fetching corpus: 45350, signal 1181785/1256376 (executing program) 2021/03/04 04:09:39 fetching corpus: 45400, signal 1182034/1256376 (executing program) 2021/03/04 04:09:39 fetching corpus: 45450, signal 1182286/1256376 (executing program) 2021/03/04 04:09:39 fetching corpus: 45500, signal 1182546/1256376 (executing program) 2021/03/04 04:09:40 fetching corpus: 45550, signal 1183014/1256383 (executing program) 2021/03/04 04:09:40 fetching corpus: 45600, signal 1183314/1256383 (executing program) 2021/03/04 04:09:40 fetching corpus: 45650, signal 1183966/1256383 (executing program) 2021/03/04 04:09:40 fetching corpus: 45700, signal 1184184/1256383 (executing program) 2021/03/04 04:09:40 fetching corpus: 45750, signal 1184610/1256383 (executing program) 2021/03/04 04:09:40 fetching corpus: 45800, signal 1184854/1256383 (executing program) 2021/03/04 04:09:40 fetching corpus: 45850, signal 1185176/1256383 (executing program) 2021/03/04 04:09:40 fetching corpus: 45900, signal 1185516/1256383 (executing program) 2021/03/04 04:09:40 fetching corpus: 45950, signal 1185879/1256383 (executing program) 2021/03/04 04:09:41 fetching corpus: 46000, signal 1186220/1256383 (executing program) 2021/03/04 04:09:41 fetching corpus: 46050, signal 1186546/1256383 (executing program) 2021/03/04 04:09:41 fetching corpus: 46100, signal 1186841/1256383 (executing program) 2021/03/04 04:09:41 fetching corpus: 46150, signal 1187202/1256383 (executing program) 2021/03/04 04:09:41 fetching corpus: 46200, signal 1187428/1256383 (executing program) 2021/03/04 04:09:41 fetching corpus: 46250, signal 1187723/1256383 (executing program) 2021/03/04 04:09:41 fetching corpus: 46300, signal 1188058/1256383 (executing program) 2021/03/04 04:09:41 fetching corpus: 46350, signal 1188453/1256383 (executing program) 2021/03/04 04:09:41 fetching corpus: 46400, signal 1188751/1256383 (executing program) 2021/03/04 04:09:42 fetching corpus: 46450, signal 1189123/1256383 (executing program) 2021/03/04 04:09:42 fetching corpus: 46500, signal 1189517/1256383 (executing program) 2021/03/04 04:09:42 fetching corpus: 46550, signal 1189821/1256383 (executing program) 2021/03/04 04:09:42 fetching corpus: 46600, signal 1190503/1256383 (executing program) 2021/03/04 04:09:42 fetching corpus: 46650, signal 1190839/1256383 (executing program) 2021/03/04 04:09:42 fetching corpus: 46700, signal 1191109/1256383 (executing program) 2021/03/04 04:09:42 fetching corpus: 46750, signal 1191401/1256383 (executing program) 2021/03/04 04:09:42 fetching corpus: 46800, signal 1191686/1256383 (executing program) 2021/03/04 04:09:43 fetching corpus: 46850, signal 1191958/1256383 (executing program) 2021/03/04 04:09:43 fetching corpus: 46900, signal 1192262/1256383 (executing program) 2021/03/04 04:09:43 fetching corpus: 46950, signal 1192507/1256383 (executing program) 2021/03/04 04:09:43 fetching corpus: 47000, signal 1192929/1256383 (executing program) 2021/03/04 04:09:43 fetching corpus: 47050, signal 1193132/1256383 (executing program) 2021/03/04 04:09:43 fetching corpus: 47100, signal 1193477/1256383 (executing program) 2021/03/04 04:09:43 fetching corpus: 47150, signal 1193799/1256383 (executing program) 2021/03/04 04:09:44 fetching corpus: 47200, signal 1194014/1256383 (executing program) 2021/03/04 04:09:44 fetching corpus: 47250, signal 1194334/1256383 (executing program) 2021/03/04 04:09:44 fetching corpus: 47300, signal 1194605/1256383 (executing program) 2021/03/04 04:09:44 fetching corpus: 47350, signal 1194967/1256383 (executing program) 2021/03/04 04:09:44 fetching corpus: 47400, signal 1195177/1256383 (executing program) 2021/03/04 04:09:44 fetching corpus: 47450, signal 1195522/1256383 (executing program) 2021/03/04 04:09:44 fetching corpus: 47500, signal 1195771/1256383 (executing program) 2021/03/04 04:09:44 fetching corpus: 47550, signal 1196012/1256383 (executing program) 2021/03/04 04:09:44 fetching corpus: 47600, signal 1196422/1256383 (executing program) 2021/03/04 04:09:45 fetching corpus: 47650, signal 1196741/1256383 (executing program) 2021/03/04 04:09:45 fetching corpus: 47700, signal 1197154/1256383 (executing program) 2021/03/04 04:09:45 fetching corpus: 47750, signal 1197594/1256383 (executing program) 2021/03/04 04:09:45 fetching corpus: 47800, signal 1197978/1256383 (executing program) 2021/03/04 04:09:45 fetching corpus: 47850, signal 1198365/1256383 (executing program) 2021/03/04 04:09:45 fetching corpus: 47900, signal 1198548/1256383 (executing program) 2021/03/04 04:09:46 fetching corpus: 47950, signal 1198902/1256383 (executing program) 2021/03/04 04:09:46 fetching corpus: 48000, signal 1199210/1256383 (executing program) 2021/03/04 04:09:46 fetching corpus: 48050, signal 1199574/1256383 (executing program) 2021/03/04 04:09:46 fetching corpus: 48100, signal 1199807/1256383 (executing program) 2021/03/04 04:09:46 fetching corpus: 48150, signal 1200091/1256383 (executing program) 2021/03/04 04:09:46 fetching corpus: 48200, signal 1200282/1256383 (executing program) 2021/03/04 04:09:46 fetching corpus: 48250, signal 1200627/1256383 (executing program) 2021/03/04 04:09:46 fetching corpus: 48300, signal 1200952/1256383 (executing program) 2021/03/04 04:09:46 fetching corpus: 48350, signal 1201199/1256383 (executing program) 2021/03/04 04:09:47 fetching corpus: 48400, signal 1201408/1256383 (executing program) 2021/03/04 04:09:47 fetching corpus: 48450, signal 1201747/1256383 (executing program) 2021/03/04 04:09:47 fetching corpus: 48500, signal 1202121/1256383 (executing program) 2021/03/04 04:09:47 fetching corpus: 48550, signal 1202404/1256383 (executing program) 2021/03/04 04:09:47 fetching corpus: 48600, signal 1202652/1256383 (executing program) 2021/03/04 04:09:47 fetching corpus: 48650, signal 1202932/1256383 (executing program) 2021/03/04 04:09:47 fetching corpus: 48700, signal 1203166/1256383 (executing program) 2021/03/04 04:09:47 fetching corpus: 48750, signal 1203515/1256383 (executing program) 2021/03/04 04:09:48 fetching corpus: 48800, signal 1203731/1256383 (executing program) 2021/03/04 04:09:48 fetching corpus: 48850, signal 1204040/1256383 (executing program) 2021/03/04 04:09:48 fetching corpus: 48900, signal 1204290/1256383 (executing program) 2021/03/04 04:09:48 fetching corpus: 48950, signal 1204771/1256383 (executing program) 2021/03/04 04:09:48 fetching corpus: 49000, signal 1206918/1256383 (executing program) 2021/03/04 04:09:48 fetching corpus: 49050, signal 1207185/1256383 (executing program) 2021/03/04 04:09:49 fetching corpus: 49100, signal 1207498/1256383 (executing program) 2021/03/04 04:09:49 fetching corpus: 49150, signal 1207875/1256383 (executing program) 2021/03/04 04:09:49 fetching corpus: 49200, signal 1208149/1256383 (executing program) 2021/03/04 04:09:49 fetching corpus: 49250, signal 1208638/1256383 (executing program) 2021/03/04 04:09:49 fetching corpus: 49300, signal 1208969/1256383 (executing program) 2021/03/04 04:09:49 fetching corpus: 49350, signal 1209164/1256383 (executing program) 2021/03/04 04:09:49 fetching corpus: 49400, signal 1209464/1256388 (executing program) 2021/03/04 04:09:49 fetching corpus: 49450, signal 1209903/1256388 (executing program) 2021/03/04 04:09:50 fetching corpus: 49500, signal 1210228/1256389 (executing program) 2021/03/04 04:09:50 fetching corpus: 49550, signal 1210662/1256389 (executing program) 2021/03/04 04:09:50 fetching corpus: 49600, signal 1210848/1256389 (executing program) 2021/03/04 04:09:50 fetching corpus: 49650, signal 1211103/1256389 (executing program) 2021/03/04 04:09:50 fetching corpus: 49700, signal 1211382/1256389 (executing program) 2021/03/04 04:09:50 fetching corpus: 49750, signal 1211654/1256389 (executing program) 2021/03/04 04:09:50 fetching corpus: 49800, signal 1211909/1256389 (executing program) 2021/03/04 04:09:50 fetching corpus: 49850, signal 1212117/1256389 (executing program) 2021/03/04 04:09:50 fetching corpus: 49900, signal 1212426/1256389 (executing program) 2021/03/04 04:09:51 fetching corpus: 49950, signal 1212648/1256389 (executing program) 2021/03/04 04:09:51 fetching corpus: 50000, signal 1212954/1256389 (executing program) 2021/03/04 04:09:51 fetching corpus: 50050, signal 1213198/1256389 (executing program) 2021/03/04 04:09:51 fetching corpus: 50100, signal 1213394/1256389 (executing program) 2021/03/04 04:09:51 fetching corpus: 50150, signal 1214009/1256389 (executing program) 2021/03/04 04:09:51 fetching corpus: 50200, signal 1214490/1256389 (executing program) 2021/03/04 04:09:52 fetching corpus: 50250, signal 1214738/1256389 (executing program) 2021/03/04 04:09:52 fetching corpus: 50300, signal 1215016/1256389 (executing program) 2021/03/04 04:09:52 fetching corpus: 50350, signal 1215252/1256389 (executing program) 2021/03/04 04:09:52 fetching corpus: 50400, signal 1215558/1256389 (executing program) 2021/03/04 04:09:52 fetching corpus: 50450, signal 1215837/1256389 (executing program) 2021/03/04 04:09:52 fetching corpus: 50500, signal 1216094/1256389 (executing program) 2021/03/04 04:09:52 fetching corpus: 50550, signal 1216548/1256389 (executing program) 2021/03/04 04:09:52 fetching corpus: 50600, signal 1216781/1256389 (executing program) 2021/03/04 04:09:53 fetching corpus: 50650, signal 1217146/1256389 (executing program) 2021/03/04 04:09:53 fetching corpus: 50700, signal 1217379/1256389 (executing program) 2021/03/04 04:09:53 fetching corpus: 50750, signal 1217774/1256389 (executing program) 2021/03/04 04:09:53 fetching corpus: 50800, signal 1218194/1256389 (executing program) 2021/03/04 04:09:53 fetching corpus: 50850, signal 1218470/1256389 (executing program) 2021/03/04 04:09:53 fetching corpus: 50900, signal 1218982/1256389 (executing program) 2021/03/04 04:09:53 fetching corpus: 50950, signal 1219207/1256389 (executing program) 2021/03/04 04:09:53 fetching corpus: 51000, signal 1219383/1256389 (executing program) 2021/03/04 04:09:54 fetching corpus: 51050, signal 1219596/1256389 (executing program) 2021/03/04 04:09:54 fetching corpus: 51100, signal 1219876/1256389 (executing program) 2021/03/04 04:09:54 fetching corpus: 51150, signal 1220130/1256389 (executing program) 2021/03/04 04:09:54 fetching corpus: 51200, signal 1220443/1256389 (executing program) 2021/03/04 04:09:54 fetching corpus: 51250, signal 1220711/1256389 (executing program) 2021/03/04 04:09:54 fetching corpus: 51300, signal 1220839/1256389 (executing program) 2021/03/04 04:09:54 fetching corpus: 51350, signal 1221068/1256389 (executing program) 2021/03/04 04:09:54 fetching corpus: 51400, signal 1221304/1256389 (executing program) 2021/03/04 04:09:54 fetching corpus: 51450, signal 1221487/1256389 (executing program) 2021/03/04 04:09:55 fetching corpus: 51500, signal 1221816/1256389 (executing program) 2021/03/04 04:09:55 fetching corpus: 51550, signal 1222255/1256389 (executing program) [ 193.454568][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.460982][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 04:09:55 fetching corpus: 51600, signal 1222494/1256394 (executing program) 2021/03/04 04:09:55 fetching corpus: 51650, signal 1222863/1256394 (executing program) 2021/03/04 04:09:55 fetching corpus: 51700, signal 1223321/1256394 (executing program) 2021/03/04 04:09:55 fetching corpus: 51750, signal 1223826/1256395 (executing program) 2021/03/04 04:09:55 fetching corpus: 51800, signal 1224066/1256395 (executing program) 2021/03/04 04:09:56 fetching corpus: 51850, signal 1224243/1256395 (executing program) 2021/03/04 04:09:56 fetching corpus: 51900, signal 1224467/1256395 (executing program) 2021/03/04 04:09:56 fetching corpus: 51950, signal 1224962/1256398 (executing program) 2021/03/04 04:09:56 fetching corpus: 52000, signal 1225129/1256398 (executing program) 2021/03/04 04:09:56 fetching corpus: 52050, signal 1225400/1256398 (executing program) 2021/03/04 04:09:56 fetching corpus: 52100, signal 1225828/1256398 (executing program) 2021/03/04 04:09:56 fetching corpus: 52150, signal 1225994/1256398 (executing program) 2021/03/04 04:09:56 fetching corpus: 52200, signal 1226241/1256398 (executing program) 2021/03/04 04:09:57 fetching corpus: 52250, signal 1226459/1256398 (executing program) 2021/03/04 04:09:57 fetching corpus: 52300, signal 1226687/1256398 (executing program) 2021/03/04 04:09:57 fetching corpus: 52350, signal 1226913/1256398 (executing program) 2021/03/04 04:09:57 fetching corpus: 52400, signal 1227213/1256398 (executing program) 2021/03/04 04:09:57 fetching corpus: 52450, signal 1227587/1256398 (executing program) 2021/03/04 04:09:57 fetching corpus: 52500, signal 1227928/1256398 (executing program) 2021/03/04 04:09:57 fetching corpus: 52550, signal 1228299/1256398 (executing program) 2021/03/04 04:09:57 fetching corpus: 52600, signal 1228536/1256398 (executing program) 2021/03/04 04:09:58 fetching corpus: 52650, signal 1228828/1256398 (executing program) 2021/03/04 04:09:58 fetching corpus: 52700, signal 1229063/1256398 (executing program) 2021/03/04 04:09:58 fetching corpus: 52750, signal 1229349/1256398 (executing program) 2021/03/04 04:09:58 fetching corpus: 52800, signal 1229570/1256398 (executing program) 2021/03/04 04:09:58 fetching corpus: 52850, signal 1229829/1256398 (executing program) 2021/03/04 04:09:58 fetching corpus: 52900, signal 1230044/1256398 (executing program) 2021/03/04 04:09:58 fetching corpus: 52950, signal 1230329/1256398 (executing program) 2021/03/04 04:09:58 fetching corpus: 53000, signal 1230640/1256398 (executing program) 2021/03/04 04:09:58 fetching corpus: 53050, signal 1230907/1256398 (executing program) 2021/03/04 04:09:59 fetching corpus: 53100, signal 1231118/1256398 (executing program) 2021/03/04 04:09:59 fetching corpus: 53150, signal 1231473/1256398 (executing program) 2021/03/04 04:09:59 fetching corpus: 53200, signal 1231707/1256399 (executing program) 2021/03/04 04:09:59 fetching corpus: 53250, signal 1231949/1256399 (executing program) 2021/03/04 04:09:59 fetching corpus: 53300, signal 1232271/1256399 (executing program) 2021/03/04 04:09:59 fetching corpus: 53350, signal 1232582/1256399 (executing program) 2021/03/04 04:09:59 fetching corpus: 53400, signal 1232827/1256399 (executing program) 2021/03/04 04:10:00 fetching corpus: 53450, signal 1233043/1256399 (executing program) 2021/03/04 04:10:00 fetching corpus: 53500, signal 1233329/1256399 (executing program) 2021/03/04 04:10:00 fetching corpus: 53550, signal 1233631/1256399 (executing program) 2021/03/04 04:10:00 fetching corpus: 53582, signal 1233810/1256399 (executing program) 2021/03/04 04:10:00 fetching corpus: 53582, signal 1233810/1256399 (executing program) 2021/03/04 04:10:02 starting 6 fuzzer processes 04:10:02 executing program 0: r0 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 04:10:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x81, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000540)) 04:10:02 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x5c6, 0x1000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 04:10:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xb, 0x0, 0x0) 04:10:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r1) 04:10:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB, @ANYRES32], 0x40}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r1) [ 201.690557][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 201.769726][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 201.922495][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 201.951350][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 202.090410][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 202.249451][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 202.254332][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 202.255971][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.289980][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.299238][ T8401] device bridge_slave_0 entered promiscuous mode [ 202.309759][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.318278][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.326574][ T8401] device bridge_slave_1 entered promiscuous mode [ 202.343173][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 202.411129][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.443427][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.501265][ T8401] team0: Port device team_slave_0 added [ 202.542129][ T8401] team0: Port device team_slave_1 added [ 202.585246][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 202.603458][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.611864][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.620216][ T8403] device bridge_slave_0 entered promiscuous mode [ 202.632238][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.639956][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.648823][ T8403] device bridge_slave_1 entered promiscuous mode [ 202.673687][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.689018][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.715463][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.751909][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.765081][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.791431][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.806717][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.838616][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.855863][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 202.880423][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 202.929633][ T8401] device hsr_slave_0 entered promiscuous mode [ 202.938395][ T8401] device hsr_slave_1 entered promiscuous mode [ 202.972702][ T8403] team0: Port device team_slave_0 added [ 203.025141][ T8403] team0: Port device team_slave_1 added [ 203.066940][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 203.079661][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.087810][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.114726][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.131380][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.139179][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.147469][ T8405] device bridge_slave_0 entered promiscuous mode [ 203.170649][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.178229][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.204246][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.220384][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.227795][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.236252][ T8405] device bridge_slave_1 entered promiscuous mode [ 203.249673][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.257854][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.266485][ T8411] device bridge_slave_0 entered promiscuous mode [ 203.302441][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.310297][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.320033][ T8407] device bridge_slave_0 entered promiscuous mode [ 203.327839][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.335034][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.342628][ T8411] device bridge_slave_1 entered promiscuous mode [ 203.362626][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.379402][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.387352][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.396416][ T8407] device bridge_slave_1 entered promiscuous mode [ 203.422349][ T8403] device hsr_slave_0 entered promiscuous mode [ 203.430287][ T8403] device hsr_slave_1 entered promiscuous mode [ 203.438270][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.447045][ T8403] Cannot create hsr debugfs directory [ 203.453595][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.473484][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.519217][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.530787][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.564034][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.578195][ T8405] team0: Port device team_slave_0 added [ 203.611549][ T8411] team0: Port device team_slave_0 added [ 203.624106][ T8405] team0: Port device team_slave_1 added [ 203.637076][ T8411] team0: Port device team_slave_1 added [ 203.645323][ T8407] team0: Port device team_slave_0 added [ 203.652390][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.659750][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.667853][ T8409] device bridge_slave_0 entered promiscuous mode [ 203.676697][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.683732][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.692501][ T8409] device bridge_slave_1 entered promiscuous mode [ 203.700542][ T3886] Bluetooth: hci0: command 0x0409 tx timeout [ 203.721617][ T8407] team0: Port device team_slave_1 added [ 203.751176][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.769847][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.778797][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.783994][ T2964] Bluetooth: hci1: command 0x0409 tx timeout [ 203.806229][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.822734][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.830825][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.857677][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.871437][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.878989][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.906104][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.926938][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.936622][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 203.938252][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.949925][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.976059][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.008142][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.016057][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.028428][ T2967] Bluetooth: hci3: command 0x0409 tx timeout [ 204.042329][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.060604][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.070004][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.097507][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.118128][ T8411] device hsr_slave_0 entered promiscuous mode [ 204.125008][ T8411] device hsr_slave_1 entered promiscuous mode [ 204.131982][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.139896][ T8411] Cannot create hsr debugfs directory [ 204.172647][ T8405] device hsr_slave_0 entered promiscuous mode [ 204.174673][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 204.187687][ T8405] device hsr_slave_1 entered promiscuous mode [ 204.196660][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.204942][ T8405] Cannot create hsr debugfs directory [ 204.222337][ T8409] team0: Port device team_slave_0 added [ 204.254130][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 204.280312][ T8409] team0: Port device team_slave_1 added [ 204.298184][ T8401] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 204.313566][ T8407] device hsr_slave_0 entered promiscuous mode [ 204.320521][ T8407] device hsr_slave_1 entered promiscuous mode [ 204.329111][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.337817][ T8407] Cannot create hsr debugfs directory [ 204.367308][ T8401] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 204.405156][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.412324][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.438630][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.460820][ T8401] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.475823][ T8401] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.489905][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.497160][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.527476][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.557316][ T8403] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.567576][ T8403] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 204.611786][ T8403] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.649819][ T8409] device hsr_slave_0 entered promiscuous mode [ 204.657322][ T8409] device hsr_slave_1 entered promiscuous mode [ 204.664847][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.672512][ T8409] Cannot create hsr debugfs directory [ 204.684588][ T8403] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.767819][ T8411] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.809581][ T8411] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.822609][ T8411] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.841004][ T8411] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 204.917146][ T8405] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 204.928282][ T8405] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 204.939263][ T8405] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 204.971925][ T8405] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 204.997660][ T8407] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.012020][ T8407] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.038456][ T8407] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.047447][ T8407] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.077383][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.103045][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.123199][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.165059][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.177922][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.188291][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.197880][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.206819][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.215130][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.222992][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.231328][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.251625][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.265756][ T8409] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.282146][ T8409] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.292308][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.307598][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.317736][ T9695] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.325392][ T9695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.335801][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.344291][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.352635][ T9695] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.359895][ T9695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.380580][ T8409] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 205.392800][ T8409] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 205.403102][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.411442][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.419607][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.428309][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.437841][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.444957][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.452863][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.461641][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.470169][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.477443][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.485333][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.493871][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.502124][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.509204][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.517045][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.525668][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.534420][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.541469][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.584454][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.592632][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.603191][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.611806][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.620712][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.629518][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.638441][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.647957][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.680922][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.689195][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.700494][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.709371][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.718267][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.727386][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.736210][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.744817][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.752860][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.761667][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.770266][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.778846][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.800196][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.806920][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 205.815928][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.831546][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.840378][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.850037][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.859125][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.868094][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.877044][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.886041][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.894804][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.902841][ T9663] Bluetooth: hci1: command 0x041b tx timeout [ 205.909652][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.944610][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.953258][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.966547][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.975609][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.985440][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.993032][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.009128][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.018277][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.032852][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.040580][ T9705] Bluetooth: hci2: command 0x041b tx timeout [ 206.048273][ T8401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.061381][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.073372][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.094174][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 206.100296][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.110862][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.119222][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.126950][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.136769][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.165702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.173479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.182151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.190618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.200462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.209965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.222491][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.229752][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.240357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.251361][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.253977][ T9625] Bluetooth: hci4: command 0x041b tx timeout [ 206.261534][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.281015][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.290336][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.304295][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.312708][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.321888][ T9705] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.329202][ T9705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.338219][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.339789][ T9625] Bluetooth: hci5: command 0x041b tx timeout [ 206.347975][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.360915][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.370174][ T9705] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.377385][ T9705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.386002][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.421587][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.430562][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.441830][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.451159][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.460278][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.469275][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.476375][ T9625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.484608][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.493195][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.502383][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.511201][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.520153][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.567102][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.576435][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.585744][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.597027][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.605669][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.614440][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.622464][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.631185][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.640539][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.650109][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.659099][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.668167][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.677193][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.686288][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.695472][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.704747][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.715974][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.731215][ T8403] device veth0_vlan entered promiscuous mode [ 206.741107][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.750546][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.759189][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.767723][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.776262][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.784593][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.793309][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.805944][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.830864][ T8403] device veth1_vlan entered promiscuous mode [ 206.846163][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.855896][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.866996][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.875253][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.884840][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.893654][ T9685] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.900811][ T9685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.926239][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.937560][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.946321][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.954806][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.963017][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.972096][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.981620][ T2967] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.989312][ T2967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.001110][ T8401] device veth0_vlan entered promiscuous mode [ 207.031575][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.039984][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.050222][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.058764][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.068784][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.077057][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.084695][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.092328][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.100032][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.108842][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.121050][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.129652][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.144946][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.161202][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.170954][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.186263][ T8411] device veth0_vlan entered promiscuous mode [ 207.193391][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.208943][ T8401] device veth1_vlan entered promiscuous mode [ 207.219024][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.231417][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.242084][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.264501][ T8411] device veth1_vlan entered promiscuous mode [ 207.272877][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.290190][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.332617][ T8403] device veth0_macvtap entered promiscuous mode [ 207.349072][ T8409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.362631][ T8409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.378815][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.391637][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.400644][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.413373][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.423551][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.436162][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.447346][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.458346][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.468845][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.509572][ T8403] device veth1_macvtap entered promiscuous mode [ 207.525160][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.537368][ T8401] device veth0_macvtap entered promiscuous mode [ 207.570606][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.580939][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.595174][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.605360][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.615493][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.623264][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.631706][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.640603][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.650252][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.674140][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.681969][ T8401] device veth1_macvtap entered promiscuous mode [ 207.709499][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.722944][ T8405] device veth0_vlan entered promiscuous mode [ 207.737360][ T8411] device veth0_macvtap entered promiscuous mode [ 207.752033][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.760824][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.772255][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.782965][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.792897][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.803151][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.811738][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.821741][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.831039][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.839262][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.852978][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.861576][ T3886] Bluetooth: hci0: command 0x040f tx timeout [ 207.873716][ T8403] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.887222][ T8403] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.896844][ T8403] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.906029][ T8403] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.918501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.934249][ T3886] Bluetooth: hci1: command 0x040f tx timeout [ 207.939205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.949030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.958492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.967629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.975683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.986906][ T8407] device veth0_vlan entered promiscuous mode [ 208.000648][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.011348][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.026606][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.037794][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.048441][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.060185][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.068868][ T8411] device veth1_macvtap entered promiscuous mode [ 208.082843][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.091881][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.109894][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.118865][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.127695][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.136721][ T3886] Bluetooth: hci2: command 0x040f tx timeout [ 208.150107][ T8405] device veth1_vlan entered promiscuous mode [ 208.159533][ T8407] device veth1_vlan entered promiscuous mode [ 208.174862][ T3886] Bluetooth: hci3: command 0x040f tx timeout [ 208.175270][ T8401] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.189870][ T8401] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.201490][ T8401] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.210607][ T8401] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.239823][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.252361][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.265130][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.275952][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.287476][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.319777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.332401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.343362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.352203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.361943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.371601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.380501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.389120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.400541][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.411857][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.415479][ T9685] Bluetooth: hci4: command 0x040f tx timeout [ 208.427963][ T2967] Bluetooth: hci5: command 0x040f tx timeout [ 208.429139][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.444753][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.456514][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.472728][ T8407] device veth0_macvtap entered promiscuous mode [ 208.498414][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.515413][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.530713][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.540836][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.567957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.593591][ T8411] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.607673][ T8411] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.619787][ T8411] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.632281][ T8411] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.646823][ T8407] device veth1_macvtap entered promiscuous mode [ 208.706671][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.716039][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.725973][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.733619][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.779117][ T8409] device veth0_vlan entered promiscuous mode [ 208.793669][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.795369][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.823974][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.824140][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.845707][ T8405] device veth0_macvtap entered promiscuous mode [ 208.854960][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.862703][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.900098][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.918217][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.928751][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.939602][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.950213][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.961372][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.973376][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.984818][ T8405] device veth1_macvtap entered promiscuous mode [ 209.013495][ T8409] device veth1_vlan entered promiscuous mode [ 209.040110][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.050578][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.069042][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.080210][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.091896][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.105745][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.116724][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.127808][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.138942][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.149693][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.160919][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.177169][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.189945][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.200911][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.215329][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.227245][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.236328][ T8407] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.252635][ T8407] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.262227][ T8407] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.271932][ T8407] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.290419][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.293909][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.311158][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.311917][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.329465][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.341743][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.352263][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.362975][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.374393][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.385807][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.398981][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.411501][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.442308][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.453559][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.464931][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.476136][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.486950][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.497112][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.507858][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.519798][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.532737][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.535095][ T226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.546858][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.548108][ T226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.562081][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.572006][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.580848][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.589963][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.599473][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.624639][ T8405] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.633465][ T8405] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.648557][ T8405] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.657762][ T8405] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.670560][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.688288][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.742098][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.751510][ T8409] device veth0_macvtap entered promiscuous mode [ 209.762352][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.813259][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.848980][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:10:11 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x5411, 0x0) [ 209.869513][ T8409] device veth1_macvtap entered promiscuous mode [ 209.904990][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.914380][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.935197][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 209.948450][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.967860][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.980350][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.991254][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.001633][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.012952][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.023599][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.035665][ T9735] Bluetooth: hci1: command 0x0419 tx timeout [ 210.040931][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.051833][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.062805][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.080864][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.090826][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.113176][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:10:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2c6d41e9"}, 0x0, 0x0, @planes=0x0}) [ 210.129180][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.141989][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:10:12 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x8}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 210.185430][ T9705] Bluetooth: hci2: command 0x0419 tx timeout [ 210.197037][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.222177][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:10:12 executing program 0: r0 = socket(0x2, 0x6, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 210.242920][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.255691][ T9705] Bluetooth: hci3: command 0x0419 tx timeout [ 210.274172][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.303874][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.320739][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.332533][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.355048][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.365767][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.377807][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.397608][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.426964][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.436768][ T226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.449633][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.458424][ T226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.478503][ T8409] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.494430][ T9545] Bluetooth: hci5: command 0x0419 tx timeout [ 210.501245][ T9545] Bluetooth: hci4: command 0x0419 tx timeout [ 210.506493][ T8409] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 04:10:12 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb1\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000100)="b6", 0x1) 04:10:12 executing program 1: r0 = socket(0xa, 0x3, 0x5) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 210.543820][ T8409] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.569350][ T8409] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.601185][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.615387][ T9825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.650857][ T226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.679675][ T226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:10:12 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x894b, 0x0) [ 210.739945][ T9828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.779637][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:10:12 executing program 5: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_SIOCGIFCONF(r0, 0x8914, &(0x7f0000000000)) [ 210.797245][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.831768][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.854737][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.886249][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.941988][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.988391][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.018048][ T226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.033863][ T226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.068457][ T624] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.089653][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.099973][ T624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.116838][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.180685][ T9880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.243026][ T9886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.444175][ T9760] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 211.727718][ T9760] usb 3-1: Using ep0 maxpacket: 8 [ 211.844165][ T9760] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 211.856100][ T9760] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 211.866882][ T9760] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 211.877359][ T9760] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 211.887661][ T9760] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 212.084108][ T9760] usb 3-1: New USB device found, idVendor=05c6, idProduct=1000, bcdDevice= 0.40 [ 212.093606][ T9760] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.101770][ T9760] usb 3-1: Product: syz [ 212.106079][ T9760] usb 3-1: Manufacturer: syz [ 212.110677][ T9760] usb 3-1: SerialNumber: syz [ 212.161745][ T9760] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 212.169189][ T9760] usb-storage 3-1:1.0: USB Mass Storage device detected [ 212.362991][ T7] usb 3-1: USB disconnect, device number 2 [ 213.163857][ T35] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 213.413935][ T35] usb 3-1: Using ep0 maxpacket: 8 [ 213.538300][ T35] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 213.548715][ T35] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 213.560056][ T35] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 213.570502][ T35] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 213.581080][ T35] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 213.753990][ T35] usb 3-1: New USB device found, idVendor=05c6, idProduct=1000, bcdDevice= 0.40 [ 213.763562][ T35] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.771932][ T35] usb 3-1: Product: syz [ 213.776745][ T35] usb 3-1: Manufacturer: syz [ 213.781628][ T35] usb 3-1: SerialNumber: syz [ 213.824558][ T35] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 213.831623][ T35] usb-storage 3-1:1.0: USB Mass Storage device detected 04:10:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000001c0)=0x587f59de, 0x4) 04:10:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x40049409, &(0x7f0000000040)) 04:10:15 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) 04:10:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/91, &(0x7f0000000140)=0x5b) 04:10:15 executing program 3: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:10:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000003200050bd25a80648c63940d0324fc60", 0x14}], 0x1}, 0x0) [ 214.042463][ T9760] usb 3-1: USB disconnect, device number 3 04:10:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x323, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 04:10:15 executing program 5: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89e1, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 04:10:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x4c, 0x0, 0x1}, 0x40) 04:10:16 executing program 0: fanotify_mark(0xffffffffffffffff, 0x3a, 0x1020, 0xffffffffffffffff, 0x0) 04:10:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x18, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}]}, 0x18}}, 0x0) 04:10:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000980)={0x60, r1, 0x215, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private2}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) 04:10:16 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) [ 214.278943][ T9959] tipc: Enabling of bearer rejected, failed to enable media 04:10:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000140)) 04:10:16 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, r0+60000000}}, 0x0) 04:10:16 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000001d80), 0x0, 0x0, 0x0) [ 214.328703][ T9967] tipc: Enabling of bearer rejected, failed to enable media 04:10:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x40, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 04:10:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000980)={0x18, r1, 0x215, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 04:10:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0xa00004, &(0x7f00000003c0)) 04:10:16 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 04:10:16 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x15, 0x0, 0x0) 04:10:16 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 04:10:16 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) 04:10:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "dca6c0cd72b666a3fa6f4bbd70f48110e00dac09adffcf1a9f1ebb8ad19bfdc5093f0d7fcc84a867a72337c8df01bbfe9f2815e55d2f2eedb812d129874481288a3286de56522f1505d4ea47a0a8464e8f1266314e93fea40f1b8b1310175e7cac28aeb9d6e769d8086521690a05deff06c742b0347c5e39741c4fc2dfe7eb06d6ec1cc0fe667d8dc1cac7434092e6e14d3849d4600817cfd4eb676d4cba0517d370c4974d7aeb0cc5fe15fa42fd1b61af812a1c38bbe8676b55f2e54df22524edd00478386036a88d5aab30a0d78299d8ecf25d26aa55eb978cfb8accbd0bad62669c54322e3c684f1c15a3db7c58dedcf0cd4badf93b8bbd9ff4ad88b17be9"}}}, 0x128) [ 214.546824][ T9983] FAT-fs (loop4): bogus number of reserved sectors [ 214.562648][ T9983] FAT-fs (loop4): Can't find a valid FAT filesystem 04:10:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x5) 04:10:16 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89e1, 0x0) [ 214.636483][ T9983] FAT-fs (loop4): bogus number of reserved sectors [ 214.649128][ T9983] FAT-fs (loop4): Can't find a valid FAT filesystem 04:10:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0xf, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x8, 0x6, 0x4, 0x80000001}, {0x7, 0x16, 0x24, 0x9}, {0x5, 0x6, 0x5, 0x4}, {0x3, 0x0, 0x7, 0x2}, {0x9, 0x6, 0x9, 0x1}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r0, 0x9, 0x80000000}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r2 = syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000001280)=[{&(0x7f0000000240)="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", 0x1000, 0x9011}, {&(0x7f0000001240)="28738573c65f830910414bff0ebbac14e011913919afd45129a2493d129a7a3cd0af00c79a806e", 0x27, 0x7}], 0x1000010, &(0x7f00000012c0)={[{'{'}, {'$'}, {'.'}, {'-'}, {'$\\['}, {}, {}, {}], [{@smackfsfloor={'smackfsfloor'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x65, 0x37, 0x66, 0x31, 0x32, 0x62, 0x34], 0x2d, [0x64, 0x34, 0x62, 0x34], 0x2d, [0x35, 0x38, 0x37], 0x2d, [0x36, 0x64, 0x31, 0x39], 0x2d, [0x67, 0x36, 0x30, 0x34, 0x62, 0x64, 0x35]}}}, {@smackfsdef={'smackfsdef', 0x3d, '^#'}}, {@euid_gt={'euid>'}}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000001340)={r0, 0x1, r2, 0x39}) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000001380)=""/14, 0xe, 0x120, &(0x7f00000013c0)={{0x3, @null, 0x8}, [@null, @default, @null, @null, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000001440)=r0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:10:17 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x10, 0x0, r1}, 0x10) 04:10:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000007e00)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x20, 0x2}) 04:10:17 executing program 3: pipe2(&(0x7f0000002000), 0x0) 04:10:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed23}, 0xc) [ 215.316224][T10051] loop2: detected capacity change from 0 to 144 04:10:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:10:17 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x20) 04:10:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4020940d, &(0x7f0000000040)) 04:10:17 executing program 1: add_key(&(0x7f0000000600)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 215.392142][T10051] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 04:10:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf}, 0x40) 04:10:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x1c}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_SRC_VNI={0x8}]}, 0x30}}, 0x0) 04:10:17 executing program 5: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) [ 215.475557][T10061] loop2: detected capacity change from 0 to 144 [ 215.502219][T10061] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 04:10:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x11}, 0x20) 04:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={0x18, r1, 0x215, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 04:10:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 04:10:17 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xe) 04:10:17 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2a, 0x44002) 04:10:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003940)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f0000003980), 0x4) 04:10:17 executing program 0: r0 = socket(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 04:10:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:10:17 executing program 4: getitimer(0x0, &(0x7f0000000a80)) 04:10:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x8, @fixed, 0x59c5}, 0xe) 04:10:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000980)={0x28, r1, 0x215, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 04:10:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, 0x0) 04:10:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 04:10:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={&(0x7f0000006640)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) [ 215.882082][T10108] tipc: Enabling of bearer rejected, failed to enable media 04:10:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x3}, 0x0) 04:10:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) [ 215.942726][T10110] tipc: Enabling of bearer rejected, failed to enable media 04:10:17 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 04:10:17 executing program 5: syz_io_uring_setup(0x7ca0, &(0x7f0000000040)={0x0, 0x0, 0x42}, &(0x7f0000d03000/0x2000)=nil, &(0x7f0000cd2000/0x11000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:10:17 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 04:10:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7d500d1c"}}) 04:10:18 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f0000009fc0)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) [ 216.157934][T10127] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 04:10:18 executing program 2: syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x80c40) 04:10:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x7, 0x1, '\'/\x00'}]}, 0x1c}}, 0x0) 04:10:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x1, 0x0, 0x3}, 0x0) 04:10:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 04:10:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 04:10:18 executing program 2: syz_mount_image$pvfs2(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="a270eb1cb52ce45accac5f6479360643147305dd5b4a39fc5d96f0d8594d0423190c1de4a21a923bef3d70be056b5c7f512eb9114be65f66dd9c841969e4507f0260abf7a24cae1ec37b1cf49844918aa264356b309285b43f55e56f98d4c0bca60f098b8e12de8ce0e522321654df33607c70", 0x73, 0xe986}, {&(0x7f0000000200)="de", 0x1}], 0x0, 0x0) 04:10:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000b40)={'gre0\x00', &(0x7f0000000a40)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 04:10:18 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, &(0x7f00000000c0)) [ 216.528608][T10156] loop2: detected capacity change from 0 to 233 [ 216.610259][T10156] loop2: detected capacity change from 0 to 233 [ 254.894502][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.900810][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.334997][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.341914][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 [ 328.654147][ T9625] Bluetooth: hci0: command 0x0406 tx timeout [ 328.654159][ T3886] Bluetooth: hci2: command 0x0406 tx timeout [ 328.654204][ T3886] Bluetooth: hci4: command 0x0406 tx timeout [ 328.660530][ T9625] Bluetooth: hci1: command 0x0406 tx timeout [ 328.678648][ T9625] Bluetooth: hci3: command 0x0406 tx timeout [ 328.684847][ T9625] Bluetooth: hci5: command 0x0406 tx timeout [ 363.054347][ T1664] INFO: task syz-executor.5:10132 blocked for more than 143 seconds. [ 363.063405][ T1664] Not tainted 5.12.0-rc1-syzkaller #0 [ 363.078262][ T1664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 363.090661][ T1664] task:syz-executor.5 state:D stack:28376 pid:10132 ppid: 8411 flags:0x00004004 [ 363.109893][ T1664] Call Trace: [ 363.113553][ T1664] __schedule+0x90c/0x21a0 [ 363.123222][ T1664] ? io_schedule_timeout+0x140/0x140 [ 363.129739][ T1664] ? lock_chain_count+0x20/0x20 [ 363.135293][ T1664] schedule+0xcf/0x270 [ 363.139847][ T1664] schedule_timeout+0x1db/0x250 [ 363.145280][ T1664] ? usleep_range+0x170/0x170 [ 363.150150][ T1664] ? wait_for_completion+0x160/0x270 [ 363.155974][ T1664] ? mark_held_locks+0x9f/0xe0 [ 363.160795][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 363.166887][ T1664] ? _raw_spin_unlock_irq+0x1f/0x40 [ 363.172296][ T1664] wait_for_completion+0x168/0x270 [ 363.178213][ T1664] ? bit_wait_io_timeout+0x160/0x160 [ 363.183650][ T1664] ? do_raw_spin_lock+0x120/0x2b0 [ 363.189211][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 363.194847][ T1664] io_sq_thread_park+0xd5/0x130 [ 363.199755][ T1664] io_uring_cancel_task_requests+0x24c/0xd90 [ 363.206701][ T1664] ? io_openat2+0x8f0/0x8f0 [ 363.211374][ T1664] ? xa_find+0x1fb/0x320 [ 363.219006][ T1664] ? xas_find+0x7e0/0x7e0 [ 363.223878][ T1664] ? lock_is_held_type+0xd5/0x130 [ 363.230016][ T1664] ? lock_release+0x3bb/0x710 [ 363.235292][ T1664] ? kcov_task_exit+0xbb/0xf0 [ 363.240178][ T1664] ? lock_downgrade+0x6d0/0x6d0 [ 363.245809][ T1664] __io_uring_files_cancel+0x110/0x230 [ 363.252154][ T1664] ? __io_uring_free+0xc0/0xc0 [ 363.257361][ T1664] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 363.263381][ T1664] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 363.270571][ T1664] ? __validate_process_creds+0x20c/0x370 [ 363.277000][ T1664] do_exit+0x299/0x2a60 [ 363.281389][ T1664] ? lock_is_held_type+0xd5/0x130 [ 363.286692][ T1664] ? find_held_lock+0x2d/0x110 [ 363.291532][ T1664] ? mm_update_next_owner+0x7a0/0x7a0 [ 363.303990][ T1664] ? lock_release+0x3bb/0x710 [ 363.309004][ T1664] ? get_signal+0x337/0x2100 [ 363.313669][ T1664] ? lock_downgrade+0x6d0/0x6d0 [ 363.319109][ T1664] ? lock_is_held_type+0xd5/0x130 [ 363.324338][ T1664] do_group_exit+0x125/0x310 [ 363.329379][ T1664] get_signal+0x42c/0x2100 [ 363.333842][ T1664] ? futex_exit_release+0x220/0x220 [ 363.339258][ T1664] ? do_mmap+0x616/0x11d0 [ 363.343722][ T1664] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 363.349604][ T1664] ? randomize_stack_top+0x100/0x100 [ 363.355087][ T1664] ? copy_siginfo_to_user32+0xa0/0xa0 [ 363.360582][ T1664] ? __do_sys_futex+0x2a2/0x470 [ 363.366868][ T1664] ? __do_sys_futex+0x2ab/0x470 [ 363.372086][ T1664] ? do_futex+0x1710/0x1710 [ 363.377258][ T1664] exit_to_user_mode_prepare+0x148/0x250 [ 363.383137][ T1664] syscall_exit_to_user_mode+0x19/0x50 [ 363.389668][ T1664] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 363.395706][ T1664] RIP: 0033:0x465ef9 [ 363.399645][ T1664] RSP: 002b:00007f7c42be5218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 363.408997][ T1664] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 363.417250][ T1664] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 363.425433][ T1664] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 363.434103][ T1664] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 363.442085][ T1664] R13: 00007fffabf44a5f R14: 00007f7c42be5300 R15: 0000000000022000 [ 363.450413][ T1664] INFO: task iou-sqp-10132:10135 blocked for more than 143 seconds. [ 363.458602][ T1664] Not tainted 5.12.0-rc1-syzkaller #0 [ 363.464976][ T1664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 363.476595][ T1664] task:iou-sqp-10132 state:D stack:30184 pid:10135 ppid: 8411 flags:0x00004004 [ 363.485901][ T1664] Call Trace: [ 363.489181][ T1664] __schedule+0x90c/0x21a0 [ 363.493596][ T1664] ? io_schedule_timeout+0x140/0x140 [ 363.498987][ T1664] schedule+0xcf/0x270 [ 363.503145][ T1664] schedule_timeout+0x1db/0x250 [ 363.508056][ T1664] ? usleep_range+0x170/0x170 [ 363.512842][ T1664] ? wait_for_completion+0x160/0x270 [ 363.518188][ T1664] ? lock_downgrade+0x6d0/0x6d0 [ 363.523043][ T1664] ? do_raw_spin_lock+0x120/0x2b0 [ 363.528206][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 363.533471][ T1664] ? _raw_spin_unlock_irq+0x1f/0x40 [ 363.539085][ T1664] wait_for_completion+0x168/0x270 [ 363.544277][ T1664] ? preempt_schedule_thunk+0x16/0x18 [ 363.549651][ T1664] ? bit_wait_io_timeout+0x160/0x160 [ 363.555083][ T1664] ? preempt_schedule_common+0x59/0xc0 [ 363.560547][ T1664] ? preempt_schedule_thunk+0x16/0x18 [ 363.565986][ T1664] ? trace_hardirqs_on+0x38/0x1c0 [ 363.571124][ T1664] io_sq_thread+0x27d/0x1ae0 [ 363.575810][ T1664] ? lock_is_held_type+0xd5/0x130 [ 363.580839][ T1664] ? find_held_lock+0x2d/0x110 [ 363.586217][ T1664] ? io_submit_sqes+0x63d0/0x63d0 [ 363.591486][ T1664] ? lock_release+0x3bb/0x710 [ 363.596840][ T1664] ? ret_from_fork+0x8/0x30 [ 363.601637][ T1664] ? finish_wait+0x260/0x260 [ 363.606435][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 363.611502][ T1664] ? _raw_spin_unlock_irq+0x1f/0x40 [ 363.616940][ T1664] ? io_submit_sqes+0x63d0/0x63d0 [ 363.622075][ T1664] ret_from_fork+0x1f/0x30 [ 363.626698][ T1664] INFO: task iou-sqp-10132:10138 blocked for more than 143 seconds. [ 363.635803][ T1664] Not tainted 5.12.0-rc1-syzkaller #0 [ 363.641923][ T1664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 363.651557][ T1664] task:iou-sqp-10132 state:D stack:29512 pid:10138 ppid: 8411 flags:0x00004004 [ 363.661311][ T1664] Call Trace: [ 363.665071][ T1664] __schedule+0x90c/0x21a0 [ 363.669505][ T1664] ? io_schedule_timeout+0x140/0x140 [ 363.675425][ T1664] schedule+0xcf/0x270 [ 363.679521][ T1664] schedule_timeout+0x1db/0x250 [ 363.685092][ T1664] ? usleep_range+0x170/0x170 [ 363.690127][ T1664] ? wait_for_completion+0x160/0x270 [ 363.698813][ T1664] ? lock_downgrade+0x6d0/0x6d0 [ 363.703696][ T1664] ? do_raw_spin_lock+0x120/0x2b0 [ 363.709283][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 363.714527][ T1664] ? _raw_spin_unlock_irq+0x1f/0x40 [ 363.720078][ T1664] wait_for_completion+0x168/0x270 [ 363.725938][ T1664] ? preempt_schedule_thunk+0x16/0x18 [ 363.731590][ T1664] ? bit_wait_io_timeout+0x160/0x160 [ 363.738942][ T1664] ? preempt_schedule_common+0x59/0xc0 [ 363.744799][ T1664] ? preempt_schedule_thunk+0x16/0x18 [ 363.750180][ T1664] ? trace_hardirqs_on+0x38/0x1c0 [ 363.755848][ T1664] io_sq_thread+0x27d/0x1ae0 [ 363.760461][ T1664] ? lock_is_held_type+0xd5/0x130 [ 363.766542][ T1664] ? find_held_lock+0x2d/0x110 [ 363.771315][ T1664] ? io_submit_sqes+0x63d0/0x63d0 [ 363.777407][ T1664] ? lock_release+0x3bb/0x710 [ 363.782118][ T1664] ? ret_from_fork+0x8/0x30 [ 363.787258][ T1664] ? finish_wait+0x260/0x260 [ 363.791944][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 363.797424][ T1664] ? _raw_spin_unlock_irq+0x1f/0x40 [ 363.802637][ T1664] ? io_submit_sqes+0x63d0/0x63d0 [ 363.807796][ T1664] ret_from_fork+0x1f/0x30 [ 363.812248][ T1664] [ 363.812248][ T1664] Showing all locks held in the system: [ 363.820235][ T1664] 1 lock held by khungtaskd/1664: [ 363.825351][ T1664] #0: ffffffff8bf741a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 363.836156][ T1664] 1 lock held by in:imklog/8077: [ 363.841416][ T1664] #0: ffff88801d5a7770 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 363.850685][ T1664] 1 lock held by syz-executor.5/10132: [ 363.856369][ T1664] #0: ffff8881479a4070 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 363.866303][ T1664] [ 363.868629][ T1664] ============================================= [ 363.868629][ T1664] [ 363.878229][ T1664] NMI backtrace for cpu 1 [ 363.882765][ T1664] CPU: 1 PID: 1664 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 363.891276][ T1664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.901956][ T1664] Call Trace: [ 363.905518][ T1664] dump_stack+0xfa/0x151 [ 363.909773][ T1664] nmi_cpu_backtrace.cold+0x44/0xd7 [ 363.915020][ T1664] ? lapic_can_unplug_cpu+0x80/0x80 [ 363.920290][ T1664] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 363.926256][ T1664] watchdog+0xd48/0xfb0 [ 363.930401][ T1664] ? reset_hung_task_detector+0x30/0x30 [ 363.936036][ T1664] kthread+0x3b1/0x4a0 [ 363.940187][ T1664] ? __kthread_bind_mask+0xc0/0xc0 [ 363.945303][ T1664] ret_from_fork+0x1f/0x30 [ 363.950385][ T1664] Sending NMI from CPU 1 to CPUs 0: [ 363.956062][ C0] NMI backtrace for cpu 0 [ 363.956070][ C0] CPU: 0 PID: 161 Comm: kworker/u4:3 Not tainted 5.12.0-rc1-syzkaller #0 [ 363.956078][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.956086][ C0] Workqueue: bat_events batadv_tt_purge [ 363.956095][ C0] RIP: 0010:do_raw_spin_unlock+0x50/0x230 [ 363.956104][ C0] Code: 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 bc 01 00 00 81 7d 04 ad 4e ad de 0f 85 74 01 00 00 be 04 00 00 00 48 89 ef e8 80 6d 5d 00 <48> 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 14 02 48 [ 363.956116][ C0] RSP: 0018:ffffc9000108fbf0 EFLAGS: 00000246 [ 363.956124][ C0] RAX: 0000000000000001 RBX: 0000000000000000 RCX: ffffffff8159e020 [ 363.956131][ C0] RDX: ffffed100f5ab1e1 RSI: 0000000000000004 RDI: ffff88807ad58f00 [ 363.956138][ C0] RBP: ffff88807ad58f00 R08: 0000000000000000 R09: ffff88807ad58f03 [ 363.956144][ C0] R10: ffffed100f5ab1e0 R11: 0000000000000000 R12: 0000000000000100 [ 363.956151][ C0] R13: ffff888022b51598 R14: 000000000000023d R15: dffffc0000000000 [ 363.956158][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 363.956165][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 363.956171][ C0] CR2: 00007f55a515f000 CR3: 0000000011b68000 CR4: 0000000000350ef0 [ 363.956176][ C0] Call Trace: [ 363.956180][ C0] _raw_spin_unlock_bh+0x1a/0x30 [ 363.956184][ C0] batadv_tt_local_purge+0x285/0x370 [ 363.956188][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 363.956193][ C0] batadv_tt_purge+0x2c/0xaf0 [ 363.956197][ C0] ? lock_is_held_type+0xd5/0x130 [ 363.956201][ C0] process_one_work+0x98d/0x1600 [ 363.956206][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 363.956210][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 363.956214][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 363.956219][ C0] worker_thread+0x64c/0x1120 [ 363.956223][ C0] ? process_one_work+0x1600/0x1600 [ 363.956227][ C0] kthread+0x3b1/0x4a0 [ 363.956231][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 363.956235][ C0] ret_from_fork+0x1f/0x30 [ 363.971000][ T1664] Kernel panic - not syncing: hung_task: blocked tasks [ 364.159709][ T1664] CPU: 1 PID: 1664 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 364.168193][ T1664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.178243][ T1664] Call Trace: [ 364.181506][ T1664] dump_stack+0xfa/0x151 [ 364.185741][ T1664] panic+0x306/0x73d [ 364.189659][ T1664] ? __warn_printk+0xf3/0xf3 [ 364.194251][ T1664] ? lapic_can_unplug_cpu+0x80/0x80 [ 364.199656][ T1664] ? preempt_schedule_thunk+0x16/0x18 [ 364.205238][ T1664] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 364.211392][ T1664] ? watchdog.cold+0x5/0x158 [ 364.216166][ T1664] watchdog.cold+0x16/0x158 [ 364.221089][ T1664] ? reset_hung_task_detector+0x30/0x30 [ 364.226810][ T1664] kthread+0x3b1/0x4a0 [ 364.230881][ T1664] ? __kthread_bind_mask+0xc0/0xc0 [ 364.236424][ T1664] ret_from_fork+0x1f/0x30 [ 364.244979][ T1664] Kernel Offset: disabled [ 364.249374][ T1664] Rebooting in 86400 seconds..