Warning: Permanently added '10.128.1.110' (ED25519) to the list of known hosts. 2023/10/02 21:56:31 fuzzer started 2023/10/02 21:56:31 dialing manager at 10.128.0.169:30005 [ 94.430745][ T5053] cgroup: Unknown subsys name 'net' [ 94.605153][ T5053] cgroup: Unknown subsys name 'rlimit' 2023/10/02 21:56:34 syscalls: 3847 2023/10/02 21:56:34 code coverage: enabled 2023/10/02 21:56:34 comparison tracing: enabled 2023/10/02 21:56:34 extra coverage: enabled 2023/10/02 21:56:34 delay kcov mmap: enabled 2023/10/02 21:56:34 setuid sandbox: enabled 2023/10/02 21:56:34 namespace sandbox: enabled 2023/10/02 21:56:34 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/02 21:56:34 fault injection: enabled 2023/10/02 21:56:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/02 21:56:34 net packet injection: enabled 2023/10/02 21:56:34 net device setup: enabled 2023/10/02 21:56:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/02 21:56:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/02 21:56:34 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/02 21:56:34 USB emulation: enabled 2023/10/02 21:56:34 hci packet injection: enabled 2023/10/02 21:56:34 wifi device emulation: enabled 2023/10/02 21:56:34 802.15.4 emulation: enabled 2023/10/02 21:56:34 swap file: enabled 2023/10/02 21:56:34 fetching corpus: 0, signal 0/2000 (executing program) [ 96.702614][ T5053] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/02 21:56:34 fetching corpus: 50, signal 43161/46946 (executing program) 2023/10/02 21:56:34 fetching corpus: 100, signal 63519/69048 (executing program) [ 97.224644][ T54] cfg80211: failed to load regulatory.db 2023/10/02 21:56:35 fetching corpus: 150, signal 78855/86075 (executing program) 2023/10/02 21:56:35 fetching corpus: 200, signal 89413/98275 (executing program) 2023/10/02 21:56:35 fetching corpus: 250, signal 102419/112846 (executing program) 2023/10/02 21:56:35 fetching corpus: 300, signal 113887/125812 (executing program) 2023/10/02 21:56:36 fetching corpus: 350, signal 121476/134902 (executing program) 2023/10/02 21:56:36 fetching corpus: 400, signal 127561/142536 (executing program) 2023/10/02 21:56:36 fetching corpus: 450, signal 132808/149306 (executing program) 2023/10/02 21:56:36 fetching corpus: 500, signal 142626/160436 (executing program) 2023/10/02 21:56:37 fetching corpus: 550, signal 147223/166539 (executing program) 2023/10/02 21:56:37 fetching corpus: 600, signal 153135/173855 (executing program) 2023/10/02 21:56:37 fetching corpus: 650, signal 157190/179318 (executing program) 2023/10/02 21:56:38 fetching corpus: 700, signal 161889/185412 (executing program) 2023/10/02 21:56:38 fetching corpus: 750, signal 167837/192679 (executing program) 2023/10/02 21:56:38 fetching corpus: 800, signal 174433/200520 (executing program) 2023/10/02 21:56:39 fetching corpus: 850, signal 179540/206892 (executing program) 2023/10/02 21:56:39 fetching corpus: 900, signal 182995/211664 (executing program) 2023/10/02 21:56:39 fetching corpus: 950, signal 188440/218304 (executing program) 2023/10/02 21:56:40 fetching corpus: 1000, signal 192648/223817 (executing program) 2023/10/02 21:56:40 fetching corpus: 1050, signal 197444/229839 (executing program) 2023/10/02 21:56:40 fetching corpus: 1100, signal 201083/234747 (executing program) 2023/10/02 21:56:40 fetching corpus: 1150, signal 204891/239814 (executing program) 2023/10/02 21:56:41 fetching corpus: 1200, signal 208212/244402 (executing program) 2023/10/02 21:56:41 fetching corpus: 1250, signal 212893/250186 (executing program) 2023/10/02 21:56:42 fetching corpus: 1300, signal 217556/255903 (executing program) 2023/10/02 21:56:42 fetching corpus: 1350, signal 220898/260408 (executing program) 2023/10/02 21:56:42 fetching corpus: 1400, signal 222872/263642 (executing program) 2023/10/02 21:56:42 fetching corpus: 1450, signal 225788/267711 (executing program) 2023/10/02 21:56:43 fetching corpus: 1500, signal 227819/270975 (executing program) 2023/10/02 21:56:43 fetching corpus: 1550, signal 230846/275153 (executing program) 2023/10/02 21:56:43 fetching corpus: 1600, signal 234730/280092 (executing program) 2023/10/02 21:56:43 fetching corpus: 1650, signal 238546/284993 (executing program) 2023/10/02 21:56:44 fetching corpus: 1700, signal 241468/288989 (executing program) 2023/10/02 21:56:44 fetching corpus: 1750, signal 244192/292791 (executing program) 2023/10/02 21:56:44 fetching corpus: 1800, signal 246670/296391 (executing program) 2023/10/02 21:56:45 fetching corpus: 1850, signal 249399/300133 (executing program) 2023/10/02 21:56:45 fetching corpus: 1900, signal 252775/304461 (executing program) 2023/10/02 21:56:45 fetching corpus: 1950, signal 255421/308135 (executing program) 2023/10/02 21:56:46 fetching corpus: 2000, signal 258999/312645 (executing program) 2023/10/02 21:56:46 fetching corpus: 2050, signal 261336/316036 (executing program) 2023/10/02 21:56:46 fetching corpus: 2100, signal 263329/319093 (executing program) 2023/10/02 21:56:46 fetching corpus: 2150, signal 264952/321822 (executing program) 2023/10/02 21:56:47 fetching corpus: 2200, signal 267311/325181 (executing program) 2023/10/02 21:56:47 fetching corpus: 2250, signal 269421/328325 (executing program) 2023/10/02 21:56:47 fetching corpus: 2300, signal 271951/331825 (executing program) 2023/10/02 21:56:48 fetching corpus: 2350, signal 274486/335345 (executing program) 2023/10/02 21:56:48 fetching corpus: 2400, signal 277465/339191 (executing program) 2023/10/02 21:56:48 fetching corpus: 2450, signal 278913/341739 (executing program) 2023/10/02 21:56:48 fetching corpus: 2500, signal 280909/344722 (executing program) 2023/10/02 21:56:49 fetching corpus: 2550, signal 283354/348100 (executing program) 2023/10/02 21:56:49 fetching corpus: 2600, signal 285240/350958 (executing program) 2023/10/02 21:56:49 fetching corpus: 2650, signal 286547/353296 (executing program) 2023/10/02 21:56:50 fetching corpus: 2700, signal 287625/355451 (executing program) 2023/10/02 21:56:50 fetching corpus: 2750, signal 289473/358274 (executing program) 2023/10/02 21:56:50 fetching corpus: 2800, signal 292021/361677 (executing program) 2023/10/02 21:56:51 fetching corpus: 2850, signal 293469/364075 (executing program) 2023/10/02 21:56:51 fetching corpus: 2900, signal 295230/366766 (executing program) 2023/10/02 21:56:51 fetching corpus: 2950, signal 298100/370436 (executing program) 2023/10/02 21:56:52 fetching corpus: 3000, signal 299904/373139 (executing program) 2023/10/02 21:56:52 fetching corpus: 3050, signal 302032/376155 (executing program) 2023/10/02 21:56:52 fetching corpus: 3100, signal 303593/378678 (executing program) 2023/10/02 21:56:52 fetching corpus: 3150, signal 306891/382632 (executing program) 2023/10/02 21:56:53 fetching corpus: 3200, signal 308702/385274 (executing program) 2023/10/02 21:56:53 fetching corpus: 3250, signal 309870/387461 (executing program) 2023/10/02 21:56:53 fetching corpus: 3300, signal 311700/390148 (executing program) 2023/10/02 21:56:53 fetching corpus: 3350, signal 312779/392260 (executing program) 2023/10/02 21:56:54 fetching corpus: 3400, signal 314167/394564 (executing program) 2023/10/02 21:56:54 fetching corpus: 3450, signal 315516/396809 (executing program) 2023/10/02 21:56:54 fetching corpus: 3500, signal 317002/399168 (executing program) 2023/10/02 21:56:55 fetching corpus: 3550, signal 318412/401451 (executing program) 2023/10/02 21:56:55 fetching corpus: 3600, signal 320036/403883 (executing program) 2023/10/02 21:56:55 fetching corpus: 3650, signal 321310/406093 (executing program) 2023/10/02 21:56:55 fetching corpus: 3700, signal 322851/408473 (executing program) 2023/10/02 21:56:56 fetching corpus: 3750, signal 324361/410842 (executing program) 2023/10/02 21:56:56 fetching corpus: 3800, signal 325725/413054 (executing program) 2023/10/02 21:56:56 fetching corpus: 3850, signal 327497/415611 (executing program) 2023/10/02 21:56:56 fetching corpus: 3900, signal 328601/417630 (executing program) 2023/10/02 21:56:57 fetching corpus: 3950, signal 329806/419757 (executing program) 2023/10/02 21:56:57 fetching corpus: 4000, signal 330990/421852 (executing program) 2023/10/02 21:56:57 fetching corpus: 4050, signal 332691/424287 (executing program) 2023/10/02 21:56:57 fetching corpus: 4100, signal 334094/426467 (executing program) 2023/10/02 21:56:58 fetching corpus: 4150, signal 335589/428730 (executing program) 2023/10/02 21:56:58 fetching corpus: 4200, signal 337332/431208 (executing program) 2023/10/02 21:56:58 fetching corpus: 4250, signal 338740/433389 (executing program) 2023/10/02 21:56:59 fetching corpus: 4300, signal 339789/435352 (executing program) 2023/10/02 21:56:59 fetching corpus: 4350, signal 343322/439226 (executing program) 2023/10/02 21:57:00 fetching corpus: 4400, signal 345721/442149 (executing program) 2023/10/02 21:57:00 fetching corpus: 4450, signal 347740/444804 (executing program) 2023/10/02 21:57:00 fetching corpus: 4500, signal 348853/446747 (executing program) 2023/10/02 21:57:00 fetching corpus: 4550, signal 350138/448809 (executing program) 2023/10/02 21:57:01 fetching corpus: 4600, signal 351528/450933 (executing program) 2023/10/02 21:57:01 fetching corpus: 4650, signal 352828/452969 (executing program) 2023/10/02 21:57:01 fetching corpus: 4700, signal 354025/454941 (executing program) 2023/10/02 21:57:02 fetching corpus: 4750, signal 355309/456965 (executing program) 2023/10/02 21:57:02 fetching corpus: 4800, signal 356926/459187 (executing program) 2023/10/02 21:57:02 fetching corpus: 4850, signal 357997/461022 (executing program) 2023/10/02 21:57:02 fetching corpus: 4900, signal 359479/463211 (executing program) 2023/10/02 21:57:03 fetching corpus: 4950, signal 360740/465202 (executing program) 2023/10/02 21:57:03 fetching corpus: 5000, signal 361822/467016 (executing program) 2023/10/02 21:57:03 fetching corpus: 5050, signal 362881/468766 (executing program) 2023/10/02 21:57:03 fetching corpus: 5100, signal 363935/470538 (executing program) 2023/10/02 21:57:03 fetching corpus: 5150, signal 365542/472733 (executing program) 2023/10/02 21:57:04 fetching corpus: 5200, signal 366624/474549 (executing program) 2023/10/02 21:57:04 fetching corpus: 5250, signal 367762/476472 (executing program) 2023/10/02 21:57:04 fetching corpus: 5300, signal 368788/478280 (executing program) 2023/10/02 21:57:04 fetching corpus: 5350, signal 370508/480507 (executing program) 2023/10/02 21:57:05 fetching corpus: 5400, signal 371412/482158 (executing program) 2023/10/02 21:57:05 fetching corpus: 5450, signal 372282/483746 (executing program) 2023/10/02 21:57:05 fetching corpus: 5500, signal 373097/485285 (executing program) 2023/10/02 21:57:05 fetching corpus: 5550, signal 374115/486999 (executing program) 2023/10/02 21:57:06 fetching corpus: 5600, signal 375263/488852 (executing program) 2023/10/02 21:57:06 fetching corpus: 5650, signal 376230/490526 (executing program) 2023/10/02 21:57:06 fetching corpus: 5700, signal 377366/492297 (executing program) 2023/10/02 21:57:07 fetching corpus: 5750, signal 378421/494017 (executing program) 2023/10/02 21:57:07 fetching corpus: 5800, signal 379691/495899 (executing program) 2023/10/02 21:57:07 fetching corpus: 5850, signal 380954/497771 (executing program) 2023/10/02 21:57:07 fetching corpus: 5900, signal 381742/499326 (executing program) 2023/10/02 21:57:08 fetching corpus: 5950, signal 382813/501069 (executing program) 2023/10/02 21:57:08 fetching corpus: 6000, signal 383734/502662 (executing program) 2023/10/02 21:57:08 fetching corpus: 6050, signal 384662/504273 (executing program) 2023/10/02 21:57:08 fetching corpus: 6100, signal 385727/505951 (executing program) 2023/10/02 21:57:09 fetching corpus: 6150, signal 386722/507592 (executing program) 2023/10/02 21:57:09 fetching corpus: 6200, signal 387625/509140 (executing program) 2023/10/02 21:57:09 fetching corpus: 6250, signal 389041/511040 (executing program) 2023/10/02 21:57:10 fetching corpus: 6300, signal 389967/512653 (executing program) 2023/10/02 21:57:10 fetching corpus: 6350, signal 390869/514251 (executing program) 2023/10/02 21:57:10 fetching corpus: 6400, signal 391782/515815 (executing program) 2023/10/02 21:57:10 fetching corpus: 6450, signal 392737/517379 (executing program) 2023/10/02 21:57:11 fetching corpus: 6500, signal 394741/519642 (executing program) 2023/10/02 21:57:11 fetching corpus: 6550, signal 395527/521111 (executing program) 2023/10/02 21:57:11 fetching corpus: 6600, signal 396912/522964 (executing program) 2023/10/02 21:57:12 fetching corpus: 6650, signal 398112/524676 (executing program) 2023/10/02 21:57:12 fetching corpus: 6700, signal 399148/526258 (executing program) 2023/10/02 21:57:12 fetching corpus: 6750, signal 400186/527840 (executing program) 2023/10/02 21:57:13 fetching corpus: 6800, signal 401064/529315 (executing program) 2023/10/02 21:57:13 fetching corpus: 6850, signal 401793/530724 (executing program) 2023/10/02 21:57:13 fetching corpus: 6900, signal 402833/532312 (executing program) 2023/10/02 21:57:13 fetching corpus: 6950, signal 403659/533714 (executing program) 2023/10/02 21:57:14 fetching corpus: 7000, signal 404540/535222 (executing program) 2023/10/02 21:57:14 fetching corpus: 7050, signal 405346/536667 (executing program) 2023/10/02 21:57:14 fetching corpus: 7100, signal 406278/538146 (executing program) 2023/10/02 21:57:15 fetching corpus: 7150, signal 407013/539569 (executing program) 2023/10/02 21:57:15 fetching corpus: 7200, signal 407818/540974 (executing program) 2023/10/02 21:57:15 fetching corpus: 7250, signal 408758/542528 (executing program) [ 138.185143][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.194793][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 21:57:15 fetching corpus: 7300, signal 409217/543720 (executing program) 2023/10/02 21:57:16 fetching corpus: 7350, signal 410419/545361 (executing program) 2023/10/02 21:57:16 fetching corpus: 7400, signal 411426/546879 (executing program) 2023/10/02 21:57:16 fetching corpus: 7450, signal 412112/548200 (executing program) 2023/10/02 21:57:17 fetching corpus: 7500, signal 413765/550088 (executing program) 2023/10/02 21:57:17 fetching corpus: 7550, signal 414827/551607 (executing program) 2023/10/02 21:57:17 fetching corpus: 7600, signal 415585/552965 (executing program) 2023/10/02 21:57:17 fetching corpus: 7650, signal 416333/554364 (executing program) 2023/10/02 21:57:17 fetching corpus: 7700, signal 417261/555830 (executing program) 2023/10/02 21:57:18 fetching corpus: 7750, signal 418576/557506 (executing program) 2023/10/02 21:57:18 fetching corpus: 7800, signal 419571/558978 (executing program) 2023/10/02 21:57:18 fetching corpus: 7850, signal 420379/560317 (executing program) 2023/10/02 21:57:19 fetching corpus: 7900, signal 421558/561921 (executing program) 2023/10/02 21:57:19 fetching corpus: 7950, signal 422457/563351 (executing program) 2023/10/02 21:57:19 fetching corpus: 8000, signal 423530/564848 (executing program) 2023/10/02 21:57:20 fetching corpus: 8050, signal 424338/566172 (executing program) 2023/10/02 21:57:20 fetching corpus: 8100, signal 424946/567390 (executing program) 2023/10/02 21:57:20 fetching corpus: 8150, signal 426071/568943 (executing program) 2023/10/02 21:57:20 fetching corpus: 8200, signal 427269/570489 (executing program) 2023/10/02 21:57:21 fetching corpus: 8250, signal 428266/571922 (executing program) 2023/10/02 21:57:21 fetching corpus: 8300, signal 428817/573093 (executing program) 2023/10/02 21:57:21 fetching corpus: 8350, signal 429967/574611 (executing program) 2023/10/02 21:57:21 fetching corpus: 8400, signal 430763/575911 (executing program) 2023/10/02 21:57:22 fetching corpus: 8450, signal 431520/577178 (executing program) 2023/10/02 21:57:22 fetching corpus: 8500, signal 432208/578409 (executing program) 2023/10/02 21:57:22 fetching corpus: 8550, signal 433359/579931 (executing program) 2023/10/02 21:57:22 fetching corpus: 8600, signal 434545/581417 (executing program) 2023/10/02 21:57:23 fetching corpus: 8650, signal 435306/582644 (executing program) 2023/10/02 21:57:23 fetching corpus: 8700, signal 437301/584618 (executing program) 2023/10/02 21:57:23 fetching corpus: 8750, signal 438153/585923 (executing program) 2023/10/02 21:57:24 fetching corpus: 8800, signal 438936/587192 (executing program) 2023/10/02 21:57:24 fetching corpus: 8850, signal 439724/588457 (executing program) 2023/10/02 21:57:24 fetching corpus: 8900, signal 440362/589667 (executing program) 2023/10/02 21:57:24 fetching corpus: 8950, signal 441588/591122 (executing program) 2023/10/02 21:57:25 fetching corpus: 9000, signal 442537/592472 (executing program) 2023/10/02 21:57:25 fetching corpus: 9050, signal 443349/593757 (executing program) 2023/10/02 21:57:25 fetching corpus: 9100, signal 444205/595008 (executing program) 2023/10/02 21:57:25 fetching corpus: 9150, signal 445105/596278 (executing program) 2023/10/02 21:57:26 fetching corpus: 9200, signal 445943/597486 (executing program) 2023/10/02 21:57:26 fetching corpus: 9250, signal 446771/598672 (executing program) 2023/10/02 21:57:26 fetching corpus: 9300, signal 447767/600020 (executing program) 2023/10/02 21:57:26 fetching corpus: 9350, signal 448793/601316 (executing program) 2023/10/02 21:57:27 fetching corpus: 9400, signal 449600/602571 (executing program) 2023/10/02 21:57:27 fetching corpus: 9450, signal 450535/603828 (executing program) 2023/10/02 21:57:27 fetching corpus: 9500, signal 451061/604876 (executing program) 2023/10/02 21:57:28 fetching corpus: 9550, signal 451933/606101 (executing program) 2023/10/02 21:57:28 fetching corpus: 9600, signal 452964/607371 (executing program) 2023/10/02 21:57:28 fetching corpus: 9650, signal 453633/608479 (executing program) 2023/10/02 21:57:28 fetching corpus: 9700, signal 454206/609545 (executing program) 2023/10/02 21:57:29 fetching corpus: 9750, signal 454908/610684 (executing program) 2023/10/02 21:57:29 fetching corpus: 9800, signal 455705/611896 (executing program) 2023/10/02 21:57:29 fetching corpus: 9850, signal 456593/613083 (executing program) 2023/10/02 21:57:29 fetching corpus: 9900, signal 458346/614747 (executing program) 2023/10/02 21:57:30 fetching corpus: 9950, signal 459183/615949 (executing program) 2023/10/02 21:57:30 fetching corpus: 10000, signal 460354/617284 (executing program) 2023/10/02 21:57:30 fetching corpus: 10050, signal 461001/618377 (executing program) 2023/10/02 21:57:31 fetching corpus: 10100, signal 461809/619564 (executing program) 2023/10/02 21:57:31 fetching corpus: 10150, signal 462913/620798 (executing program) 2023/10/02 21:57:31 fetching corpus: 10200, signal 463602/621907 (executing program) 2023/10/02 21:57:31 fetching corpus: 10250, signal 464597/623137 (executing program) 2023/10/02 21:57:32 fetching corpus: 10300, signal 465613/624349 (executing program) 2023/10/02 21:57:32 fetching corpus: 10350, signal 466504/625536 (executing program) 2023/10/02 21:57:32 fetching corpus: 10400, signal 467671/626822 (executing program) 2023/10/02 21:57:33 fetching corpus: 10450, signal 468365/627895 (executing program) 2023/10/02 21:57:33 fetching corpus: 10500, signal 468921/628882 (executing program) 2023/10/02 21:57:33 fetching corpus: 10550, signal 469690/629980 (executing program) 2023/10/02 21:57:34 fetching corpus: 10600, signal 470367/631041 (executing program) 2023/10/02 21:57:34 fetching corpus: 10650, signal 471113/632135 (executing program) 2023/10/02 21:57:34 fetching corpus: 10700, signal 472267/633366 (executing program) 2023/10/02 21:57:34 fetching corpus: 10750, signal 472807/634337 (executing program) 2023/10/02 21:57:35 fetching corpus: 10800, signal 473878/635560 (executing program) 2023/10/02 21:57:35 fetching corpus: 10850, signal 474560/636605 (executing program) 2023/10/02 21:57:35 fetching corpus: 10900, signal 475130/637616 (executing program) 2023/10/02 21:57:35 fetching corpus: 10950, signal 476408/638917 (executing program) 2023/10/02 21:57:36 fetching corpus: 11000, signal 477015/639951 (executing program) 2023/10/02 21:57:36 fetching corpus: 11050, signal 477782/641037 (executing program) 2023/10/02 21:57:36 fetching corpus: 11100, signal 478526/642107 (executing program) 2023/10/02 21:57:37 fetching corpus: 11150, signal 479238/643111 (executing program) 2023/10/02 21:57:37 fetching corpus: 11200, signal 479874/644116 (executing program) 2023/10/02 21:57:37 fetching corpus: 11250, signal 480608/645123 (executing program) 2023/10/02 21:57:37 fetching corpus: 11300, signal 481437/646158 (executing program) 2023/10/02 21:57:38 fetching corpus: 11350, signal 482178/647158 (executing program) 2023/10/02 21:57:38 fetching corpus: 11400, signal 483011/648209 (executing program) 2023/10/02 21:57:39 fetching corpus: 11450, signal 483822/649293 (executing program) 2023/10/02 21:57:39 fetching corpus: 11500, signal 484405/650212 (executing program) 2023/10/02 21:57:39 fetching corpus: 11550, signal 485183/651265 (executing program) 2023/10/02 21:57:39 fetching corpus: 11600, signal 485823/652222 (executing program) 2023/10/02 21:57:40 fetching corpus: 11650, signal 486404/653130 (executing program) 2023/10/02 21:57:40 fetching corpus: 11700, signal 487061/654080 (executing program) 2023/10/02 21:57:40 fetching corpus: 11750, signal 487656/654977 (executing program) 2023/10/02 21:57:40 fetching corpus: 11800, signal 488629/656052 (executing program) 2023/10/02 21:57:41 fetching corpus: 11850, signal 489254/656973 (executing program) 2023/10/02 21:57:41 fetching corpus: 11900, signal 489906/657922 (executing program) 2023/10/02 21:57:41 fetching corpus: 11950, signal 490498/658864 (executing program) 2023/10/02 21:57:41 fetching corpus: 12000, signal 491584/659954 (executing program) 2023/10/02 21:57:41 fetching corpus: 12050, signal 492096/660775 (executing program) 2023/10/02 21:57:42 fetching corpus: 12100, signal 492984/661789 (executing program) 2023/10/02 21:57:42 fetching corpus: 12150, signal 493420/662660 (executing program) 2023/10/02 21:57:42 fetching corpus: 12200, signal 494036/663559 (executing program) 2023/10/02 21:57:43 fetching corpus: 12250, signal 494665/664505 (executing program) 2023/10/02 21:57:43 fetching corpus: 12300, signal 495143/665361 (executing program) 2023/10/02 21:57:43 fetching corpus: 12350, signal 495858/666318 (executing program) 2023/10/02 21:57:43 fetching corpus: 12400, signal 496330/667139 (executing program) 2023/10/02 21:57:44 fetching corpus: 12450, signal 496801/667963 (executing program) 2023/10/02 21:57:44 fetching corpus: 12500, signal 497640/668936 (executing program) 2023/10/02 21:57:44 fetching corpus: 12550, signal 498163/669772 (executing program) 2023/10/02 21:57:44 fetching corpus: 12600, signal 499195/670768 (executing program) 2023/10/02 21:57:45 fetching corpus: 12650, signal 499971/671687 (executing program) 2023/10/02 21:57:45 fetching corpus: 12700, signal 500333/672546 (executing program) 2023/10/02 21:57:45 fetching corpus: 12750, signal 501108/673493 (executing program) 2023/10/02 21:57:45 fetching corpus: 12800, signal 501671/674353 (executing program) 2023/10/02 21:57:46 fetching corpus: 12850, signal 502146/675170 (executing program) 2023/10/02 21:57:46 fetching corpus: 12900, signal 502667/675995 (executing program) 2023/10/02 21:57:46 fetching corpus: 12950, signal 503321/676891 (executing program) 2023/10/02 21:57:47 fetching corpus: 13000, signal 504317/677863 (executing program) 2023/10/02 21:57:47 fetching corpus: 13050, signal 504867/678698 (executing program) 2023/10/02 21:57:47 fetching corpus: 13100, signal 505816/679640 (executing program) 2023/10/02 21:57:47 fetching corpus: 13150, signal 506502/680491 (executing program) 2023/10/02 21:57:48 fetching corpus: 13200, signal 507170/681388 (executing program) 2023/10/02 21:57:48 fetching corpus: 13250, signal 507632/682182 (executing program) 2023/10/02 21:57:48 fetching corpus: 13300, signal 508349/683015 (executing program) 2023/10/02 21:57:49 fetching corpus: 13350, signal 509096/683901 (executing program) 2023/10/02 21:57:49 fetching corpus: 13400, signal 509520/684681 (executing program) 2023/10/02 21:57:49 fetching corpus: 13450, signal 510140/685500 (executing program) 2023/10/02 21:57:49 fetching corpus: 13500, signal 510693/686328 (executing program) 2023/10/02 21:57:50 fetching corpus: 13550, signal 511284/687108 (executing program) 2023/10/02 21:57:50 fetching corpus: 13600, signal 511856/687908 (executing program) 2023/10/02 21:57:50 fetching corpus: 13650, signal 512655/688736 (executing program) 2023/10/02 21:57:50 fetching corpus: 13700, signal 513395/689574 (executing program) 2023/10/02 21:57:50 fetching corpus: 13750, signal 513900/690346 (executing program) 2023/10/02 21:57:51 fetching corpus: 13800, signal 514536/691168 (executing program) 2023/10/02 21:57:51 fetching corpus: 13850, signal 515113/691982 (executing program) 2023/10/02 21:57:51 fetching corpus: 13900, signal 515818/692793 (executing program) 2023/10/02 21:57:51 fetching corpus: 13950, signal 516197/693502 (executing program) 2023/10/02 21:57:52 fetching corpus: 14000, signal 516919/694288 (executing program) 2023/10/02 21:57:52 fetching corpus: 14050, signal 517440/695014 (executing program) 2023/10/02 21:57:52 fetching corpus: 14100, signal 518313/695865 (executing program) 2023/10/02 21:57:53 fetching corpus: 14150, signal 518852/696634 (executing program) 2023/10/02 21:57:53 fetching corpus: 14200, signal 519477/697400 (executing program) 2023/10/02 21:57:53 fetching corpus: 14250, signal 519873/698111 (executing program) 2023/10/02 21:57:54 fetching corpus: 14300, signal 520348/698883 (executing program) 2023/10/02 21:57:54 fetching corpus: 14350, signal 521139/699677 (executing program) 2023/10/02 21:57:54 fetching corpus: 14400, signal 521697/700433 (executing program) 2023/10/02 21:57:54 fetching corpus: 14450, signal 522104/701142 (executing program) 2023/10/02 21:57:55 fetching corpus: 14500, signal 522711/701965 (executing program) 2023/10/02 21:57:55 fetching corpus: 14550, signal 523107/702669 (executing program) 2023/10/02 21:57:55 fetching corpus: 14600, signal 523590/703374 (executing program) 2023/10/02 21:57:56 fetching corpus: 14650, signal 524246/704174 (executing program) 2023/10/02 21:57:56 fetching corpus: 14700, signal 524677/704860 (executing program) 2023/10/02 21:57:56 fetching corpus: 14750, signal 525144/705509 (executing program) 2023/10/02 21:57:56 fetching corpus: 14800, signal 525848/706266 (executing program) 2023/10/02 21:57:57 fetching corpus: 14850, signal 526355/706985 (executing program) 2023/10/02 21:57:57 fetching corpus: 14900, signal 526957/707739 (executing program) 2023/10/02 21:57:57 fetching corpus: 14950, signal 527391/708405 (executing program) 2023/10/02 21:57:58 fetching corpus: 15000, signal 527865/709093 (executing program) 2023/10/02 21:57:58 fetching corpus: 15050, signal 528190/709760 (executing program) 2023/10/02 21:57:58 fetching corpus: 15100, signal 530579/710786 (executing program) 2023/10/02 21:57:59 fetching corpus: 15150, signal 530941/711416 (executing program) 2023/10/02 21:57:59 fetching corpus: 15200, signal 531419/712148 (executing program) 2023/10/02 21:57:59 fetching corpus: 15250, signal 531855/712830 (executing program) 2023/10/02 21:57:59 fetching corpus: 15300, signal 532358/713528 (executing program) 2023/10/02 21:58:00 fetching corpus: 15350, signal 532777/714223 (executing program) 2023/10/02 21:58:00 fetching corpus: 15400, signal 533299/714899 (executing program) 2023/10/02 21:58:00 fetching corpus: 15450, signal 533773/715562 (executing program) 2023/10/02 21:58:00 fetching corpus: 15500, signal 534187/716221 (executing program) 2023/10/02 21:58:01 fetching corpus: 15550, signal 535042/716950 (executing program) 2023/10/02 21:58:01 fetching corpus: 15600, signal 535420/717565 (executing program) 2023/10/02 21:58:01 fetching corpus: 15650, signal 536051/718248 (executing program) 2023/10/02 21:58:01 fetching corpus: 15700, signal 536697/718939 (executing program) 2023/10/02 21:58:02 fetching corpus: 15750, signal 537148/719604 (executing program) 2023/10/02 21:58:02 fetching corpus: 15800, signal 537596/720305 (executing program) 2023/10/02 21:58:02 fetching corpus: 15850, signal 538190/720977 (executing program) 2023/10/02 21:58:03 fetching corpus: 15900, signal 538793/721666 (executing program) 2023/10/02 21:58:03 fetching corpus: 15950, signal 539169/722307 (executing program) 2023/10/02 21:58:03 fetching corpus: 16000, signal 539935/723014 (executing program) 2023/10/02 21:58:03 fetching corpus: 16050, signal 540530/723678 (executing program) 2023/10/02 21:58:03 fetching corpus: 16100, signal 540981/724325 (executing program) 2023/10/02 21:58:04 fetching corpus: 16150, signal 541542/724928 (executing program) 2023/10/02 21:58:04 fetching corpus: 16200, signal 542004/725558 (executing program) 2023/10/02 21:58:04 fetching corpus: 16250, signal 542527/726209 (executing program) 2023/10/02 21:58:04 fetching corpus: 16300, signal 543000/726790 (executing program) 2023/10/02 21:58:05 fetching corpus: 16350, signal 543473/727439 (executing program) 2023/10/02 21:58:05 fetching corpus: 16400, signal 543919/728039 (executing program) 2023/10/02 21:58:05 fetching corpus: 16450, signal 544951/728719 (executing program) 2023/10/02 21:58:05 fetching corpus: 16500, signal 545441/729334 (executing program) 2023/10/02 21:58:06 fetching corpus: 16550, signal 546310/730007 (executing program) 2023/10/02 21:58:06 fetching corpus: 16600, signal 546968/730619 (executing program) 2023/10/02 21:58:06 fetching corpus: 16650, signal 547398/731189 (executing program) 2023/10/02 21:58:06 fetching corpus: 16700, signal 547811/731792 (executing program) 2023/10/02 21:58:07 fetching corpus: 16750, signal 548140/732372 (executing program) 2023/10/02 21:58:07 fetching corpus: 16800, signal 548698/732992 (executing program) 2023/10/02 21:58:07 fetching corpus: 16850, signal 549145/733578 (executing program) 2023/10/02 21:58:07 fetching corpus: 16900, signal 549593/734144 (executing program) 2023/10/02 21:58:08 fetching corpus: 16950, signal 550123/734731 (executing program) 2023/10/02 21:58:08 fetching corpus: 17000, signal 550561/735307 (executing program) 2023/10/02 21:58:08 fetching corpus: 17050, signal 551053/735902 (executing program) 2023/10/02 21:58:09 fetching corpus: 17100, signal 551854/736532 (executing program) 2023/10/02 21:58:09 fetching corpus: 17150, signal 552190/737102 (executing program) 2023/10/02 21:58:09 fetching corpus: 17200, signal 552820/737684 (executing program) 2023/10/02 21:58:10 fetching corpus: 17250, signal 553212/738297 (executing program) 2023/10/02 21:58:10 fetching corpus: 17300, signal 553725/738847 (executing program) 2023/10/02 21:58:10 fetching corpus: 17350, signal 554063/739370 (executing program) 2023/10/02 21:58:10 fetching corpus: 17400, signal 554997/739976 (executing program) 2023/10/02 21:58:11 fetching corpus: 17450, signal 555418/740547 (executing program) 2023/10/02 21:58:11 fetching corpus: 17500, signal 555830/741143 (executing program) 2023/10/02 21:58:11 fetching corpus: 17550, signal 556439/741757 (executing program) 2023/10/02 21:58:12 fetching corpus: 17600, signal 556882/742303 (executing program) 2023/10/02 21:58:12 fetching corpus: 17650, signal 557331/742843 (executing program) 2023/10/02 21:58:12 fetching corpus: 17700, signal 557855/743388 (executing program) 2023/10/02 21:58:13 fetching corpus: 17750, signal 558430/743936 (executing program) 2023/10/02 21:58:13 fetching corpus: 17800, signal 558923/744501 (executing program) 2023/10/02 21:58:13 fetching corpus: 17850, signal 559613/745017 (executing program) 2023/10/02 21:58:13 fetching corpus: 17900, signal 560064/745510 (executing program) 2023/10/02 21:58:14 fetching corpus: 17950, signal 560733/746045 (executing program) 2023/10/02 21:58:14 fetching corpus: 18000, signal 561141/746583 (executing program) 2023/10/02 21:58:14 fetching corpus: 18050, signal 561432/747090 (executing program) 2023/10/02 21:58:14 fetching corpus: 18100, signal 561719/747620 (executing program) 2023/10/02 21:58:15 fetching corpus: 18150, signal 562134/748118 (executing program) 2023/10/02 21:58:15 fetching corpus: 18200, signal 562690/748638 (executing program) 2023/10/02 21:58:16 fetching corpus: 18250, signal 563081/749148 (executing program) 2023/10/02 21:58:16 fetching corpus: 18300, signal 563469/749653 (executing program) 2023/10/02 21:58:16 fetching corpus: 18350, signal 563889/750193 (executing program) 2023/10/02 21:58:16 fetching corpus: 18400, signal 564279/750714 (executing program) 2023/10/02 21:58:17 fetching corpus: 18450, signal 564588/751220 (executing program) [ 199.631180][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.637703][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 21:58:17 fetching corpus: 18500, signal 565404/751742 (executing program) 2023/10/02 21:58:17 fetching corpus: 18550, signal 565804/752238 (executing program) 2023/10/02 21:58:18 fetching corpus: 18600, signal 566199/752778 (executing program) 2023/10/02 21:58:18 fetching corpus: 18650, signal 566721/753304 (executing program) 2023/10/02 21:58:18 fetching corpus: 18700, signal 567179/753788 (executing program) 2023/10/02 21:58:18 fetching corpus: 18750, signal 567599/754289 (executing program) 2023/10/02 21:58:19 fetching corpus: 18800, signal 568089/754805 (executing program) 2023/10/02 21:58:19 fetching corpus: 18850, signal 568628/755087 (executing program) 2023/10/02 21:58:19 fetching corpus: 18900, signal 569271/755087 (executing program) 2023/10/02 21:58:20 fetching corpus: 18950, signal 569612/755087 (executing program) 2023/10/02 21:58:20 fetching corpus: 19000, signal 570776/755087 (executing program) 2023/10/02 21:58:20 fetching corpus: 19050, signal 571112/755087 (executing program) 2023/10/02 21:58:20 fetching corpus: 19100, signal 571811/755087 (executing program) 2023/10/02 21:58:21 fetching corpus: 19150, signal 572238/755087 (executing program) 2023/10/02 21:58:21 fetching corpus: 19200, signal 572697/755087 (executing program) 2023/10/02 21:58:21 fetching corpus: 19250, signal 573117/755087 (executing program) 2023/10/02 21:58:21 fetching corpus: 19300, signal 573535/755087 (executing program) 2023/10/02 21:58:22 fetching corpus: 19350, signal 573924/755087 (executing program) 2023/10/02 21:58:22 fetching corpus: 19400, signal 574426/755087 (executing program) 2023/10/02 21:58:22 fetching corpus: 19450, signal 574850/755087 (executing program) 2023/10/02 21:58:22 fetching corpus: 19500, signal 575415/755087 (executing program) 2023/10/02 21:58:23 fetching corpus: 19550, signal 575914/755087 (executing program) 2023/10/02 21:58:23 fetching corpus: 19600, signal 576292/755087 (executing program) 2023/10/02 21:58:23 fetching corpus: 19650, signal 576726/755087 (executing program) 2023/10/02 21:58:23 fetching corpus: 19700, signal 577075/755087 (executing program) 2023/10/02 21:58:24 fetching corpus: 19750, signal 578969/755087 (executing program) 2023/10/02 21:58:24 fetching corpus: 19800, signal 579358/755087 (executing program) 2023/10/02 21:58:24 fetching corpus: 19850, signal 579874/755087 (executing program) 2023/10/02 21:58:24 fetching corpus: 19900, signal 580273/755087 (executing program) 2023/10/02 21:58:25 fetching corpus: 19950, signal 580760/755087 (executing program) 2023/10/02 21:58:25 fetching corpus: 20000, signal 581142/755087 (executing program) 2023/10/02 21:58:25 fetching corpus: 20050, signal 581541/755087 (executing program) 2023/10/02 21:58:25 fetching corpus: 20100, signal 581890/755087 (executing program) 2023/10/02 21:58:25 fetching corpus: 20150, signal 582355/755087 (executing program) 2023/10/02 21:58:26 fetching corpus: 20200, signal 582725/755087 (executing program) 2023/10/02 21:58:26 fetching corpus: 20250, signal 583235/755087 (executing program) 2023/10/02 21:58:26 fetching corpus: 20300, signal 583517/755087 (executing program) 2023/10/02 21:58:26 fetching corpus: 20350, signal 584005/755087 (executing program) 2023/10/02 21:58:27 fetching corpus: 20400, signal 584357/755087 (executing program) 2023/10/02 21:58:27 fetching corpus: 20450, signal 584903/755087 (executing program) 2023/10/02 21:58:27 fetching corpus: 20500, signal 585532/755087 (executing program) 2023/10/02 21:58:28 fetching corpus: 20550, signal 585994/755087 (executing program) 2023/10/02 21:58:28 fetching corpus: 20600, signal 586448/755087 (executing program) 2023/10/02 21:58:29 fetching corpus: 20650, signal 587200/755087 (executing program) 2023/10/02 21:58:29 fetching corpus: 20700, signal 587524/755087 (executing program) 2023/10/02 21:58:29 fetching corpus: 20750, signal 587874/755087 (executing program) 2023/10/02 21:58:29 fetching corpus: 20800, signal 588198/755087 (executing program) 2023/10/02 21:58:29 fetching corpus: 20850, signal 588669/755087 (executing program) 2023/10/02 21:58:30 fetching corpus: 20900, signal 589121/755087 (executing program) 2023/10/02 21:58:30 fetching corpus: 20950, signal 589455/755087 (executing program) 2023/10/02 21:58:30 fetching corpus: 21000, signal 589837/755087 (executing program) 2023/10/02 21:58:30 fetching corpus: 21050, signal 590207/755087 (executing program) 2023/10/02 21:58:31 fetching corpus: 21100, signal 590592/755087 (executing program) 2023/10/02 21:58:31 fetching corpus: 21150, signal 590970/755087 (executing program) 2023/10/02 21:58:31 fetching corpus: 21200, signal 591336/755087 (executing program) 2023/10/02 21:58:32 fetching corpus: 21250, signal 591747/755087 (executing program) 2023/10/02 21:58:32 fetching corpus: 21300, signal 592066/755087 (executing program) 2023/10/02 21:58:32 fetching corpus: 21350, signal 592410/755087 (executing program) 2023/10/02 21:58:32 fetching corpus: 21400, signal 592799/755087 (executing program) 2023/10/02 21:58:32 fetching corpus: 21450, signal 593111/755087 (executing program) 2023/10/02 21:58:33 fetching corpus: 21500, signal 593543/755087 (executing program) 2023/10/02 21:58:33 fetching corpus: 21550, signal 593980/755087 (executing program) 2023/10/02 21:58:33 fetching corpus: 21600, signal 594264/755087 (executing program) 2023/10/02 21:58:34 fetching corpus: 21650, signal 594744/755087 (executing program) 2023/10/02 21:58:34 fetching corpus: 21700, signal 595009/755087 (executing program) 2023/10/02 21:58:34 fetching corpus: 21750, signal 595360/755087 (executing program) 2023/10/02 21:58:34 fetching corpus: 21800, signal 595868/755087 (executing program) 2023/10/02 21:58:35 fetching corpus: 21850, signal 596277/755089 (executing program) 2023/10/02 21:58:35 fetching corpus: 21900, signal 596656/755089 (executing program) 2023/10/02 21:58:35 fetching corpus: 21950, signal 596934/755089 (executing program) 2023/10/02 21:58:35 fetching corpus: 22000, signal 597359/755089 (executing program) 2023/10/02 21:58:36 fetching corpus: 22050, signal 597884/755089 (executing program) 2023/10/02 21:58:36 fetching corpus: 22100, signal 598279/755089 (executing program) 2023/10/02 21:58:36 fetching corpus: 22150, signal 598601/755089 (executing program) 2023/10/02 21:58:37 fetching corpus: 22200, signal 598908/755089 (executing program) 2023/10/02 21:58:37 fetching corpus: 22250, signal 599490/755089 (executing program) 2023/10/02 21:58:37 fetching corpus: 22300, signal 599948/755089 (executing program) 2023/10/02 21:58:38 fetching corpus: 22350, signal 600311/755089 (executing program) 2023/10/02 21:58:38 fetching corpus: 22400, signal 600614/755089 (executing program) 2023/10/02 21:58:38 fetching corpus: 22450, signal 601129/755089 (executing program) 2023/10/02 21:58:38 fetching corpus: 22500, signal 601679/755089 (executing program) 2023/10/02 21:58:39 fetching corpus: 22550, signal 601957/755089 (executing program) 2023/10/02 21:58:39 fetching corpus: 22600, signal 602241/755089 (executing program) 2023/10/02 21:58:39 fetching corpus: 22650, signal 602699/755089 (executing program) 2023/10/02 21:58:39 fetching corpus: 22700, signal 603268/755089 (executing program) 2023/10/02 21:58:40 fetching corpus: 22750, signal 603564/755089 (executing program) 2023/10/02 21:58:40 fetching corpus: 22800, signal 603875/755089 (executing program) 2023/10/02 21:58:40 fetching corpus: 22850, signal 604270/755089 (executing program) 2023/10/02 21:58:40 fetching corpus: 22900, signal 604654/755089 (executing program) 2023/10/02 21:58:41 fetching corpus: 22950, signal 604984/755089 (executing program) 2023/10/02 21:58:41 fetching corpus: 23000, signal 605463/755089 (executing program) 2023/10/02 21:58:41 fetching corpus: 23050, signal 605933/755090 (executing program) 2023/10/02 21:58:41 fetching corpus: 23100, signal 606245/755090 (executing program) 2023/10/02 21:58:42 fetching corpus: 23150, signal 606596/755090 (executing program) 2023/10/02 21:58:42 fetching corpus: 23200, signal 606832/755090 (executing program) 2023/10/02 21:58:42 fetching corpus: 23250, signal 607332/755090 (executing program) 2023/10/02 21:58:43 fetching corpus: 23300, signal 607713/755090 (executing program) 2023/10/02 21:58:43 fetching corpus: 23350, signal 608081/755090 (executing program) 2023/10/02 21:58:43 fetching corpus: 23400, signal 608664/755090 (executing program) 2023/10/02 21:58:43 fetching corpus: 23450, signal 608953/755090 (executing program) 2023/10/02 21:58:44 fetching corpus: 23500, signal 609468/755090 (executing program) 2023/10/02 21:58:44 fetching corpus: 23550, signal 609839/755090 (executing program) 2023/10/02 21:58:44 fetching corpus: 23600, signal 610112/755090 (executing program) 2023/10/02 21:58:44 fetching corpus: 23650, signal 610535/755090 (executing program) 2023/10/02 21:58:45 fetching corpus: 23700, signal 610911/755092 (executing program) 2023/10/02 21:58:45 fetching corpus: 23750, signal 611228/755092 (executing program) 2023/10/02 21:58:45 fetching corpus: 23800, signal 611837/755092 (executing program) 2023/10/02 21:58:46 fetching corpus: 23850, signal 612414/755092 (executing program) 2023/10/02 21:58:46 fetching corpus: 23900, signal 613680/755092 (executing program) 2023/10/02 21:58:46 fetching corpus: 23950, signal 614031/755092 (executing program) 2023/10/02 21:58:46 fetching corpus: 24000, signal 614463/755092 (executing program) 2023/10/02 21:58:47 fetching corpus: 24050, signal 614816/755092 (executing program) 2023/10/02 21:58:47 fetching corpus: 24100, signal 615271/755092 (executing program) 2023/10/02 21:58:47 fetching corpus: 24150, signal 615555/755092 (executing program) 2023/10/02 21:58:48 fetching corpus: 24200, signal 615923/755092 (executing program) 2023/10/02 21:58:48 fetching corpus: 24250, signal 616265/755092 (executing program) 2023/10/02 21:58:48 fetching corpus: 24300, signal 616539/755092 (executing program) 2023/10/02 21:58:48 fetching corpus: 24350, signal 616844/755092 (executing program) 2023/10/02 21:58:49 fetching corpus: 24400, signal 617150/755092 (executing program) 2023/10/02 21:58:49 fetching corpus: 24450, signal 617738/755092 (executing program) 2023/10/02 21:58:49 fetching corpus: 24500, signal 618086/755092 (executing program) 2023/10/02 21:58:49 fetching corpus: 24550, signal 618325/755093 (executing program) 2023/10/02 21:58:50 fetching corpus: 24600, signal 618672/755093 (executing program) 2023/10/02 21:58:50 fetching corpus: 24650, signal 619015/755093 (executing program) 2023/10/02 21:58:50 fetching corpus: 24700, signal 619519/755093 (executing program) 2023/10/02 21:58:51 fetching corpus: 24750, signal 620022/755093 (executing program) 2023/10/02 21:58:51 fetching corpus: 24800, signal 620419/755093 (executing program) 2023/10/02 21:58:51 fetching corpus: 24850, signal 620770/755093 (executing program) 2023/10/02 21:58:51 fetching corpus: 24900, signal 621015/755093 (executing program) 2023/10/02 21:58:52 fetching corpus: 24950, signal 621498/755093 (executing program) 2023/10/02 21:58:52 fetching corpus: 25000, signal 621833/755093 (executing program) 2023/10/02 21:58:52 fetching corpus: 25050, signal 622169/755093 (executing program) 2023/10/02 21:58:53 fetching corpus: 25100, signal 622622/755093 (executing program) 2023/10/02 21:58:53 fetching corpus: 25150, signal 622917/755093 (executing program) 2023/10/02 21:58:53 fetching corpus: 25200, signal 623279/755093 (executing program) 2023/10/02 21:58:54 fetching corpus: 25250, signal 623662/755093 (executing program) 2023/10/02 21:58:54 fetching corpus: 25300, signal 624053/755093 (executing program) 2023/10/02 21:58:54 fetching corpus: 25350, signal 624391/755093 (executing program) 2023/10/02 21:58:54 fetching corpus: 25400, signal 624666/755093 (executing program) 2023/10/02 21:58:55 fetching corpus: 25450, signal 624924/755093 (executing program) 2023/10/02 21:58:55 fetching corpus: 25500, signal 625320/755093 (executing program) 2023/10/02 21:58:55 fetching corpus: 25550, signal 625578/755093 (executing program) 2023/10/02 21:58:55 fetching corpus: 25600, signal 625889/755093 (executing program) 2023/10/02 21:58:56 fetching corpus: 25650, signal 626352/755093 (executing program) 2023/10/02 21:58:56 fetching corpus: 25700, signal 626681/755093 (executing program) 2023/10/02 21:58:56 fetching corpus: 25750, signal 626999/755093 (executing program) 2023/10/02 21:58:57 fetching corpus: 25800, signal 627381/755093 (executing program) 2023/10/02 21:58:57 fetching corpus: 25850, signal 627972/755093 (executing program) 2023/10/02 21:58:57 fetching corpus: 25900, signal 628266/755093 (executing program) 2023/10/02 21:58:57 fetching corpus: 25950, signal 628616/755093 (executing program) 2023/10/02 21:58:58 fetching corpus: 26000, signal 628858/755093 (executing program) 2023/10/02 21:58:58 fetching corpus: 26050, signal 629129/755093 (executing program) 2023/10/02 21:58:58 fetching corpus: 26100, signal 629456/755093 (executing program) 2023/10/02 21:58:59 fetching corpus: 26150, signal 629851/755093 (executing program) 2023/10/02 21:58:59 fetching corpus: 26200, signal 630186/755093 (executing program) 2023/10/02 21:58:59 fetching corpus: 26250, signal 630493/755093 (executing program) 2023/10/02 21:59:00 fetching corpus: 26300, signal 630848/755093 (executing program) 2023/10/02 21:59:00 fetching corpus: 26350, signal 631064/755093 (executing program) 2023/10/02 21:59:00 fetching corpus: 26400, signal 631408/755093 (executing program) 2023/10/02 21:59:00 fetching corpus: 26450, signal 631789/755093 (executing program) 2023/10/02 21:59:01 fetching corpus: 26500, signal 632052/755093 (executing program) 2023/10/02 21:59:01 fetching corpus: 26550, signal 632445/755093 (executing program) 2023/10/02 21:59:01 fetching corpus: 26600, signal 632887/755093 (executing program) 2023/10/02 21:59:02 fetching corpus: 26650, signal 633261/755093 (executing program) 2023/10/02 21:59:02 fetching corpus: 26700, signal 633452/755093 (executing program) 2023/10/02 21:59:02 fetching corpus: 26750, signal 633783/755093 (executing program) 2023/10/02 21:59:02 fetching corpus: 26800, signal 634348/755093 (executing program) 2023/10/02 21:59:02 fetching corpus: 26850, signal 634697/755093 (executing program) 2023/10/02 21:59:03 fetching corpus: 26900, signal 635068/755093 (executing program) 2023/10/02 21:59:03 fetching corpus: 26950, signal 635627/755093 (executing program) 2023/10/02 21:59:04 fetching corpus: 27000, signal 636068/755093 (executing program) 2023/10/02 21:59:04 fetching corpus: 27050, signal 636368/755093 (executing program) 2023/10/02 21:59:04 fetching corpus: 27100, signal 636579/755093 (executing program) 2023/10/02 21:59:04 fetching corpus: 27150, signal 636792/755093 (executing program) 2023/10/02 21:59:05 fetching corpus: 27200, signal 637211/755093 (executing program) 2023/10/02 21:59:05 fetching corpus: 27250, signal 637528/755093 (executing program) 2023/10/02 21:59:05 fetching corpus: 27300, signal 637889/755093 (executing program) 2023/10/02 21:59:06 fetching corpus: 27350, signal 638154/755093 (executing program) 2023/10/02 21:59:06 fetching corpus: 27400, signal 638453/755093 (executing program) 2023/10/02 21:59:06 fetching corpus: 27450, signal 638725/755093 (executing program) 2023/10/02 21:59:07 fetching corpus: 27500, signal 639041/755093 (executing program) 2023/10/02 21:59:07 fetching corpus: 27550, signal 639338/755093 (executing program) 2023/10/02 21:59:07 fetching corpus: 27600, signal 639742/755093 (executing program) 2023/10/02 21:59:08 fetching corpus: 27650, signal 640156/755093 (executing program) 2023/10/02 21:59:08 fetching corpus: 27700, signal 640701/755093 (executing program) 2023/10/02 21:59:08 fetching corpus: 27750, signal 641061/755093 (executing program) 2023/10/02 21:59:09 fetching corpus: 27800, signal 641339/755093 (executing program) 2023/10/02 21:59:09 fetching corpus: 27850, signal 641594/755093 (executing program) 2023/10/02 21:59:10 fetching corpus: 27900, signal 642028/755093 (executing program) 2023/10/02 21:59:10 fetching corpus: 27950, signal 642464/755093 (executing program) 2023/10/02 21:59:11 fetching corpus: 28000, signal 642684/755093 (executing program) 2023/10/02 21:59:11 fetching corpus: 28050, signal 643044/755093 (executing program) 2023/10/02 21:59:12 fetching corpus: 28100, signal 643364/755093 (executing program) 2023/10/02 21:59:12 fetching corpus: 28150, signal 643614/755093 (executing program) 2023/10/02 21:59:12 fetching corpus: 28200, signal 643985/755093 (executing program) 2023/10/02 21:59:12 fetching corpus: 28250, signal 644250/755093 (executing program) 2023/10/02 21:59:13 fetching corpus: 28300, signal 644576/755093 (executing program) 2023/10/02 21:59:13 fetching corpus: 28350, signal 644876/755093 (executing program) 2023/10/02 21:59:13 fetching corpus: 28400, signal 645140/755093 (executing program) 2023/10/02 21:59:14 fetching corpus: 28450, signal 645478/755093 (executing program) 2023/10/02 21:59:14 fetching corpus: 28500, signal 645815/755093 (executing program) 2023/10/02 21:59:14 fetching corpus: 28550, signal 646055/755093 (executing program) 2023/10/02 21:59:15 fetching corpus: 28600, signal 646339/755093 (executing program) 2023/10/02 21:59:15 fetching corpus: 28650, signal 646680/755093 (executing program) 2023/10/02 21:59:15 fetching corpus: 28700, signal 647037/755093 (executing program) 2023/10/02 21:59:15 fetching corpus: 28750, signal 647300/755093 (executing program) 2023/10/02 21:59:16 fetching corpus: 28800, signal 647807/755093 (executing program) 2023/10/02 21:59:16 fetching corpus: 28850, signal 648062/755093 (executing program) 2023/10/02 21:59:17 fetching corpus: 28900, signal 648395/755093 (executing program) 2023/10/02 21:59:17 fetching corpus: 28950, signal 648779/755093 (executing program) 2023/10/02 21:59:17 fetching corpus: 29000, signal 649123/755093 (executing program) 2023/10/02 21:59:18 fetching corpus: 29050, signal 649453/755093 (executing program) [ 261.065076][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.074364][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 21:59:18 fetching corpus: 29100, signal 649760/755093 (executing program) 2023/10/02 21:59:19 fetching corpus: 29150, signal 650018/755093 (executing program) 2023/10/02 21:59:19 fetching corpus: 29200, signal 650362/755093 (executing program) 2023/10/02 21:59:19 fetching corpus: 29250, signal 650614/755093 (executing program) 2023/10/02 21:59:20 fetching corpus: 29300, signal 650924/755093 (executing program) 2023/10/02 21:59:20 fetching corpus: 29350, signal 651185/755093 (executing program) 2023/10/02 21:59:21 fetching corpus: 29400, signal 651533/755093 (executing program) 2023/10/02 21:59:21 fetching corpus: 29450, signal 651828/755093 (executing program) 2023/10/02 21:59:21 fetching corpus: 29500, signal 652138/755093 (executing program) 2023/10/02 21:59:22 fetching corpus: 29550, signal 652425/755093 (executing program) 2023/10/02 21:59:22 fetching corpus: 29600, signal 652767/755093 (executing program) 2023/10/02 21:59:22 fetching corpus: 29650, signal 652998/755093 (executing program) 2023/10/02 21:59:23 fetching corpus: 29700, signal 653585/755093 (executing program) 2023/10/02 21:59:23 fetching corpus: 29750, signal 653886/755093 (executing program) 2023/10/02 21:59:24 fetching corpus: 29800, signal 654248/755093 (executing program) 2023/10/02 21:59:24 fetching corpus: 29850, signal 654515/755093 (executing program) 2023/10/02 21:59:25 fetching corpus: 29900, signal 654857/755093 (executing program) 2023/10/02 21:59:25 fetching corpus: 29950, signal 655103/755093 (executing program) 2023/10/02 21:59:25 fetching corpus: 30000, signal 655315/755093 (executing program) 2023/10/02 21:59:25 fetching corpus: 30050, signal 655827/755093 (executing program) 2023/10/02 21:59:26 fetching corpus: 30100, signal 656116/755093 (executing program) 2023/10/02 21:59:26 fetching corpus: 30150, signal 656543/755093 (executing program) 2023/10/02 21:59:26 fetching corpus: 30200, signal 656860/755093 (executing program) 2023/10/02 21:59:27 fetching corpus: 30250, signal 657146/755093 (executing program) 2023/10/02 21:59:27 fetching corpus: 30300, signal 657459/755093 (executing program) 2023/10/02 21:59:27 fetching corpus: 30350, signal 657953/755093 (executing program) 2023/10/02 21:59:28 fetching corpus: 30400, signal 658175/755093 (executing program) 2023/10/02 21:59:28 fetching corpus: 30450, signal 658419/755093 (executing program) 2023/10/02 21:59:28 fetching corpus: 30500, signal 658975/755093 (executing program) 2023/10/02 21:59:29 fetching corpus: 30550, signal 659350/755093 (executing program) 2023/10/02 21:59:29 fetching corpus: 30600, signal 659666/755093 (executing program) 2023/10/02 21:59:30 fetching corpus: 30650, signal 659939/755093 (executing program) 2023/10/02 21:59:30 fetching corpus: 30700, signal 660168/755093 (executing program) 2023/10/02 21:59:30 fetching corpus: 30750, signal 660492/755093 (executing program) 2023/10/02 21:59:30 fetching corpus: 30800, signal 660804/755093 (executing program) 2023/10/02 21:59:31 fetching corpus: 30850, signal 661072/755093 (executing program) 2023/10/02 21:59:31 fetching corpus: 30900, signal 661371/755093 (executing program) 2023/10/02 21:59:31 fetching corpus: 30950, signal 661832/755093 (executing program) 2023/10/02 21:59:32 fetching corpus: 31000, signal 662058/755093 (executing program) 2023/10/02 21:59:32 fetching corpus: 31050, signal 662315/755093 (executing program) 2023/10/02 21:59:32 fetching corpus: 31100, signal 662652/755093 (executing program) 2023/10/02 21:59:33 fetching corpus: 31150, signal 662883/755093 (executing program) 2023/10/02 21:59:33 fetching corpus: 31200, signal 663342/755093 (executing program) 2023/10/02 21:59:33 fetching corpus: 31250, signal 663577/755093 (executing program) 2023/10/02 21:59:34 fetching corpus: 31300, signal 663886/755093 (executing program) 2023/10/02 21:59:34 fetching corpus: 31350, signal 664165/755093 (executing program) 2023/10/02 21:59:34 fetching corpus: 31400, signal 664415/755093 (executing program) 2023/10/02 21:59:34 fetching corpus: 31450, signal 664777/755093 (executing program) 2023/10/02 21:59:34 fetching corpus: 31500, signal 665113/755093 (executing program) 2023/10/02 21:59:35 fetching corpus: 31550, signal 665424/755093 (executing program) 2023/10/02 21:59:35 fetching corpus: 31600, signal 665679/755093 (executing program) 2023/10/02 21:59:35 fetching corpus: 31650, signal 665975/755093 (executing program) 2023/10/02 21:59:35 fetching corpus: 31700, signal 666258/755093 (executing program) 2023/10/02 21:59:36 fetching corpus: 31750, signal 666504/755093 (executing program) 2023/10/02 21:59:36 fetching corpus: 31800, signal 666819/755093 (executing program) 2023/10/02 21:59:36 fetching corpus: 31850, signal 667053/755093 (executing program) 2023/10/02 21:59:36 fetching corpus: 31900, signal 667289/755093 (executing program) 2023/10/02 21:59:37 fetching corpus: 31950, signal 667637/755093 (executing program) 2023/10/02 21:59:37 fetching corpus: 32000, signal 667949/755093 (executing program) 2023/10/02 21:59:37 fetching corpus: 32050, signal 668219/755093 (executing program) 2023/10/02 21:59:37 fetching corpus: 32100, signal 668547/755093 (executing program) 2023/10/02 21:59:38 fetching corpus: 32150, signal 668851/755093 (executing program) 2023/10/02 21:59:38 fetching corpus: 32200, signal 669141/755093 (executing program) 2023/10/02 21:59:39 fetching corpus: 32250, signal 669413/755093 (executing program) 2023/10/02 21:59:39 fetching corpus: 32300, signal 669790/755093 (executing program) 2023/10/02 21:59:39 fetching corpus: 32350, signal 670123/755093 (executing program) 2023/10/02 21:59:39 fetching corpus: 32400, signal 670331/755093 (executing program) 2023/10/02 21:59:40 fetching corpus: 32450, signal 670615/755093 (executing program) 2023/10/02 21:59:40 fetching corpus: 32500, signal 670880/755093 (executing program) 2023/10/02 21:59:40 fetching corpus: 32550, signal 671074/755093 (executing program) 2023/10/02 21:59:41 fetching corpus: 32600, signal 671423/755093 (executing program) 2023/10/02 21:59:41 fetching corpus: 32650, signal 671684/755093 (executing program) 2023/10/02 21:59:41 fetching corpus: 32700, signal 671932/755093 (executing program) 2023/10/02 21:59:41 fetching corpus: 32750, signal 672136/755093 (executing program) 2023/10/02 21:59:42 fetching corpus: 32800, signal 672374/755093 (executing program) 2023/10/02 21:59:42 fetching corpus: 32850, signal 672723/755093 (executing program) 2023/10/02 21:59:42 fetching corpus: 32900, signal 672999/755093 (executing program) 2023/10/02 21:59:42 fetching corpus: 32950, signal 673238/755093 (executing program) 2023/10/02 21:59:42 fetching corpus: 33000, signal 673693/755093 (executing program) 2023/10/02 21:59:43 fetching corpus: 33050, signal 673962/755093 (executing program) 2023/10/02 21:59:43 fetching corpus: 33100, signal 674185/755093 (executing program) 2023/10/02 21:59:43 fetching corpus: 33150, signal 674450/755093 (executing program) 2023/10/02 21:59:43 fetching corpus: 33200, signal 674786/755093 (executing program) 2023/10/02 21:59:44 fetching corpus: 33250, signal 675190/755093 (executing program) 2023/10/02 21:59:44 fetching corpus: 33300, signal 675408/755093 (executing program) 2023/10/02 21:59:44 fetching corpus: 33350, signal 675660/755093 (executing program) 2023/10/02 21:59:44 fetching corpus: 33400, signal 675943/755093 (executing program) 2023/10/02 21:59:45 fetching corpus: 33450, signal 676254/755093 (executing program) 2023/10/02 21:59:45 fetching corpus: 33500, signal 676815/755093 (executing program) 2023/10/02 21:59:45 fetching corpus: 33550, signal 677084/755093 (executing program) 2023/10/02 21:59:45 fetching corpus: 33600, signal 677393/755093 (executing program) 2023/10/02 21:59:46 fetching corpus: 33650, signal 677762/755093 (executing program) 2023/10/02 21:59:46 fetching corpus: 33700, signal 678003/755093 (executing program) 2023/10/02 21:59:46 fetching corpus: 33750, signal 678290/755093 (executing program) 2023/10/02 21:59:47 fetching corpus: 33800, signal 678547/755093 (executing program) 2023/10/02 21:59:47 fetching corpus: 33850, signal 678758/755093 (executing program) 2023/10/02 21:59:47 fetching corpus: 33900, signal 679059/755093 (executing program) 2023/10/02 21:59:47 fetching corpus: 33950, signal 679239/755093 (executing program) 2023/10/02 21:59:47 fetching corpus: 34000, signal 679557/755093 (executing program) 2023/10/02 21:59:48 fetching corpus: 34050, signal 679835/755093 (executing program) 2023/10/02 21:59:48 fetching corpus: 34100, signal 680102/755093 (executing program) 2023/10/02 21:59:48 fetching corpus: 34150, signal 680427/755093 (executing program) 2023/10/02 21:59:48 fetching corpus: 34200, signal 680734/755093 (executing program) 2023/10/02 21:59:48 fetching corpus: 34250, signal 680955/755093 (executing program) 2023/10/02 21:59:48 fetching corpus: 34300, signal 681184/755093 (executing program) 2023/10/02 21:59:48 fetching corpus: 34350, signal 681427/755093 (executing program) 2023/10/02 21:59:49 fetching corpus: 34400, signal 681623/755093 (executing program) 2023/10/02 21:59:49 fetching corpus: 34450, signal 681980/755093 (executing program) 2023/10/02 21:59:49 fetching corpus: 34500, signal 682200/755093 (executing program) 2023/10/02 21:59:49 fetching corpus: 34550, signal 682440/755093 (executing program) 2023/10/02 21:59:49 fetching corpus: 34600, signal 682698/755093 (executing program) 2023/10/02 21:59:49 fetching corpus: 34650, signal 682980/755093 (executing program) 2023/10/02 21:59:49 fetching corpus: 34700, signal 683201/755093 (executing program) 2023/10/02 21:59:50 fetching corpus: 34750, signal 683457/755093 (executing program) 2023/10/02 21:59:50 fetching corpus: 34800, signal 683656/755093 (executing program) 2023/10/02 21:59:50 fetching corpus: 34850, signal 683891/755096 (executing program) 2023/10/02 21:59:50 fetching corpus: 34900, signal 684080/755096 (executing program) 2023/10/02 21:59:50 fetching corpus: 34950, signal 684351/755096 (executing program) 2023/10/02 21:59:51 fetching corpus: 35000, signal 684569/755096 (executing program) 2023/10/02 21:59:51 fetching corpus: 35050, signal 684921/755096 (executing program) 2023/10/02 21:59:51 fetching corpus: 35100, signal 685124/755096 (executing program) 2023/10/02 21:59:51 fetching corpus: 35150, signal 685423/755096 (executing program) 2023/10/02 21:59:51 fetching corpus: 35200, signal 685701/755096 (executing program) 2023/10/02 21:59:51 fetching corpus: 35250, signal 686052/755098 (executing program) 2023/10/02 21:59:52 fetching corpus: 35300, signal 686277/755098 (executing program) 2023/10/02 21:59:52 fetching corpus: 35350, signal 686608/755098 (executing program) 2023/10/02 21:59:52 fetching corpus: 35400, signal 686818/755098 (executing program) 2023/10/02 21:59:52 fetching corpus: 35450, signal 687081/755098 (executing program) 2023/10/02 21:59:52 fetching corpus: 35500, signal 687306/755098 (executing program) 2023/10/02 21:59:52 fetching corpus: 35550, signal 687568/755098 (executing program) 2023/10/02 21:59:52 fetching corpus: 35600, signal 687733/755098 (executing program) 2023/10/02 21:59:53 fetching corpus: 35650, signal 687981/755098 (executing program) 2023/10/02 21:59:53 fetching corpus: 35700, signal 688406/755098 (executing program) 2023/10/02 21:59:53 fetching corpus: 35750, signal 688660/755098 (executing program) 2023/10/02 21:59:53 fetching corpus: 35800, signal 689002/755098 (executing program) 2023/10/02 21:59:53 fetching corpus: 35850, signal 689168/755098 (executing program) 2023/10/02 21:59:53 fetching corpus: 35900, signal 689560/755098 (executing program) 2023/10/02 21:59:54 fetching corpus: 35950, signal 689829/755098 (executing program) 2023/10/02 21:59:54 fetching corpus: 36000, signal 690085/755098 (executing program) 2023/10/02 21:59:54 fetching corpus: 36050, signal 690335/755099 (executing program) 2023/10/02 21:59:54 fetching corpus: 36100, signal 690642/755099 (executing program) 2023/10/02 21:59:55 fetching corpus: 36150, signal 691035/755099 (executing program) 2023/10/02 21:59:55 fetching corpus: 36200, signal 691319/755099 (executing program) 2023/10/02 21:59:55 fetching corpus: 36250, signal 691484/755099 (executing program) 2023/10/02 21:59:55 fetching corpus: 36300, signal 691717/755099 (executing program) 2023/10/02 21:59:55 fetching corpus: 36350, signal 691965/755099 (executing program) 2023/10/02 21:59:55 fetching corpus: 36400, signal 692284/755099 (executing program) 2023/10/02 21:59:55 fetching corpus: 36450, signal 692598/755099 (executing program) 2023/10/02 21:59:56 fetching corpus: 36500, signal 692882/755099 (executing program) 2023/10/02 21:59:56 fetching corpus: 36550, signal 693075/755099 (executing program) 2023/10/02 21:59:56 fetching corpus: 36600, signal 693330/755099 (executing program) 2023/10/02 21:59:56 fetching corpus: 36650, signal 693579/755099 (executing program) 2023/10/02 21:59:56 fetching corpus: 36700, signal 694151/755099 (executing program) 2023/10/02 21:59:56 fetching corpus: 36750, signal 694348/755099 (executing program) 2023/10/02 21:59:56 fetching corpus: 36800, signal 694586/755099 (executing program) 2023/10/02 21:59:57 fetching corpus: 36850, signal 694879/755099 (executing program) 2023/10/02 21:59:57 fetching corpus: 36900, signal 695138/755099 (executing program) 2023/10/02 21:59:57 fetching corpus: 36950, signal 695338/755103 (executing program) 2023/10/02 21:59:57 fetching corpus: 37000, signal 695669/755103 (executing program) 2023/10/02 21:59:57 fetching corpus: 37050, signal 695932/755103 (executing program) 2023/10/02 21:59:57 fetching corpus: 37100, signal 696175/755105 (executing program) 2023/10/02 21:59:58 fetching corpus: 37150, signal 696381/755105 (executing program) 2023/10/02 21:59:58 fetching corpus: 37200, signal 696560/755105 (executing program) 2023/10/02 21:59:58 fetching corpus: 37250, signal 696786/755105 (executing program) 2023/10/02 21:59:58 fetching corpus: 37300, signal 696964/755105 (executing program) 2023/10/02 21:59:58 fetching corpus: 37350, signal 697208/755105 (executing program) 2023/10/02 21:59:59 fetching corpus: 37400, signal 697454/755106 (executing program) 2023/10/02 21:59:59 fetching corpus: 37450, signal 697779/755106 (executing program) 2023/10/02 21:59:59 fetching corpus: 37500, signal 698022/755106 (executing program) 2023/10/02 21:59:59 fetching corpus: 37550, signal 698173/755106 (executing program) 2023/10/02 21:59:59 fetching corpus: 37600, signal 698449/755106 (executing program) 2023/10/02 21:59:59 fetching corpus: 37650, signal 699056/755106 (executing program) 2023/10/02 21:59:59 fetching corpus: 37700, signal 699337/755106 (executing program) 2023/10/02 22:00:00 fetching corpus: 37750, signal 699548/755106 (executing program) 2023/10/02 22:00:00 fetching corpus: 37800, signal 699771/755106 (executing program) 2023/10/02 22:00:00 fetching corpus: 37850, signal 699951/755106 (executing program) 2023/10/02 22:00:00 fetching corpus: 37900, signal 700385/755107 (executing program) 2023/10/02 22:00:00 fetching corpus: 37950, signal 700641/755107 (executing program) 2023/10/02 22:00:00 fetching corpus: 38000, signal 700893/755107 (executing program) 2023/10/02 22:00:01 fetching corpus: 38050, signal 701118/755107 (executing program) 2023/10/02 22:00:01 fetching corpus: 38100, signal 701369/755107 (executing program) 2023/10/02 22:00:01 fetching corpus: 38150, signal 701571/755107 (executing program) 2023/10/02 22:00:01 fetching corpus: 38200, signal 701810/755107 (executing program) 2023/10/02 22:00:01 fetching corpus: 38250, signal 702196/755107 (executing program) 2023/10/02 22:00:01 fetching corpus: 38300, signal 702380/755107 (executing program) 2023/10/02 22:00:01 fetching corpus: 38350, signal 702640/755107 (executing program) 2023/10/02 22:00:02 fetching corpus: 38400, signal 702819/755107 (executing program) 2023/10/02 22:00:02 fetching corpus: 38450, signal 703128/755107 (executing program) 2023/10/02 22:00:02 fetching corpus: 38500, signal 703319/755116 (executing program) 2023/10/02 22:00:02 fetching corpus: 38550, signal 703547/755116 (executing program) 2023/10/02 22:00:02 fetching corpus: 38600, signal 703876/755116 (executing program) 2023/10/02 22:00:03 fetching corpus: 38650, signal 704059/755117 (executing program) 2023/10/02 22:00:03 fetching corpus: 38700, signal 704430/755117 (executing program) 2023/10/02 22:00:03 fetching corpus: 38750, signal 704616/755117 (executing program) 2023/10/02 22:00:03 fetching corpus: 38800, signal 704853/755117 (executing program) 2023/10/02 22:00:03 fetching corpus: 38850, signal 705094/755117 (executing program) 2023/10/02 22:00:03 fetching corpus: 38900, signal 705352/755117 (executing program) 2023/10/02 22:00:04 fetching corpus: 38950, signal 705567/755117 (executing program) 2023/10/02 22:00:04 fetching corpus: 39000, signal 705770/755117 (executing program) 2023/10/02 22:00:04 fetching corpus: 39050, signal 706103/755117 (executing program) 2023/10/02 22:00:04 fetching corpus: 39100, signal 706310/755117 (executing program) 2023/10/02 22:00:04 fetching corpus: 39150, signal 706621/755117 (executing program) 2023/10/02 22:00:04 fetching corpus: 39200, signal 706873/755117 (executing program) 2023/10/02 22:00:04 fetching corpus: 39250, signal 707122/755117 (executing program) 2023/10/02 22:00:05 fetching corpus: 39300, signal 707343/755117 (executing program) 2023/10/02 22:00:05 fetching corpus: 39350, signal 707590/755117 (executing program) 2023/10/02 22:00:05 fetching corpus: 39400, signal 707839/755117 (executing program) 2023/10/02 22:00:05 fetching corpus: 39450, signal 708109/755117 (executing program) 2023/10/02 22:00:05 fetching corpus: 39500, signal 708308/755117 (executing program) 2023/10/02 22:00:05 fetching corpus: 39550, signal 708497/755117 (executing program) 2023/10/02 22:00:05 fetching corpus: 39600, signal 708679/755117 (executing program) 2023/10/02 22:00:06 fetching corpus: 39650, signal 708913/755118 (executing program) 2023/10/02 22:00:06 fetching corpus: 39700, signal 709102/755118 (executing program) 2023/10/02 22:00:06 fetching corpus: 39750, signal 709450/755118 (executing program) 2023/10/02 22:00:06 fetching corpus: 39800, signal 709628/755119 (executing program) 2023/10/02 22:00:06 fetching corpus: 39850, signal 709907/755119 (executing program) 2023/10/02 22:00:07 fetching corpus: 39900, signal 710129/755119 (executing program) 2023/10/02 22:00:07 fetching corpus: 39950, signal 710448/755119 (executing program) 2023/10/02 22:00:07 fetching corpus: 40000, signal 710682/755120 (executing program) 2023/10/02 22:00:07 fetching corpus: 40050, signal 710951/755120 (executing program) 2023/10/02 22:00:07 fetching corpus: 40100, signal 711313/755120 (executing program) 2023/10/02 22:00:08 fetching corpus: 40150, signal 711547/755120 (executing program) 2023/10/02 22:00:08 fetching corpus: 40200, signal 711699/755120 (executing program) 2023/10/02 22:00:08 fetching corpus: 40250, signal 711946/755120 (executing program) 2023/10/02 22:00:08 fetching corpus: 40300, signal 712176/755120 (executing program) 2023/10/02 22:00:08 fetching corpus: 40350, signal 712393/755120 (executing program) 2023/10/02 22:00:08 fetching corpus: 40400, signal 712593/755120 (executing program) 2023/10/02 22:00:08 fetching corpus: 40450, signal 712753/755120 (executing program) 2023/10/02 22:00:09 fetching corpus: 40500, signal 713121/755120 (executing program) 2023/10/02 22:00:09 fetching corpus: 40550, signal 713347/755123 (executing program) 2023/10/02 22:00:09 fetching corpus: 40600, signal 713558/755123 (executing program) 2023/10/02 22:00:09 fetching corpus: 40650, signal 713768/755123 (executing program) 2023/10/02 22:00:09 fetching corpus: 40700, signal 713980/755123 (executing program) 2023/10/02 22:00:09 fetching corpus: 40750, signal 714172/755123 (executing program) 2023/10/02 22:00:09 fetching corpus: 40800, signal 714384/755123 (executing program) 2023/10/02 22:00:09 fetching corpus: 40850, signal 714552/755123 (executing program) 2023/10/02 22:00:10 fetching corpus: 40900, signal 714826/755123 (executing program) 2023/10/02 22:00:10 fetching corpus: 40950, signal 715052/755123 (executing program) 2023/10/02 22:00:10 fetching corpus: 41000, signal 715205/755123 (executing program) 2023/10/02 22:00:10 fetching corpus: 41050, signal 715670/755123 (executing program) 2023/10/02 22:00:10 fetching corpus: 41100, signal 715946/755123 (executing program) 2023/10/02 22:00:10 fetching corpus: 41150, signal 716145/755126 (executing program) 2023/10/02 22:00:11 fetching corpus: 41200, signal 716456/755126 (executing program) 2023/10/02 22:00:11 fetching corpus: 41250, signal 716718/755126 (executing program) 2023/10/02 22:00:11 fetching corpus: 41300, signal 716939/755126 (executing program) 2023/10/02 22:00:11 fetching corpus: 41350, signal 717164/755126 (executing program) 2023/10/02 22:00:12 fetching corpus: 41400, signal 717359/755126 (executing program) 2023/10/02 22:00:12 fetching corpus: 41450, signal 717788/755126 (executing program) 2023/10/02 22:00:12 fetching corpus: 41500, signal 718031/755126 (executing program) 2023/10/02 22:00:12 fetching corpus: 41550, signal 718211/755126 (executing program) 2023/10/02 22:00:12 fetching corpus: 41600, signal 718432/755126 (executing program) 2023/10/02 22:00:12 fetching corpus: 41650, signal 718638/755126 (executing program) 2023/10/02 22:00:13 fetching corpus: 41700, signal 718892/755126 (executing program) 2023/10/02 22:00:13 fetching corpus: 41750, signal 719168/755126 (executing program) 2023/10/02 22:00:13 fetching corpus: 41800, signal 719385/755126 (executing program) 2023/10/02 22:00:13 fetching corpus: 41850, signal 719595/755126 (executing program) 2023/10/02 22:00:13 fetching corpus: 41900, signal 719771/755126 (executing program) 2023/10/02 22:00:13 fetching corpus: 41950, signal 719927/755126 (executing program) 2023/10/02 22:00:13 fetching corpus: 42000, signal 720115/755126 (executing program) 2023/10/02 22:00:13 fetching corpus: 42050, signal 720269/755126 (executing program) 2023/10/02 22:00:14 fetching corpus: 42100, signal 720529/755126 (executing program) 2023/10/02 22:00:14 fetching corpus: 42150, signal 720727/755126 (executing program) 2023/10/02 22:00:14 fetching corpus: 42200, signal 720998/755126 (executing program) 2023/10/02 22:00:14 fetching corpus: 42250, signal 721236/755126 (executing program) 2023/10/02 22:00:14 fetching corpus: 42300, signal 721455/755126 (executing program) 2023/10/02 22:00:14 fetching corpus: 42350, signal 721633/755126 (executing program) 2023/10/02 22:00:14 fetching corpus: 42400, signal 721900/755126 (executing program) 2023/10/02 22:00:14 fetching corpus: 42450, signal 722082/755126 (executing program) 2023/10/02 22:00:15 fetching corpus: 42500, signal 722272/755126 (executing program) 2023/10/02 22:00:15 fetching corpus: 42550, signal 722485/755126 (executing program) 2023/10/02 22:00:15 fetching corpus: 42600, signal 722851/755126 (executing program) 2023/10/02 22:00:15 fetching corpus: 42650, signal 723111/755126 (executing program) 2023/10/02 22:00:15 fetching corpus: 42700, signal 723434/755126 (executing program) 2023/10/02 22:00:16 fetching corpus: 42750, signal 723681/755126 (executing program) 2023/10/02 22:00:16 fetching corpus: 42800, signal 723912/755133 (executing program) 2023/10/02 22:00:16 fetching corpus: 42850, signal 724280/755133 (executing program) 2023/10/02 22:00:16 fetching corpus: 42900, signal 724468/755133 (executing program) 2023/10/02 22:00:16 fetching corpus: 42950, signal 724726/755133 (executing program) 2023/10/02 22:00:16 fetching corpus: 43000, signal 725048/755133 (executing program) 2023/10/02 22:00:16 fetching corpus: 43050, signal 725328/755133 (executing program) 2023/10/02 22:00:17 fetching corpus: 43100, signal 725518/755133 (executing program) 2023/10/02 22:00:17 fetching corpus: 43150, signal 725719/755133 (executing program) 2023/10/02 22:00:17 fetching corpus: 43200, signal 725906/755133 (executing program) 2023/10/02 22:00:17 fetching corpus: 43250, signal 726138/755133 (executing program) 2023/10/02 22:00:17 fetching corpus: 43260, signal 726188/755133 (executing program) 2023/10/02 22:00:17 fetching corpus: 43260, signal 726188/755133 (executing program) [ 322.506901][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.513477][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 22:00:20 starting 6 fuzzer processes 22:00:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x40000001, 0x80}]}) 22:00:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[], 0x5000) 22:00:20 executing program 2: creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000001280)=@loop={'/dev/loop', 0x0}, &(0x7f0000001240)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2000002, 0x11, r0, 0x0) madvise(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x9) 22:00:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="64010900ac1414bbffffac1e0001"], 0x2c) 22:00:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x4d}, {0x16}]}) 22:00:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0xa}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 324.161571][ T5093] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 324.170421][ T5093] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 324.179306][ T5093] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 324.188242][ T5093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 324.196822][ T5099] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 324.208363][ T5095] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 324.221652][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 324.222545][ T5095] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 324.230792][ T5093] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 324.244524][ T5095] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 324.244870][ T5093] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 324.265152][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 324.265571][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 324.279882][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 324.280132][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 324.287890][ T5095] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 324.303233][ T5095] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 324.343583][ T50] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 324.379877][ T5095] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 324.400920][ T5095] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 324.411508][ T5095] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 324.419385][ T5095] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 324.431507][ T5092] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 324.447459][ T5092] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 324.456531][ T5092] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 324.464490][ T4447] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 324.474745][ T5092] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 324.488829][ T4447] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 324.493607][ T5092] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 324.498339][ T4447] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 324.506072][ T5092] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 324.512669][ T4447] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 324.520819][ T5092] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 324.525193][ T4447] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 324.542209][ T4447] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 324.556473][ T50] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 325.518263][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 325.889494][ T5090] chnl_net:caif_netlink_parms(): no params data found [ 325.927416][ T5104] chnl_net:caif_netlink_parms(): no params data found [ 326.098628][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 326.126126][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.134197][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.141884][ T5089] bridge_slave_0: entered allmulticast mode [ 326.149667][ T5089] bridge_slave_0: entered promiscuous mode [ 326.176125][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.183469][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.191447][ T5089] bridge_slave_1: entered allmulticast mode [ 326.199324][ T5089] bridge_slave_1: entered promiscuous mode [ 326.343183][ T5095] Bluetooth: hci0: command 0x0409 tx timeout [ 326.352078][ T5102] chnl_net:caif_netlink_parms(): no params data found [ 326.406213][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.421089][ T5095] Bluetooth: hci2: command 0x0409 tx timeout [ 326.421128][ T5092] Bluetooth: hci1: command 0x0409 tx timeout [ 326.497164][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 326.514648][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.580897][ T5095] Bluetooth: hci4: command 0x0409 tx timeout [ 326.587367][ T5095] Bluetooth: hci3: command 0x0409 tx timeout [ 326.594768][ T5092] Bluetooth: hci5: command 0x0409 tx timeout [ 326.711256][ T5089] team0: Port device team_slave_0 added [ 326.764067][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.771818][ T5090] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.779186][ T5090] bridge_slave_0: entered allmulticast mode [ 326.787603][ T5090] bridge_slave_0: entered promiscuous mode [ 326.833148][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.840583][ T5104] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.847825][ T5104] bridge_slave_0: entered allmulticast mode [ 326.855873][ T5104] bridge_slave_0: entered promiscuous mode [ 326.870881][ T5089] team0: Port device team_slave_1 added [ 326.940555][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.947791][ T5090] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.955503][ T5090] bridge_slave_1: entered allmulticast mode [ 326.964202][ T5090] bridge_slave_1: entered promiscuous mode [ 327.014158][ T5104] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.021565][ T5104] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.028959][ T5104] bridge_slave_1: entered allmulticast mode [ 327.038445][ T5104] bridge_slave_1: entered promiscuous mode [ 327.164629][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.172239][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.179502][ T5091] bridge_slave_0: entered allmulticast mode [ 327.188054][ T5091] bridge_slave_0: entered promiscuous mode [ 327.268949][ T5104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.280276][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.287292][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.313760][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.326538][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.334266][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.341654][ T5102] bridge_slave_0: entered allmulticast mode [ 327.349380][ T5102] bridge_slave_0: entered promiscuous mode [ 327.358712][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.366218][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.374814][ T5091] bridge_slave_1: entered allmulticast mode [ 327.382811][ T5091] bridge_slave_1: entered promiscuous mode [ 327.415536][ T5090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.462244][ T5104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.496566][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.503671][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.529762][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.542047][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.549359][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.556882][ T5102] bridge_slave_1: entered allmulticast mode [ 327.565473][ T5102] bridge_slave_1: entered promiscuous mode [ 327.597711][ T5090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.676467][ T5104] team0: Port device team_slave_0 added [ 327.724815][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.816652][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.824862][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.832287][ T5107] bridge_slave_0: entered allmulticast mode [ 327.840057][ T5107] bridge_slave_0: entered promiscuous mode [ 327.858287][ T5104] team0: Port device team_slave_1 added [ 327.913714][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.927480][ T5090] team0: Port device team_slave_0 added [ 327.935374][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.943424][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.951535][ T5107] bridge_slave_1: entered allmulticast mode [ 327.960005][ T5107] bridge_slave_1: entered promiscuous mode [ 327.990951][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.998039][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.024459][ T5104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.091110][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.107407][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.139924][ T5090] team0: Port device team_slave_1 added [ 328.167418][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.174677][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.201716][ T5104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.222431][ T5089] hsr_slave_0: entered promiscuous mode [ 328.229796][ T5089] hsr_slave_1: entered promiscuous mode [ 328.396206][ T5091] team0: Port device team_slave_0 added [ 328.404340][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.411583][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.438183][ T5095] Bluetooth: hci0: command 0x041b tx timeout [ 328.444974][ T5090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.462482][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.500527][ T5095] Bluetooth: hci1: command 0x041b tx timeout [ 328.506601][ T5095] Bluetooth: hci2: command 0x041b tx timeout [ 328.532207][ T5102] team0: Port device team_slave_0 added [ 328.541746][ T5091] team0: Port device team_slave_1 added [ 328.574614][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.582215][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.608271][ T5090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.623986][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.660299][ T5095] Bluetooth: hci3: command 0x041b tx timeout [ 328.660327][ T4447] Bluetooth: hci4: command 0x041b tx timeout [ 328.680360][ T5092] Bluetooth: hci5: command 0x041b tx timeout [ 328.704204][ T5102] team0: Port device team_slave_1 added [ 328.839999][ T5104] hsr_slave_0: entered promiscuous mode [ 328.847129][ T5104] hsr_slave_1: entered promiscuous mode [ 328.857535][ T5104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.865806][ T5104] Cannot create hsr debugfs directory [ 328.912191][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.919387][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.946244][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.985342][ T5107] team0: Port device team_slave_0 added [ 329.012683][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.019691][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.047935][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.060926][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.067982][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.094536][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.123404][ T5090] hsr_slave_0: entered promiscuous mode [ 329.130814][ T5090] hsr_slave_1: entered promiscuous mode [ 329.137423][ T5090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.145722][ T5090] Cannot create hsr debugfs directory [ 329.156592][ T5107] team0: Port device team_slave_1 added [ 329.213680][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.220971][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.247388][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.343793][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.350863][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.377184][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.469189][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.476342][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.502390][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.681771][ T5091] hsr_slave_0: entered promiscuous mode [ 329.689269][ T5091] hsr_slave_1: entered promiscuous mode [ 329.696680][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.704371][ T5091] Cannot create hsr debugfs directory [ 329.729371][ T5102] hsr_slave_0: entered promiscuous mode [ 329.737354][ T5102] hsr_slave_1: entered promiscuous mode [ 329.744367][ T5102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.752547][ T5102] Cannot create hsr debugfs directory [ 329.922006][ T5107] hsr_slave_0: entered promiscuous mode [ 329.929175][ T5107] hsr_slave_1: entered promiscuous mode [ 329.936252][ T5107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.944319][ T5107] Cannot create hsr debugfs directory [ 330.501013][ T5092] Bluetooth: hci0: command 0x040f tx timeout [ 330.580322][ T5092] Bluetooth: hci2: command 0x040f tx timeout [ 330.586408][ T5092] Bluetooth: hci1: command 0x040f tx timeout [ 330.740275][ T4447] Bluetooth: hci4: command 0x040f tx timeout [ 330.746450][ T5092] Bluetooth: hci5: command 0x040f tx timeout [ 330.752596][ T4447] Bluetooth: hci3: command 0x040f tx timeout [ 330.814908][ T5089] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 330.833096][ T5089] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 330.853762][ T5089] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 330.919415][ T5089] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 331.183988][ T5104] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 331.225611][ T5104] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 331.239620][ T5104] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 331.258448][ T5104] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 331.444600][ T5090] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 331.502003][ T5090] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 331.519946][ T5090] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 331.546860][ T5090] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 331.875659][ T5091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 331.911416][ T5091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 331.939201][ T5091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 331.955636][ T5091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 332.031545][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.107196][ T5104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.297252][ T5104] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.336301][ T5102] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 332.378463][ T5102] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 332.396330][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.403937][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.428378][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.459453][ T5102] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 332.494070][ T5102] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 332.575523][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.580520][ T5092] Bluetooth: hci0: command 0x0419 tx timeout [ 332.582824][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.616139][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.623448][ T5157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.660878][ T5092] Bluetooth: hci1: command 0x0419 tx timeout [ 332.666959][ T5092] Bluetooth: hci2: command 0x0419 tx timeout [ 332.789355][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.796686][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.820827][ T4447] Bluetooth: hci3: command 0x0419 tx timeout [ 332.821946][ T5095] Bluetooth: hci4: command 0x0419 tx timeout [ 332.826900][ T5092] Bluetooth: hci5: command 0x0419 tx timeout [ 333.019280][ T5090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.225297][ T5107] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 333.249643][ T5090] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.296201][ T5107] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 333.312544][ T5107] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 333.326604][ T5107] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 333.409733][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.426458][ T4796] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.433786][ T4796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.512343][ T4796] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.519630][ T4796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.700010][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.854153][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.861505][ T5118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.096782][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.104177][ T5118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.247936][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.458049][ T5104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.516786][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.602559][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.609879][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.680902][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.695698][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.703130][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.837610][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.930106][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.040760][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.135110][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.142461][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.210909][ T5102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.279178][ T5151] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.286539][ T5151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.519043][ T5089] veth0_vlan: entered promiscuous mode [ 335.599841][ T5090] veth0_vlan: entered promiscuous mode [ 335.739157][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.754848][ T5090] veth1_vlan: entered promiscuous mode [ 335.773331][ T5089] veth1_vlan: entered promiscuous mode [ 336.052958][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.076797][ T5104] veth0_vlan: entered promiscuous mode [ 336.186282][ T5090] veth0_macvtap: entered promiscuous mode [ 336.218052][ T5089] veth0_macvtap: entered promiscuous mode [ 336.293361][ T5090] veth1_macvtap: entered promiscuous mode [ 336.387126][ T5104] veth1_vlan: entered promiscuous mode [ 336.403048][ T5089] veth1_macvtap: entered promiscuous mode [ 336.528176][ T5091] veth0_vlan: entered promiscuous mode [ 336.556052][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.574103][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.619081][ T5091] veth1_vlan: entered promiscuous mode [ 336.649140][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.664966][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.678037][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.695868][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 336.707517][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.731440][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.760095][ T5090] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.769667][ T5090] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.779580][ T5090] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.788705][ T5090] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.851541][ T5089] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.861447][ T5089] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.870900][ T5089] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.879645][ T5089] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.895645][ T5104] veth0_macvtap: entered promiscuous mode [ 336.956495][ T5104] veth1_macvtap: entered promiscuous mode [ 337.034761][ T5102] veth0_vlan: entered promiscuous mode [ 337.059727][ T5091] veth0_macvtap: entered promiscuous mode [ 337.093991][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.113500][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.127620][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.138155][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.161005][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.195749][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.267168][ T5091] veth1_macvtap: entered promiscuous mode [ 337.339891][ T5102] veth1_vlan: entered promiscuous mode [ 337.421835][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.439367][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.450509][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.463261][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.489545][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.612572][ T5104] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.623825][ T5104] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.637158][ T5104] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.647399][ T5104] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.694509][ T5156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.706601][ T5156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.747671][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.760115][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.770120][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.784144][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.794342][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.805386][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.817620][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.933558][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.944994][ T5156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.945840][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.953986][ T5156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.978503][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.989024][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.999437][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 338.010557][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.025872][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.120008][ T5091] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.132255][ T5091] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.142061][ T5091] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.161548][ T5091] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.283643][ T5157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.298296][ T5102] veth0_macvtap: entered promiscuous mode [ 338.317147][ T5157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.479065][ T5102] veth1_macvtap: entered promiscuous mode [ 338.519281][ T5157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.534632][ T5157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.737638][ T5107] veth0_vlan: entered promiscuous mode [ 338.783554][ T5157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.811263][ T5157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.875666][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.903106][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.926751][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.937917][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.948828][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.970119][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.989833][ T5203] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 339.006983][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.017507][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.031687][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.080902][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.096047][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.107682][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.118731][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.129024][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.140064][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.180657][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.220949][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.238358][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 22:00:36 executing program 0: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4b47, 0x0) [ 339.288450][ T5107] veth1_vlan: entered promiscuous mode 22:00:36 executing program 1: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 339.514636][ T5157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.528327][ T5102] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.550264][ T5157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:00:37 executing program 0: r0 = socket(0x28, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, 0x0) [ 339.566398][ T5102] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.584378][ T5102] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.593639][ T5102] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:00:37 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x8d1) 22:00:37 executing program 1: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, &(0x7f0000004400)={&(0x7f0000000340), 0x8}) 22:00:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) [ 339.957821][ T923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:00:37 executing program 1: timer_create(0x0, 0x0, &(0x7f00000011c0)) timer_getoverrun(0x0) [ 340.025997][ T923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:00:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc074510c, 0x0) [ 340.325576][ T5107] veth0_macvtap: entered promiscuous mode [ 340.386085][ T5153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.426980][ T5153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.468930][ T5107] veth1_macvtap: entered promiscuous mode [ 340.641004][ T923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.648978][ T923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.677682][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.706836][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.728956][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.740055][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.757200][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.768169][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.778597][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.789374][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.801734][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.812377][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.828870][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.865522][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.878113][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.910947][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.930295][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.952555][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.968167][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.978898][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.992684][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:00:38 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) [ 341.004362][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.019195][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.051591][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.119134][ T5107] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.134796][ T5107] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.153755][ T5107] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.174776][ T5107] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.335050][ T5151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.345593][ T5151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.526018][ T5151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.551649][ T5151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:00:39 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) [ 341.668191][ T5158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.685519][ T5158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:00:39 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x51dc02, 0x0) 22:00:39 executing program 5: r0 = syz_io_uring_setup(0x625, &(0x7f0000000100), &(0x7f0000000200), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_IOWQ_AFF(r0, 0x11, 0x0, 0x0) 22:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x101, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, 0x1c}}, 0x0) 22:00:39 executing program 2: creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000001280)=@loop={'/dev/loop', 0x0}, &(0x7f0000001240)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2000002, 0x11, r0, 0x0) madvise(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x9) 22:00:39 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0x5}) 22:00:39 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@e={0xff, 0x92b433e5319cdb1, 0x0, 0x0, @generic}) [ 341.866638][ T28] audit: type=1326 audit(1696284039.382:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f985f87cae9 code=0x0 22:00:39 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:39 executing program 0: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@end]}}}}}) 22:00:39 executing program 2: creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000001280)=@loop={'/dev/loop', 0x0}, &(0x7f0000001240)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2000002, 0x11, r0, 0x0) madvise(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x9) 22:00:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 22:00:39 executing program 5: bpf$PROG_LOAD_XDP(0x3, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x10e) socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'syztnl0\x00', 0x0, 0x29, 0x9, 0x1, 0x7, 0x20, @local, @mcast2, 0x20, 0x0, 0x0, 0x1000}}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@timestamping={{0x14, 0x1, 0x25, 0x7000}}], 0x18}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000b00)={@loopback, r0}, 0x14) 22:00:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x0, 0xbf22}, 0x48) r1 = socket(0x2c, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000200), &(0x7f0000000080)=@tcp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000200), &(0x7f0000000080)=@udp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000200), &(0x7f0000000080)=@udp=r1}, 0x20) 22:00:39 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x401c5820, &(0x7f00000002c0)={0xc}) 22:00:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev, {[@rr={0x7, 0x3}]}}}}}) 22:00:39 executing program 1: r0 = syz_io_uring_setup(0x2db9, &(0x7f0000000000), &(0x7f0000000240), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 342.407345][ T5264] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:00:40 executing program 2: creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000001280)=@loop={'/dev/loop', 0x0}, &(0x7f0000001240)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2000002, 0x11, r0, 0x0) madvise(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x9) 22:00:40 executing program 4: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, 0x0) 22:00:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@l={0x92, 0x0, 0xb0}) 22:00:40 executing program 3: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 22:00:40 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14"], 0x20}}, 0x0) 22:00:40 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f00000001c0)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x400c800) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r1, 0x40045108, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @broadcast}}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x10d) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000000)={0x38}) ioctl$IOMMU_DESTROY$device(r0, 0x3b80, 0x0) 22:00:40 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 22:00:40 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@n={0x4, 0x0, @SEQ_NOTEON=@special}) 22:00:40 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x902, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 22:00:40 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2, 0x4}}, 0x10, 0x0}, 0x0) 22:00:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, 0x0, 0x3e80}, 0x0) [ 343.072865][ T5289] iommufd_mock iommufd_mock1: Adding to iommu group 0 22:00:40 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x80045113, &(0x7f0000000000)=@n={0x0, 0x0, @SEQ_NOTEON=@special}) 22:00:40 executing program 4: socket(0xa, 0x1, 0x1) 22:00:40 executing program 2: socket(0x3, 0x0, 0x1010007) 22:00:40 executing program 3: socket(0x2c, 0x3, 0x81) 22:00:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 22:00:40 executing program 5: socketpair(0xf, 0x3, 0x2, &(0x7f0000000300)) 22:00:40 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) 22:00:41 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@ifindex, 0xb, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0]}, 0x40) 22:00:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002780)={&(0x7f0000001700)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 22:00:41 executing program 5: syz_clone(0x241200, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:41 executing program 1: socketpair(0xa, 0x2, 0xfffffffd, &(0x7f0000000300)) 22:00:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="72060852ff737c3fd241a0f7d9c41d8cf87cf194cc599a7087f832cf377481c5bd2e55d0463ca7ca4852b75126c2f0b0fb35152ef6e71d5320af18e7882877e7795b3e8f52042546d041ccfba01470eb3d117a64d36e228cbcc04d0071a895a7aada4e6403e93be3bdcc2498fb644c26e206", 0x72}, {&(0x7f0000000180)="0fcca39789f9ba6e9a487aa7b5ff14cbc1809ec0b25cf41bff80fcffdea009d732c8639fba838ba8da850c8c1ba357a124758085ccb12ef3575041df0c2631349d", 0x41}, {&(0x7f0000000200)="9e5d8949083ec510994898a89f35c3b7bf7ab6635d5494bc8f9b2f5b6f5373a2f0d95a6ed5b817881beb37b29411ebedcb791af0ef3b50ac44057345ae51d29544563f29571ccf1b1b53d974bff0c5738933f29e6afb635a77110f391c675186", 0x60}, {&(0x7f00000015c0)="afa0e9a02c1a1f547ffd18131b6fadeec31a0e995d5a09501bfdb53be83f958d21aa715c502b199082d295c937befba3a98a1afd6fac75f15a5ae11460f922add4ddf541c082810b24b3e39222ced8b4786b949b994ae8c0c95e4acaeceac9ae4d11fa3cffffff7f00000000daffcc4b1c629c414c9db02c7b702a4f3293e98b459da2f0575fef8fea8007b552513cccd9aa773f3b4eb1fd2443fc4873cfede31eb706678a44fff90d8881e23a5eabe710963dc01cfc66e23fe126fbf65a1505dc6b96f9706056a3cb341b69217c4904ba9b2fc0a600"/224, 0xe0}, {&(0x7f00000016c0)="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", 0xe0f}], 0x5}, 0x1) 22:00:41 executing program 2: socketpair(0xa, 0x5, 0x6, &(0x7f0000000300)) 22:00:41 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000000300)) 22:00:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000900)='blkio.reset_stats\x00', 0x2, 0x0) 22:00:41 executing program 3: syz_clone(0x60001400, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000200)=""/247, 0x32, 0xf7, 0x1}, 0x20) 22:00:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000200)=""/247, 0x26, 0xf7, 0x1}, 0x20) 22:00:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) 22:00:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x9, 0x1, 0x9385}, 0x48) 22:00:41 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000300)) 22:00:41 executing program 5: socketpair(0x2, 0x3, 0x4, &(0x7f0000000000)) 22:00:41 executing program 0: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000300)) 22:00:42 executing program 2: r0 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="21c7b2227414bd3e2e395f9e") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)='!\x00'}, 0x30) 22:00:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="ed07", 0x2}], 0x1, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @private}}}], 0x20}, 0x4081) 22:00:42 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000000300)) 22:00:42 executing program 0: socketpair(0x28, 0x80002, 0x0, &(0x7f0000000300)) 22:00:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x1, &(0x7f00000005c0)=@raw=[@alu={0x9}], &(0x7f0000000600)='GPL\x00', 0x4, 0xfb, &(0x7f0000000640)=""/251, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:00:42 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)='J') 22:00:42 executing program 0: syz_clone(0x5c80e100, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 22:00:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000200)=""/247, 0x32, 0xf7, 0x1}, 0x20) 22:00:43 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 22:00:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/247, 0x2d, 0xf7, 0x1}, 0x20) 22:00:43 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/141, 0x8d}], 0x1}, 0x2042) 22:00:43 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 22:00:43 executing program 2: socketpair(0x1d, 0x0, 0x3ffffc, &(0x7f0000000040)) 22:00:43 executing program 3: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) 22:00:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, 0x0, 0x803e}, 0x0) 22:00:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x8}]}}, &(0x7f0000000200)=""/247, 0x26, 0xf7, 0x1}, 0x20) 22:00:43 executing program 4: socketpair(0xa, 0x3, 0x2, &(0x7f0000000300)) 22:00:43 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f0000000300)) 22:00:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14}}], 0x28}, 0x0) 22:00:46 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x2004053) 22:00:46 executing program 4: syz_clone(0x40004000, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="21c7b22274") 22:00:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x6}]}]}}, &(0x7f0000000200)=""/247, 0x32, 0xf7, 0x1}, 0x20) 22:00:46 executing program 2: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 22:00:46 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4004004, 0x0, 0x60) 22:00:46 executing program 5: r0 = socket(0xa, 0x1, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) [ 349.368431][ T5407] Zero length message leads to an empty skb [ 349.923759][ T5414] ================================================================== [ 349.931897][ T5414] BUG: KASAN: stack-out-of-bounds in __copy_from_iter_mc+0x30a/0x3f0 [ 349.940124][ T5414] Read of size 4 at addr ffffc9000561f594 by task syz-executor.4/5414 [ 349.948319][ T5414] [ 349.950668][ T5414] CPU: 1 PID: 5414 Comm: syz-executor.4 Not tainted 6.6.0-rc3-next-20230929-syzkaller #0 [ 349.960540][ T5414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 349.970654][ T5414] Call Trace: [ 349.973946][ T5414] [ 349.976888][ T5414] dump_stack_lvl+0xd9/0x1b0 [ 349.981634][ T5414] print_report+0xc4/0x620 [ 349.986105][ T5414] ? __virt_addr_valid+0x5e/0x2d0 [ 349.991203][ T5414] kasan_report+0xda/0x110 [ 349.995641][ T5414] ? __copy_from_iter_mc+0x30a/0x3f0 [ 350.000968][ T5414] ? __copy_from_iter_mc+0x30a/0x3f0 [ 350.006291][ T5414] __copy_from_iter_mc+0x30a/0x3f0 [ 350.011468][ T5414] ? ext4_dax_writepages+0xb50/0xb50 [ 350.016899][ T5414] ? page_copy_sane+0xcb/0x2c0 [ 350.021681][ T5414] copy_page_from_iter_atomic+0x471/0x11e0 [ 350.027507][ T5414] ? ext4_da_write_begin+0x228/0x8c0 [ 350.032853][ T5414] ? copy_page_from_iter+0x120/0x120 [ 350.038227][ T5414] ? ext4_write_begin+0x1100/0x1100 [ 350.043486][ T5414] ? balance_dirty_pages_ratelimited_flags+0x92/0x1280 [ 350.050409][ T5414] generic_perform_write+0x2e9/0x600 [ 350.055789][ T5414] ? folio_add_wait_queue+0x1c0/0x1c0 [ 350.061195][ T5414] ? down_write+0x14f/0x200 [ 350.065808][ T5414] ext4_buffered_write_iter+0x11f/0x3c0 [ 350.071380][ T5414] ext4_file_write_iter+0x7f7/0x1860 [ 350.076697][ T5414] ? reacquire_held_locks+0x4b0/0x4b0 [ 350.082297][ T5414] ? do_raw_spin_lock+0x12e/0x2b0 [ 350.087353][ T5414] ? spin_bug+0x1d0/0x1d0 [ 350.091746][ T5414] ? find_held_lock+0x2d/0x110 [ 350.096581][ T5414] ? ext4_buffered_write_iter+0x3c0/0x3c0 [ 350.102342][ T5414] ? _raw_spin_unlock+0x28/0x40 [ 350.107238][ T5414] ? generic_file_llseek_size+0x109/0x350 [ 350.113025][ T5414] ? ext4_llseek+0x18e/0x2f0 [ 350.117648][ T5414] __kernel_write_iter+0x261/0x7e0 [ 350.123062][ T5414] ? vfs_read+0x930/0x930 [ 350.127446][ T5414] ? get_dump_page+0x144/0x210 [ 350.132255][ T5414] ? __kernel_write+0xf6/0x140 [ 350.137137][ T5414] dump_user_range+0x299/0x790 [ 350.141939][ T5414] ? do_coredump+0x3fc0/0x3fc0 [ 350.146743][ T5414] ? dump_align+0xa3/0xc0 [ 350.151224][ T5414] ? notesize+0x90/0x90 [ 350.155413][ T5414] elf_core_dump+0x2700/0x3900 [ 350.160235][ T5414] ? load_elf_phdrs+0x210/0x210 [ 350.165126][ T5414] ? kvmalloc_node+0x99/0x1a0 [ 350.169830][ T5414] ? kasan_save_stack+0x43/0x50 [ 350.174711][ T5414] ? kasan_save_stack+0x33/0x50 [ 350.179590][ T5414] ? 0xffffffffff600000 [ 350.183824][ T5414] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 350.189887][ T5414] ? do_coredump+0x2c97/0x3fc0 [ 350.194689][ T5414] do_coredump+0x2c97/0x3fc0 [ 350.199323][ T5414] ? dump_emit+0x330/0x330 [ 350.203791][ T5414] ? kasan_set_track+0x25/0x30 [ 350.208584][ T5414] ? find_held_lock+0x2d/0x110 [ 350.213390][ T5414] get_signal+0x2434/0x2790 [ 350.217923][ T5414] ? exit_signals+0x960/0x960 [ 350.222650][ T5414] arch_do_signal_or_restart+0x90/0x7f0 [ 350.228320][ T5414] ? get_sigframe_size+0x20/0x20 [ 350.233304][ T5414] ? __bad_area_nosemaphore+0x325/0x6a0 [ 350.238913][ T5414] exit_to_user_mode_prepare+0x11f/0x240 [ 350.244581][ T5414] irqentry_exit_to_user_mode+0x9/0x40 [ 350.250086][ T5414] asm_exc_page_fault+0x26/0x30 [ 350.255062][ T5414] RIP: 0033:0x0 [ 350.258534][ T5414] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 350.265916][ T5414] RSP: 002b:0000000020000048 EFLAGS: 00010217 [ 350.272040][ T5414] RAX: 0000000000000000 RBX: 00007f985f99bf80 RCX: 00007f985f87cae9 [ 350.280027][ T5414] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000040004000 [ 350.288022][ T5414] RBP: 00007f985f8c847a R08: 0000000020000140 R09: 0000000020000140 [ 350.296027][ T5414] R10: 0000000020000100 R11: 0000000000000206 R12: 0000000000000000 [ 350.304020][ T5414] R13: 000000000000000b R14: 00007f985f99bf80 R15: 00007ffd56de60e8 [ 350.312040][ T5414] [ 350.315068][ T5414] [ 350.317475][ T5414] The buggy address belongs to stack of task syz-executor.4/5414 [ 350.325218][ T5414] and is located at offset 108 in frame: [ 350.330940][ T5414] dump_user_range+0x0/0x790 [ 350.335569][ T5414] [ 350.337904][ T5414] This frame has 3 objects: [ 350.342421][ T5414] [48, 56) 'pos' [ 350.342438][ T5414] [80, 96) 'bvec' [ 350.346083][ T5414] [112, 152) 'iter' [ 350.349820][ T5414] [ 350.356050][ T5414] The buggy address belongs to the virtual mapping at [ 350.356050][ T5414] [ffffc90005618000, ffffc90005621000) created by: [ 350.356050][ T5414] kernel_clone+0xfd/0x920 [ 350.373547][ T5414] [ 350.375876][ T5414] The buggy address belongs to the physical page: [ 350.382297][ T5414] page:ffffea000080f240 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x203c9 [ 350.392462][ T5414] memcg:ffff888012c74982 [ 350.396704][ T5414] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 350.403825][ T5414] page_type: 0xffffffff() [ 350.408175][ T5414] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 350.416780][ T5414] raw: 0000000000000000 0000000000000000 00000001ffffffff ffff888012c74982 [ 350.425374][ T5414] page dumped because: kasan: bad access detected [ 350.431882][ T5414] page_owner tracks the page as allocated [ 350.437605][ T5414] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 5400, tgid 5396 (syz-executor.4), ts 349232974336, free_ts 349224062242 [ 350.456299][ T5414] post_alloc_hook+0x2cf/0x340 [ 350.461087][ T5414] get_page_from_freelist+0x98f/0x32a0 [ 350.466570][ T5414] __alloc_pages+0x1d0/0x4a0 [ 350.471178][ T5414] alloc_pages+0x1a9/0x270 [ 350.475609][ T5414] __vmalloc_node_range+0x8f3/0x1bf0 [ 350.480925][ T5414] copy_process+0x13e3/0x74b0 [ 350.485627][ T5414] kernel_clone+0xfd/0x920 [ 350.490150][ T5414] __do_sys_clone+0xba/0x100 [ 350.494762][ T5414] do_syscall_64+0x38/0xb0 [ 350.499273][ T5414] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 350.505203][ T5414] page last free stack trace: [ 350.509882][ T5414] free_unref_page_prepare+0x476/0xa40 [ 350.515416][ T5414] free_unref_page+0x33/0x3b0 [ 350.520111][ T5414] pcpu_free_pages.constprop.0+0x128/0x210 [ 350.525958][ T5414] pcpu_balance_workfn+0x20e/0xd50 [ 350.531103][ T5414] process_one_work+0x884/0x15c0 [ 350.536066][ T5414] worker_thread+0x8b9/0x1290 [ 350.540787][ T5414] kthread+0x33c/0x440 [ 350.544878][ T5414] ret_from_fork+0x45/0x80 [ 350.549491][ T5414] ret_from_fork_asm+0x11/0x20 [ 350.554351][ T5414] [ 350.556691][ T5414] Memory state around the buggy address: [ 350.562333][ T5414] ffffc9000561f480: f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.570408][ T5414] ffffc9000561f500: 00 00 00 00 00 f1 f1 f1 f1 f1 f1 00 f2 f2 f2 00 [ 350.578483][ T5414] >ffffc9000561f580: 00 f2 f2 00 00 00 00 00 f3 f3 f3 f3 f3 00 00 00 [ 350.586569][ T5414] ^ [ 350.591184][ T5414] ffffc9000561f600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.599258][ T5414] ffffc9000561f680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.607328][ T5414] ================================================================== [ 350.620277][ T5414] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 350.627556][ T5414] CPU: 1 PID: 5414 Comm: syz-executor.4 Not tainted 6.6.0-rc3-next-20230929-syzkaller #0 [ 350.637410][ T5414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 350.647527][ T5414] Call Trace: [ 350.650841][ T5414] [ 350.653810][ T5414] dump_stack_lvl+0xd9/0x1b0 [ 350.658473][ T5414] panic+0x6dc/0x790 [ 350.662424][ T5414] ? panic_smp_self_stop+0xa0/0xa0 [ 350.667591][ T5414] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 350.673870][ T5414] ? check_panic_on_warn+0x1f/0xb0 [ 350.679047][ T5414] check_panic_on_warn+0xab/0xb0 [ 350.684046][ T5414] end_report+0x108/0x150 [ 350.688512][ T5414] kasan_report+0xea/0x110 [ 350.693012][ T5414] ? __copy_from_iter_mc+0x30a/0x3f0 [ 350.698393][ T5414] ? __copy_from_iter_mc+0x30a/0x3f0 [ 350.703840][ T5414] __copy_from_iter_mc+0x30a/0x3f0 [ 350.709059][ T5414] ? ext4_dax_writepages+0xb50/0xb50 [ 350.714396][ T5414] ? page_copy_sane+0xcb/0x2c0 [ 350.719212][ T5414] copy_page_from_iter_atomic+0x471/0x11e0 [ 350.725073][ T5414] ? ext4_da_write_begin+0x228/0x8c0 [ 350.730436][ T5414] ? copy_page_from_iter+0x120/0x120 [ 350.735896][ T5414] ? ext4_write_begin+0x1100/0x1100 [ 350.741175][ T5414] ? balance_dirty_pages_ratelimited_flags+0x92/0x1280 [ 350.748067][ T5414] generic_perform_write+0x2e9/0x600 [ 350.753398][ T5414] ? folio_add_wait_queue+0x1c0/0x1c0 [ 350.758809][ T5414] ? down_write+0x14f/0x200 [ 350.763350][ T5414] ext4_buffered_write_iter+0x11f/0x3c0 [ 350.768921][ T5414] ext4_file_write_iter+0x7f7/0x1860 [ 350.774229][ T5414] ? reacquire_held_locks+0x4b0/0x4b0 [ 350.779654][ T5414] ? do_raw_spin_lock+0x12e/0x2b0 [ 350.784713][ T5414] ? spin_bug+0x1d0/0x1d0 [ 350.789085][ T5414] ? find_held_lock+0x2d/0x110 [ 350.793878][ T5414] ? ext4_buffered_write_iter+0x3c0/0x3c0 [ 350.799625][ T5414] ? _raw_spin_unlock+0x28/0x40 [ 350.804543][ T5414] ? generic_file_llseek_size+0x109/0x350 [ 350.810320][ T5414] ? ext4_llseek+0x18e/0x2f0 [ 350.814939][ T5414] __kernel_write_iter+0x261/0x7e0 [ 350.820094][ T5414] ? vfs_read+0x930/0x930 [ 350.824543][ T5414] ? get_dump_page+0x144/0x210 [ 350.829335][ T5414] ? __kernel_write+0xf6/0x140 [ 350.834134][ T5414] dump_user_range+0x299/0x790 [ 350.838938][ T5414] ? do_coredump+0x3fc0/0x3fc0 [ 350.843747][ T5414] ? dump_align+0xa3/0xc0 [ 350.848111][ T5414] ? notesize+0x90/0x90 [ 350.852295][ T5414] elf_core_dump+0x2700/0x3900 [ 350.857111][ T5414] ? load_elf_phdrs+0x210/0x210 [ 350.862037][ T5414] ? kvmalloc_node+0x99/0x1a0 [ 350.866759][ T5414] ? kasan_save_stack+0x43/0x50 [ 350.871647][ T5414] ? kasan_save_stack+0x33/0x50 [ 350.876534][ T5414] ? 0xffffffffff600000 [ 350.880724][ T5414] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 350.886847][ T5414] ? do_coredump+0x2c97/0x3fc0 [ 350.891659][ T5414] do_coredump+0x2c97/0x3fc0 [ 350.896471][ T5414] ? dump_emit+0x330/0x330 [ 350.900976][ T5414] ? kasan_set_track+0x25/0x30 [ 350.905769][ T5414] ? find_held_lock+0x2d/0x110 [ 350.910575][ T5414] get_signal+0x2434/0x2790 [ 350.915107][ T5414] ? exit_signals+0x960/0x960 [ 350.919808][ T5414] arch_do_signal_or_restart+0x90/0x7f0 [ 350.925549][ T5414] ? get_sigframe_size+0x20/0x20 [ 350.930619][ T5414] ? __bad_area_nosemaphore+0x325/0x6a0 [ 350.936324][ T5414] exit_to_user_mode_prepare+0x11f/0x240 [ 350.942078][ T5414] irqentry_exit_to_user_mode+0x9/0x40 [ 350.947566][ T5414] asm_exc_page_fault+0x26/0x30 [ 350.952483][ T5414] RIP: 0033:0x0 [ 350.956139][ T5414] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 350.963518][ T5414] RSP: 002b:0000000020000048 EFLAGS: 00010217 [ 350.969615][ T5414] RAX: 0000000000000000 RBX: 00007f985f99bf80 RCX: 00007f985f87cae9 [ 350.977607][ T5414] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000040004000 [ 350.985597][ T5414] RBP: 00007f985f8c847a R08: 0000000020000140 R09: 0000000020000140 [ 350.993583][ T5414] R10: 0000000020000100 R11: 0000000000000206 R12: 0000000000000000 [ 351.001587][ T5414] R13: 000000000000000b R14: 00007f985f99bf80 R15: 00007ffd56de60e8 [ 351.009597][ T5414] [ 351.012874][ T5414] Kernel Offset: disabled [ 351.017204][ T5414] Rebooting in 86400 seconds..