Warning: Permanently added '10.128.0.236' (ECDSA) to the list of known hosts. 2023/07/09 19:48:02 fuzzer started 2023/07/09 19:48:02 dialing manager at 10.128.0.169:30005 syzkaller login: [ 51.504633][ T5024] cgroup: Unknown subsys name 'net' [ 51.605084][ T5024] cgroup: Unknown subsys name 'rlimit' 2023/07/09 19:48:04 syscalls: 3794 2023/07/09 19:48:04 code coverage: enabled 2023/07/09 19:48:04 comparison tracing: enabled 2023/07/09 19:48:04 extra coverage: enabled 2023/07/09 19:48:04 delay kcov mmap: enabled 2023/07/09 19:48:04 setuid sandbox: enabled 2023/07/09 19:48:04 namespace sandbox: enabled 2023/07/09 19:48:04 Android sandbox: /sys/fs/selinux/policy does not exist 2023/07/09 19:48:04 fault injection: enabled 2023/07/09 19:48:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/09 19:48:04 net packet injection: enabled 2023/07/09 19:48:04 net device setup: enabled 2023/07/09 19:48:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/09 19:48:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/09 19:48:04 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/09 19:48:04 USB emulation: enabled 2023/07/09 19:48:04 hci packet injection: enabled 2023/07/09 19:48:04 wifi device emulation: enabled 2023/07/09 19:48:04 802.15.4 emulation: enabled 2023/07/09 19:48:04 swap file: enabled 2023/07/09 19:48:04 fetching corpus: 0, signal 0/2000 (executing program) [ 52.935428][ T5024] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/07/09 19:48:04 fetching corpus: 50, signal 43177/47032 (executing program) 2023/07/09 19:48:04 fetching corpus: 100, signal 78375/83962 (executing program) 2023/07/09 19:48:04 fetching corpus: 150, signal 94070/101424 (executing program) 2023/07/09 19:48:05 fetching corpus: 200, signal 103255/112344 (executing program) 2023/07/09 19:48:05 fetching corpus: 250, signal 112103/122928 (executing program) 2023/07/09 19:48:05 fetching corpus: 300, signal 122871/135388 (executing program) 2023/07/09 19:48:05 fetching corpus: 350, signal 131932/146114 (executing program) 2023/07/09 19:48:05 fetching corpus: 400, signal 138256/154098 (executing program) 2023/07/09 19:48:06 fetching corpus: 450, signal 144092/161600 (executing program) 2023/07/09 19:48:06 fetching corpus: 500, signal 150098/169249 (executing program) 2023/07/09 19:48:06 fetching corpus: 550, signal 157296/178035 (executing program) 2023/07/09 19:48:06 fetching corpus: 600, signal 169201/191372 (executing program) 2023/07/09 19:48:06 fetching corpus: 650, signal 173266/197065 (executing program) 2023/07/09 19:48:06 fetching corpus: 700, signal 177401/202750 (executing program) 2023/07/09 19:48:07 fetching corpus: 750, signal 182665/209535 (executing program) 2023/07/09 19:48:07 fetching corpus: 800, signal 190162/218494 (executing program) 2023/07/09 19:48:07 fetching corpus: 850, signal 194468/224351 (executing program) 2023/07/09 19:48:08 fetching corpus: 900, signal 200630/231964 (executing program) 2023/07/09 19:48:08 fetching corpus: 950, signal 207077/239820 (executing program) 2023/07/09 19:48:08 fetching corpus: 1000, signal 211674/245886 (executing program) 2023/07/09 19:48:08 fetching corpus: 1050, signal 217113/252734 (executing program) 2023/07/09 19:48:08 fetching corpus: 1100, signal 225299/262217 (executing program) 2023/07/09 19:48:09 fetching corpus: 1150, signal 229002/267369 (executing program) 2023/07/09 19:48:09 fetching corpus: 1200, signal 234621/274335 (executing program) 2023/07/09 19:48:09 fetching corpus: 1250, signal 238037/279192 (executing program) 2023/07/09 19:48:09 fetching corpus: 1300, signal 240332/282938 (executing program) 2023/07/09 19:48:09 fetching corpus: 1350, signal 246655/290531 (executing program) 2023/07/09 19:48:10 fetching corpus: 1400, signal 251272/296499 (executing program) 2023/07/09 19:48:10 fetching corpus: 1450, signal 254830/301402 (executing program) 2023/07/09 19:48:10 fetching corpus: 1500, signal 258014/305966 (executing program) 2023/07/09 19:48:10 fetching corpus: 1550, signal 260859/310189 (executing program) 2023/07/09 19:48:10 fetching corpus: 1600, signal 264144/314838 (executing program) 2023/07/09 19:48:10 fetching corpus: 1650, signal 266594/318676 (executing program) 2023/07/09 19:48:10 fetching corpus: 1700, signal 270165/323553 (executing program) 2023/07/09 19:48:11 fetching corpus: 1750, signal 273355/328010 (executing program) 2023/07/09 19:48:11 fetching corpus: 1800, signal 275980/331957 (executing program) 2023/07/09 19:48:11 fetching corpus: 1850, signal 278870/336189 (executing program) 2023/07/09 19:48:11 fetching corpus: 1900, signal 282679/341265 (executing program) 2023/07/09 19:48:11 fetching corpus: 1950, signal 286319/346186 (executing program) 2023/07/09 19:48:11 fetching corpus: 2000, signal 288972/350115 (executing program) 2023/07/09 19:48:12 fetching corpus: 2050, signal 290894/353385 (executing program) 2023/07/09 19:48:12 fetching corpus: 2100, signal 293685/357483 (executing program) 2023/07/09 19:48:12 fetching corpus: 2150, signal 296331/361393 (executing program) 2023/07/09 19:48:12 fetching corpus: 2200, signal 297899/364335 (executing program) 2023/07/09 19:48:12 fetching corpus: 2250, signal 301561/369155 (executing program) 2023/07/09 19:48:13 fetching corpus: 2300, signal 303927/372779 (executing program) 2023/07/09 19:48:13 fetching corpus: 2350, signal 305989/376102 (executing program) 2023/07/09 19:48:13 fetching corpus: 2400, signal 308085/379468 (executing program) 2023/07/09 19:48:13 fetching corpus: 2450, signal 310490/383079 (executing program) 2023/07/09 19:48:13 fetching corpus: 2500, signal 313102/386920 (executing program) 2023/07/09 19:48:13 fetching corpus: 2550, signal 315687/390728 (executing program) 2023/07/09 19:48:14 fetching corpus: 2600, signal 317912/394146 (executing program) 2023/07/09 19:48:14 fetching corpus: 2650, signal 319746/397239 (executing program) 2023/07/09 19:48:14 fetching corpus: 2700, signal 322424/401066 (executing program) 2023/07/09 19:48:14 fetching corpus: 2750, signal 325845/405628 (executing program) 2023/07/09 19:48:14 fetching corpus: 2800, signal 328980/409905 (executing program) 2023/07/09 19:48:15 fetching corpus: 2850, signal 331479/413556 (executing program) 2023/07/09 19:48:15 fetching corpus: 2900, signal 333492/416752 (executing program) 2023/07/09 19:48:15 fetching corpus: 2950, signal 335976/420401 (executing program) 2023/07/09 19:48:15 fetching corpus: 3000, signal 338151/423760 (executing program) 2023/07/09 19:48:15 fetching corpus: 3050, signal 340911/427645 (executing program) 2023/07/09 19:48:16 fetching corpus: 3100, signal 346777/434242 (executing program) 2023/07/09 19:48:16 fetching corpus: 3150, signal 349628/438165 (executing program) 2023/07/09 19:48:16 fetching corpus: 3200, signal 351485/441196 (executing program) 2023/07/09 19:48:16 fetching corpus: 3250, signal 354106/444894 (executing program) 2023/07/09 19:48:16 fetching corpus: 3300, signal 355905/447833 (executing program) 2023/07/09 19:48:17 fetching corpus: 3350, signal 357312/450445 (executing program) 2023/07/09 19:48:17 fetching corpus: 3400, signal 358592/452964 (executing program) 2023/07/09 19:48:17 fetching corpus: 3450, signal 359775/455340 (executing program) 2023/07/09 19:48:17 fetching corpus: 3500, signal 361132/457887 (executing program) 2023/07/09 19:48:17 fetching corpus: 3550, signal 362925/460848 (executing program) 2023/07/09 19:48:17 fetching corpus: 3600, signal 364533/463609 (executing program) 2023/07/09 19:48:18 fetching corpus: 3650, signal 365882/466148 (executing program) 2023/07/09 19:48:18 fetching corpus: 3700, signal 367720/469112 (executing program) 2023/07/09 19:48:18 fetching corpus: 3750, signal 369423/471923 (executing program) 2023/07/09 19:48:18 fetching corpus: 3800, signal 371395/474971 (executing program) 2023/07/09 19:48:18 fetching corpus: 3850, signal 372484/477277 (executing program) 2023/07/09 19:48:18 fetching corpus: 3900, signal 374721/480567 (executing program) 2023/07/09 19:48:19 fetching corpus: 3950, signal 376252/483231 (executing program) 2023/07/09 19:48:19 fetching corpus: 4000, signal 377187/485391 (executing program) 2023/07/09 19:48:19 fetching corpus: 4050, signal 378849/488151 (executing program) 2023/07/09 19:48:19 fetching corpus: 4100, signal 381773/491941 (executing program) 2023/07/09 19:48:19 fetching corpus: 4150, signal 383385/494686 (executing program) 2023/07/09 19:48:19 fetching corpus: 4200, signal 384783/497239 (executing program) 2023/07/09 19:48:20 fetching corpus: 4250, signal 386225/499822 (executing program) 2023/07/09 19:48:20 fetching corpus: 4300, signal 387677/502374 (executing program) 2023/07/09 19:48:20 fetching corpus: 4350, signal 389212/504959 (executing program) 2023/07/09 19:48:20 fetching corpus: 4400, signal 391424/508194 (executing program) 2023/07/09 19:48:20 fetching corpus: 4450, signal 394376/511979 (executing program) 2023/07/09 19:48:21 fetching corpus: 4500, signal 395577/514283 (executing program) 2023/07/09 19:48:21 fetching corpus: 4550, signal 397109/516877 (executing program) 2023/07/09 19:48:21 fetching corpus: 4600, signal 398439/519322 (executing program) 2023/07/09 19:48:21 fetching corpus: 4650, signal 399475/521492 (executing program) 2023/07/09 19:48:21 fetching corpus: 4700, signal 400976/524072 (executing program) 2023/07/09 19:48:22 fetching corpus: 4750, signal 401986/526184 (executing program) 2023/07/09 19:48:22 fetching corpus: 4800, signal 403152/528490 (executing program) 2023/07/09 19:48:22 fetching corpus: 4850, signal 404125/530609 (executing program) 2023/07/09 19:48:22 fetching corpus: 4900, signal 405154/532691 (executing program) [ 71.471195][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.477712][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/09 19:48:22 fetching corpus: 4950, signal 406295/534944 (executing program) 2023/07/09 19:48:23 fetching corpus: 5000, signal 407205/537011 (executing program) 2023/07/09 19:48:23 fetching corpus: 5050, signal 407870/538830 (executing program) 2023/07/09 19:48:23 fetching corpus: 5100, signal 409184/541219 (executing program) 2023/07/09 19:48:23 fetching corpus: 5150, signal 410552/543617 (executing program) 2023/07/09 19:48:23 fetching corpus: 5200, signal 411640/545759 (executing program) 2023/07/09 19:48:23 fetching corpus: 5250, signal 412670/547882 (executing program) 2023/07/09 19:48:24 fetching corpus: 5300, signal 414897/550990 (executing program) 2023/07/09 19:48:24 fetching corpus: 5350, signal 416685/553735 (executing program) 2023/07/09 19:48:24 fetching corpus: 5400, signal 417927/556027 (executing program) 2023/07/09 19:48:24 fetching corpus: 5450, signal 419175/558326 (executing program) 2023/07/09 19:48:24 fetching corpus: 5500, signal 420755/560876 (executing program) 2023/07/09 19:48:25 fetching corpus: 5550, signal 422105/563226 (executing program) 2023/07/09 19:48:25 fetching corpus: 5600, signal 423607/565655 (executing program) 2023/07/09 19:48:25 fetching corpus: 5650, signal 424638/567740 (executing program) 2023/07/09 19:48:25 fetching corpus: 5700, signal 425995/570093 (executing program) 2023/07/09 19:48:26 fetching corpus: 5750, signal 427336/572410 (executing program) 2023/07/09 19:48:26 fetching corpus: 5800, signal 428546/574648 (executing program) 2023/07/09 19:48:26 fetching corpus: 5850, signal 429485/576601 (executing program) 2023/07/09 19:48:26 fetching corpus: 5900, signal 430955/578980 (executing program) 2023/07/09 19:48:26 fetching corpus: 5950, signal 432303/581272 (executing program) 2023/07/09 19:48:26 fetching corpus: 6000, signal 433509/583454 (executing program) 2023/07/09 19:48:26 fetching corpus: 6050, signal 434397/585311 (executing program) 2023/07/09 19:48:27 fetching corpus: 6100, signal 435569/587465 (executing program) 2023/07/09 19:48:27 fetching corpus: 6150, signal 436651/589492 (executing program) 2023/07/09 19:48:27 fetching corpus: 6200, signal 437322/591251 (executing program) 2023/07/09 19:48:27 fetching corpus: 6250, signal 438478/593362 (executing program) [ 76.591218][ T9] cfg80211: failed to load regulatory.db 2023/07/09 19:48:28 fetching corpus: 6300, signal 439602/595491 (executing program) 2023/07/09 19:48:28 fetching corpus: 6350, signal 440523/597425 (executing program) 2023/07/09 19:48:28 fetching corpus: 6400, signal 441576/599469 (executing program) 2023/07/09 19:48:28 fetching corpus: 6450, signal 442732/601567 (executing program) 2023/07/09 19:48:28 fetching corpus: 6500, signal 443852/603649 (executing program) 2023/07/09 19:48:28 fetching corpus: 6550, signal 445051/605786 (executing program) 2023/07/09 19:48:29 fetching corpus: 6600, signal 446168/607852 (executing program) 2023/07/09 19:48:29 fetching corpus: 6650, signal 447351/609977 (executing program) 2023/07/09 19:48:29 fetching corpus: 6700, signal 448351/611938 (executing program) 2023/07/09 19:48:29 fetching corpus: 6750, signal 449362/613916 (executing program) 2023/07/09 19:48:30 fetching corpus: 6800, signal 450553/616038 (executing program) 2023/07/09 19:48:30 fetching corpus: 6850, signal 451916/618249 (executing program) 2023/07/09 19:48:30 fetching corpus: 6900, signal 453126/620395 (executing program) 2023/07/09 19:48:30 fetching corpus: 6950, signal 454012/622310 (executing program) 2023/07/09 19:48:30 fetching corpus: 7000, signal 455077/624309 (executing program) 2023/07/09 19:48:31 fetching corpus: 7050, signal 456172/626337 (executing program) 2023/07/09 19:48:31 fetching corpus: 7100, signal 457150/628242 (executing program) 2023/07/09 19:48:31 fetching corpus: 7150, signal 458313/630316 (executing program) 2023/07/09 19:48:31 fetching corpus: 7200, signal 459314/632229 (executing program) 2023/07/09 19:48:31 fetching corpus: 7250, signal 460108/633994 (executing program) 2023/07/09 19:48:32 fetching corpus: 7300, signal 461220/636028 (executing program) 2023/07/09 19:48:32 fetching corpus: 7350, signal 462557/638158 (executing program) 2023/07/09 19:48:32 fetching corpus: 7400, signal 463502/640062 (executing program) 2023/07/09 19:48:32 fetching corpus: 7450, signal 464545/641996 (executing program) 2023/07/09 19:48:32 fetching corpus: 7500, signal 465312/643753 (executing program) 2023/07/09 19:48:32 fetching corpus: 7550, signal 466004/645461 (executing program) 2023/07/09 19:48:33 fetching corpus: 7600, signal 466873/647272 (executing program) 2023/07/09 19:48:33 fetching corpus: 7650, signal 467788/649129 (executing program) 2023/07/09 19:48:33 fetching corpus: 7700, signal 469055/651205 (executing program) 2023/07/09 19:48:33 fetching corpus: 7750, signal 469795/652895 (executing program) 2023/07/09 19:48:33 fetching corpus: 7800, signal 471050/654926 (executing program) 2023/07/09 19:48:33 fetching corpus: 7850, signal 471820/656680 (executing program) 2023/07/09 19:48:34 fetching corpus: 7900, signal 473012/658745 (executing program) 2023/07/09 19:48:34 fetching corpus: 7950, signal 474108/660717 (executing program) 2023/07/09 19:48:34 fetching corpus: 8000, signal 475012/662553 (executing program) 2023/07/09 19:48:34 fetching corpus: 8050, signal 476335/664637 (executing program) 2023/07/09 19:48:34 fetching corpus: 8100, signal 477077/666286 (executing program) 2023/07/09 19:48:35 fetching corpus: 8150, signal 477983/668080 (executing program) 2023/07/09 19:48:35 fetching corpus: 8200, signal 479159/670126 (executing program) 2023/07/09 19:48:35 fetching corpus: 8250, signal 480271/672044 (executing program) 2023/07/09 19:48:35 fetching corpus: 8300, signal 481163/673802 (executing program) 2023/07/09 19:48:35 fetching corpus: 8350, signal 481931/675484 (executing program) 2023/07/09 19:48:35 fetching corpus: 8400, signal 483366/677599 (executing program) 2023/07/09 19:48:36 fetching corpus: 8450, signal 484386/679436 (executing program) 2023/07/09 19:48:36 fetching corpus: 8500, signal 485832/681575 (executing program) 2023/07/09 19:48:36 fetching corpus: 8550, signal 486451/683120 (executing program) 2023/07/09 19:48:36 fetching corpus: 8600, signal 487083/684696 (executing program) 2023/07/09 19:48:36 fetching corpus: 8650, signal 487978/686442 (executing program) 2023/07/09 19:48:36 fetching corpus: 8700, signal 488613/688037 (executing program) 2023/07/09 19:48:36 fetching corpus: 8750, signal 489657/689940 (executing program) 2023/07/09 19:48:37 fetching corpus: 8800, signal 490739/691814 (executing program) 2023/07/09 19:48:37 fetching corpus: 8850, signal 491898/693694 (executing program) 2023/07/09 19:48:37 fetching corpus: 8900, signal 492681/695401 (executing program) 2023/07/09 19:48:37 fetching corpus: 8950, signal 493694/697245 (executing program) 2023/07/09 19:48:38 fetching corpus: 9000, signal 494944/699184 (executing program) 2023/07/09 19:48:38 fetching corpus: 9050, signal 495958/701026 (executing program) 2023/07/09 19:48:38 fetching corpus: 9100, signal 496852/702771 (executing program) 2023/07/09 19:48:38 fetching corpus: 9150, signal 497424/704250 (executing program) 2023/07/09 19:48:38 fetching corpus: 9200, signal 498373/706020 (executing program) 2023/07/09 19:48:38 fetching corpus: 9250, signal 499359/707819 (executing program) 2023/07/09 19:48:38 fetching corpus: 9300, signal 500205/709479 (executing program) 2023/07/09 19:48:39 fetching corpus: 9350, signal 501020/711141 (executing program) 2023/07/09 19:48:39 fetching corpus: 9400, signal 501714/712715 (executing program) 2023/07/09 19:48:39 fetching corpus: 9450, signal 502930/714641 (executing program) 2023/07/09 19:48:39 fetching corpus: 9500, signal 503945/716414 (executing program) 2023/07/09 19:48:40 fetching corpus: 9550, signal 504926/718160 (executing program) 2023/07/09 19:48:40 fetching corpus: 9600, signal 505450/719621 (executing program) 2023/07/09 19:48:40 fetching corpus: 9650, signal 506044/721110 (executing program) 2023/07/09 19:48:40 fetching corpus: 9700, signal 506572/722598 (executing program) 2023/07/09 19:48:40 fetching corpus: 9750, signal 507394/724235 (executing program) 2023/07/09 19:48:40 fetching corpus: 9800, signal 507925/725709 (executing program) 2023/07/09 19:48:40 fetching corpus: 9850, signal 508536/727195 (executing program) 2023/07/09 19:48:41 fetching corpus: 9900, signal 509274/728808 (executing program) 2023/07/09 19:48:41 fetching corpus: 9950, signal 510145/730509 (executing program) 2023/07/09 19:48:41 fetching corpus: 10000, signal 510730/731984 (executing program) 2023/07/09 19:48:41 fetching corpus: 10050, signal 511461/733583 (executing program) 2023/07/09 19:48:41 fetching corpus: 10100, signal 512004/735059 (executing program) 2023/07/09 19:48:42 fetching corpus: 10150, signal 512528/736486 (executing program) 2023/07/09 19:48:42 fetching corpus: 10200, signal 513369/738108 (executing program) 2023/07/09 19:48:42 fetching corpus: 10250, signal 514477/739902 (executing program) 2023/07/09 19:48:42 fetching corpus: 10300, signal 515090/741365 (executing program) 2023/07/09 19:48:42 fetching corpus: 10350, signal 515869/742932 (executing program) 2023/07/09 19:48:42 fetching corpus: 10400, signal 516630/744506 (executing program) 2023/07/09 19:48:43 fetching corpus: 10450, signal 517609/746245 (executing program) 2023/07/09 19:48:43 fetching corpus: 10500, signal 518413/747776 (executing program) 2023/07/09 19:48:43 fetching corpus: 10550, signal 518918/749181 (executing program) 2023/07/09 19:48:43 fetching corpus: 10600, signal 519538/750656 (executing program) 2023/07/09 19:48:43 fetching corpus: 10650, signal 520434/752279 (executing program) 2023/07/09 19:48:43 fetching corpus: 10700, signal 521137/753776 (executing program) 2023/07/09 19:48:43 fetching corpus: 10750, signal 521721/755246 (executing program) 2023/07/09 19:48:44 fetching corpus: 10800, signal 522519/756808 (executing program) 2023/07/09 19:48:44 fetching corpus: 10850, signal 523111/758214 (executing program) 2023/07/09 19:48:44 fetching corpus: 10900, signal 523938/759788 (executing program) 2023/07/09 19:48:44 fetching corpus: 10950, signal 524718/761342 (executing program) 2023/07/09 19:48:44 fetching corpus: 11000, signal 525229/762739 (executing program) 2023/07/09 19:48:45 fetching corpus: 11050, signal 525833/764187 (executing program) 2023/07/09 19:48:45 fetching corpus: 11100, signal 526367/765596 (executing program) 2023/07/09 19:48:45 fetching corpus: 11150, signal 527242/767179 (executing program) 2023/07/09 19:48:45 fetching corpus: 11200, signal 528088/768734 (executing program) 2023/07/09 19:48:45 fetching corpus: 11250, signal 529036/770377 (executing program) 2023/07/09 19:48:45 fetching corpus: 11300, signal 529985/771998 (executing program) 2023/07/09 19:48:46 fetching corpus: 11350, signal 530446/773305 (executing program) 2023/07/09 19:48:46 fetching corpus: 11400, signal 531309/774892 (executing program) 2023/07/09 19:48:46 fetching corpus: 11450, signal 531851/776220 (executing program) 2023/07/09 19:48:46 fetching corpus: 11500, signal 532745/777786 (executing program) 2023/07/09 19:48:46 fetching corpus: 11550, signal 533177/779130 (executing program) 2023/07/09 19:48:47 fetching corpus: 11600, signal 533801/780568 (executing program) 2023/07/09 19:48:47 fetching corpus: 11650, signal 534584/782055 (executing program) 2023/07/09 19:48:47 fetching corpus: 11700, signal 535393/783572 (executing program) 2023/07/09 19:48:47 fetching corpus: 11750, signal 536046/785001 (executing program) 2023/07/09 19:48:47 fetching corpus: 11800, signal 536810/786506 (executing program) 2023/07/09 19:48:48 fetching corpus: 11850, signal 537601/788046 (executing program) 2023/07/09 19:48:48 fetching corpus: 11900, signal 538122/789399 (executing program) 2023/07/09 19:48:48 fetching corpus: 11950, signal 538656/790761 (executing program) 2023/07/09 19:48:48 fetching corpus: 12000, signal 539071/792005 (executing program) 2023/07/09 19:48:48 fetching corpus: 12050, signal 539673/793421 (executing program) 2023/07/09 19:48:48 fetching corpus: 12100, signal 540438/794893 (executing program) 2023/07/09 19:48:49 fetching corpus: 12150, signal 541188/796350 (executing program) 2023/07/09 19:48:49 fetching corpus: 12200, signal 541697/797703 (executing program) 2023/07/09 19:48:49 fetching corpus: 12250, signal 542367/799108 (executing program) 2023/07/09 19:48:49 fetching corpus: 12300, signal 542993/800499 (executing program) 2023/07/09 19:48:49 fetching corpus: 12350, signal 543469/801815 (executing program) 2023/07/09 19:48:49 fetching corpus: 12400, signal 544143/803229 (executing program) 2023/07/09 19:48:49 fetching corpus: 12450, signal 544656/804610 (executing program) 2023/07/09 19:48:50 fetching corpus: 12500, signal 545200/805944 (executing program) 2023/07/09 19:48:50 fetching corpus: 12550, signal 545774/807304 (executing program) 2023/07/09 19:48:50 fetching corpus: 12600, signal 546181/808593 (executing program) 2023/07/09 19:48:50 fetching corpus: 12650, signal 546752/809928 (executing program) 2023/07/09 19:48:50 fetching corpus: 12700, signal 547629/811477 (executing program) 2023/07/09 19:48:50 fetching corpus: 12750, signal 548431/812927 (executing program) 2023/07/09 19:48:51 fetching corpus: 12800, signal 548975/814263 (executing program) 2023/07/09 19:48:51 fetching corpus: 12850, signal 549576/815567 (executing program) 2023/07/09 19:48:51 fetching corpus: 12900, signal 550129/816927 (executing program) 2023/07/09 19:48:51 fetching corpus: 12950, signal 550586/818203 (executing program) 2023/07/09 19:48:51 fetching corpus: 13000, signal 551065/819530 (executing program) 2023/07/09 19:48:51 fetching corpus: 13050, signal 551862/820969 (executing program) 2023/07/09 19:48:52 fetching corpus: 13100, signal 552455/822325 (executing program) 2023/07/09 19:48:52 fetching corpus: 13150, signal 552919/823658 (executing program) 2023/07/09 19:48:52 fetching corpus: 13200, signal 553895/825180 (executing program) 2023/07/09 19:48:52 fetching corpus: 13250, signal 554380/826470 (executing program) 2023/07/09 19:48:52 fetching corpus: 13300, signal 555079/827877 (executing program) 2023/07/09 19:48:52 fetching corpus: 13350, signal 555644/829179 (executing program) 2023/07/09 19:48:53 fetching corpus: 13400, signal 556444/830629 (executing program) 2023/07/09 19:48:53 fetching corpus: 13450, signal 556917/831840 (executing program) 2023/07/09 19:48:53 fetching corpus: 13500, signal 557567/833200 (executing program) 2023/07/09 19:48:53 fetching corpus: 13550, signal 558281/834565 (executing program) 2023/07/09 19:48:53 fetching corpus: 13600, signal 558795/835839 (executing program) 2023/07/09 19:48:53 fetching corpus: 13650, signal 559235/837094 (executing program) 2023/07/09 19:48:53 fetching corpus: 13700, signal 559727/838344 (executing program) 2023/07/09 19:48:54 fetching corpus: 13750, signal 560205/839564 (executing program) 2023/07/09 19:48:54 fetching corpus: 13800, signal 560772/840877 (executing program) 2023/07/09 19:48:54 fetching corpus: 13850, signal 561403/842223 (executing program) 2023/07/09 19:48:54 fetching corpus: 13900, signal 561918/843505 (executing program) 2023/07/09 19:48:54 fetching corpus: 13950, signal 562791/845014 (executing program) 2023/07/09 19:48:55 fetching corpus: 14000, signal 563502/846357 (executing program) 2023/07/09 19:48:55 fetching corpus: 14050, signal 563870/847552 (executing program) 2023/07/09 19:48:55 fetching corpus: 14100, signal 564349/848772 (executing program) 2023/07/09 19:48:55 fetching corpus: 14150, signal 564978/850116 (executing program) 2023/07/09 19:48:55 fetching corpus: 14200, signal 565540/851401 (executing program) 2023/07/09 19:48:56 fetching corpus: 14250, signal 566294/852798 (executing program) 2023/07/09 19:48:56 fetching corpus: 14300, signal 567028/854195 (executing program) 2023/07/09 19:48:56 fetching corpus: 14350, signal 567686/855557 (executing program) 2023/07/09 19:48:56 fetching corpus: 14400, signal 568254/856848 (executing program) 2023/07/09 19:48:56 fetching corpus: 14450, signal 568698/858060 (executing program) 2023/07/09 19:48:57 fetching corpus: 14500, signal 569324/859354 (executing program) 2023/07/09 19:48:57 fetching corpus: 14550, signal 570423/860946 (executing program) 2023/07/09 19:48:57 fetching corpus: 14600, signal 571113/862323 (executing program) 2023/07/09 19:48:57 fetching corpus: 14650, signal 571644/863604 (executing program) 2023/07/09 19:48:57 fetching corpus: 14700, signal 572395/864997 (executing program) 2023/07/09 19:48:57 fetching corpus: 14750, signal 572900/866233 (executing program) 2023/07/09 19:48:58 fetching corpus: 14800, signal 573684/867645 (executing program) 2023/07/09 19:48:58 fetching corpus: 14850, signal 574171/868856 (executing program) 2023/07/09 19:48:58 fetching corpus: 14900, signal 574794/870156 (executing program) 2023/07/09 19:48:58 fetching corpus: 14950, signal 575389/871477 (executing program) 2023/07/09 19:48:58 fetching corpus: 15000, signal 575831/872646 (executing program) 2023/07/09 19:48:59 fetching corpus: 15050, signal 576326/873846 (executing program) 2023/07/09 19:48:59 fetching corpus: 15100, signal 576790/875068 (executing program) 2023/07/09 19:48:59 fetching corpus: 15150, signal 577560/876417 (executing program) 2023/07/09 19:48:59 fetching corpus: 15200, signal 577985/877598 (executing program) 2023/07/09 19:48:59 fetching corpus: 15250, signal 578478/878747 (executing program) 2023/07/09 19:48:59 fetching corpus: 15300, signal 578807/879880 (executing program) 2023/07/09 19:49:00 fetching corpus: 15350, signal 579521/881195 (executing program) 2023/07/09 19:49:00 fetching corpus: 15400, signal 579861/882340 (executing program) 2023/07/09 19:49:00 fetching corpus: 15450, signal 580353/883576 (executing program) 2023/07/09 19:49:00 fetching corpus: 15500, signal 581132/884896 (executing program) 2023/07/09 19:49:00 fetching corpus: 15550, signal 581502/886007 (executing program) 2023/07/09 19:49:00 fetching corpus: 15600, signal 581969/887198 (executing program) 2023/07/09 19:49:01 fetching corpus: 15650, signal 582527/888430 (executing program) 2023/07/09 19:49:01 fetching corpus: 15700, signal 586902/891331 (executing program) 2023/07/09 19:49:01 fetching corpus: 15750, signal 587446/892506 (executing program) 2023/07/09 19:49:01 fetching corpus: 15800, signal 587951/893691 (executing program) 2023/07/09 19:49:01 fetching corpus: 15850, signal 588407/894881 (executing program) 2023/07/09 19:49:01 fetching corpus: 15900, signal 588969/896076 (executing program) 2023/07/09 19:49:02 fetching corpus: 15950, signal 589531/897292 (executing program) 2023/07/09 19:49:02 fetching corpus: 16000, signal 589972/898459 (executing program) 2023/07/09 19:49:02 fetching corpus: 16050, signal 590611/899694 (executing program) 2023/07/09 19:49:02 fetching corpus: 16100, signal 591174/900920 (executing program) 2023/07/09 19:49:02 fetching corpus: 16150, signal 591660/902093 (executing program) 2023/07/09 19:49:02 fetching corpus: 16200, signal 592146/903258 (executing program) 2023/07/09 19:49:03 fetching corpus: 16250, signal 592518/904314 (executing program) 2023/07/09 19:49:03 fetching corpus: 16300, signal 593040/905472 (executing program) 2023/07/09 19:49:03 fetching corpus: 16350, signal 593494/906619 (executing program) 2023/07/09 19:49:03 fetching corpus: 16400, signal 593918/907781 (executing program) 2023/07/09 19:49:03 fetching corpus: 16450, signal 594347/908878 (executing program) 2023/07/09 19:49:03 fetching corpus: 16500, signal 595195/910158 (executing program) 2023/07/09 19:49:04 fetching corpus: 16550, signal 595733/911329 (executing program) 2023/07/09 19:49:04 fetching corpus: 16600, signal 596221/912458 (executing program) 2023/07/09 19:49:04 fetching corpus: 16650, signal 596770/913657 (executing program) 2023/07/09 19:49:04 fetching corpus: 16700, signal 597254/914779 (executing program) 2023/07/09 19:49:04 fetching corpus: 16750, signal 597715/915952 (executing program) 2023/07/09 19:49:04 fetching corpus: 16800, signal 598194/917052 (executing program) 2023/07/09 19:49:05 fetching corpus: 16850, signal 598751/918216 (executing program) 2023/07/09 19:49:05 fetching corpus: 16900, signal 599959/919677 (executing program) 2023/07/09 19:49:05 fetching corpus: 16950, signal 600343/920761 (executing program) 2023/07/09 19:49:05 fetching corpus: 17000, signal 600721/921873 (executing program) 2023/07/09 19:49:05 fetching corpus: 17050, signal 601088/922961 (executing program) 2023/07/09 19:49:05 fetching corpus: 17100, signal 601600/924085 (executing program) 2023/07/09 19:49:06 fetching corpus: 17150, signal 602067/925181 (executing program) 2023/07/09 19:49:06 fetching corpus: 17200, signal 602564/926351 (executing program) 2023/07/09 19:49:06 fetching corpus: 17250, signal 603057/927494 (executing program) 2023/07/09 19:49:06 fetching corpus: 17300, signal 603486/928578 (executing program) 2023/07/09 19:49:06 fetching corpus: 17350, signal 604123/929810 (executing program) 2023/07/09 19:49:06 fetching corpus: 17400, signal 604579/930844 (executing program) 2023/07/09 19:49:06 fetching corpus: 17450, signal 605168/931991 (executing program) 2023/07/09 19:49:07 fetching corpus: 17500, signal 605682/933156 (executing program) 2023/07/09 19:49:07 fetching corpus: 17550, signal 606162/934282 (executing program) 2023/07/09 19:49:07 fetching corpus: 17600, signal 606885/935477 (executing program) 2023/07/09 19:49:07 fetching corpus: 17650, signal 607296/936540 (executing program) 2023/07/09 19:49:08 fetching corpus: 17700, signal 607677/937620 (executing program) 2023/07/09 19:49:08 fetching corpus: 17750, signal 608076/938690 (executing program) 2023/07/09 19:49:08 fetching corpus: 17800, signal 608572/939797 (executing program) 2023/07/09 19:49:08 fetching corpus: 17850, signal 609558/941079 (executing program) 2023/07/09 19:49:08 fetching corpus: 17900, signal 609872/942137 (executing program) 2023/07/09 19:49:08 fetching corpus: 17950, signal 610433/943296 (executing program) 2023/07/09 19:49:09 fetching corpus: 18000, signal 610829/944382 (executing program) 2023/07/09 19:49:09 fetching corpus: 18050, signal 611271/945473 (executing program) 2023/07/09 19:49:09 fetching corpus: 18100, signal 611553/946499 (executing program) 2023/07/09 19:49:09 fetching corpus: 18150, signal 611864/947515 (executing program) 2023/07/09 19:49:09 fetching corpus: 18200, signal 612202/948530 (executing program) 2023/07/09 19:49:10 fetching corpus: 18250, signal 613215/949813 (executing program) 2023/07/09 19:49:10 fetching corpus: 18300, signal 613547/950829 (executing program) 2023/07/09 19:49:10 fetching corpus: 18350, signal 613865/951854 (executing program) 2023/07/09 19:49:10 fetching corpus: 18400, signal 614263/952907 (executing program) 2023/07/09 19:49:10 fetching corpus: 18450, signal 614617/953919 (executing program) 2023/07/09 19:49:10 fetching corpus: 18500, signal 615105/955018 (executing program) 2023/07/09 19:49:11 fetching corpus: 18550, signal 615691/956141 (executing program) 2023/07/09 19:49:11 fetching corpus: 18600, signal 616328/957245 (executing program) 2023/07/09 19:49:11 fetching corpus: 18650, signal 617049/958420 (executing program) 2023/07/09 19:49:11 fetching corpus: 18700, signal 617547/959533 (executing program) 2023/07/09 19:49:11 fetching corpus: 18750, signal 617965/960570 (executing program) 2023/07/09 19:49:11 fetching corpus: 18800, signal 618469/961655 (executing program) 2023/07/09 19:49:12 fetching corpus: 18850, signal 619347/962877 (executing program) 2023/07/09 19:49:12 fetching corpus: 18900, signal 619626/963879 (executing program) 2023/07/09 19:49:12 fetching corpus: 18950, signal 619931/964898 (executing program) 2023/07/09 19:49:12 fetching corpus: 19000, signal 620187/965922 (executing program) 2023/07/09 19:49:12 fetching corpus: 19050, signal 620569/966971 (executing program) 2023/07/09 19:49:12 fetching corpus: 19100, signal 621143/968110 (executing program) 2023/07/09 19:49:13 fetching corpus: 19150, signal 621479/969139 (executing program) 2023/07/09 19:49:13 fetching corpus: 19200, signal 621999/970232 (executing program) 2023/07/09 19:49:13 fetching corpus: 19250, signal 622618/971308 (executing program) 2023/07/09 19:49:13 fetching corpus: 19300, signal 623058/972311 (executing program) 2023/07/09 19:49:13 fetching corpus: 19350, signal 623389/973333 (executing program) 2023/07/09 19:49:14 fetching corpus: 19400, signal 623779/974345 (executing program) 2023/07/09 19:49:14 fetching corpus: 19450, signal 624290/975377 (executing program) 2023/07/09 19:49:14 fetching corpus: 19500, signal 624655/976365 (executing program) 2023/07/09 19:49:14 fetching corpus: 19550, signal 624963/977373 (executing program) 2023/07/09 19:49:14 fetching corpus: 19600, signal 625561/978427 (executing program) 2023/07/09 19:49:14 fetching corpus: 19650, signal 625801/979359 (executing program) 2023/07/09 19:49:15 fetching corpus: 19700, signal 626428/980367 (executing program) 2023/07/09 19:49:15 fetching corpus: 19750, signal 626781/981354 (executing program) 2023/07/09 19:49:15 fetching corpus: 19800, signal 627293/982389 (executing program) 2023/07/09 19:49:15 fetching corpus: 19850, signal 627655/983388 (executing program) 2023/07/09 19:49:15 fetching corpus: 19900, signal 628083/984387 (executing program) 2023/07/09 19:49:16 fetching corpus: 19950, signal 628590/985416 (executing program) 2023/07/09 19:49:16 fetching corpus: 20000, signal 629150/986525 (executing program) 2023/07/09 19:49:16 fetching corpus: 20050, signal 629477/987555 (executing program) 2023/07/09 19:49:16 fetching corpus: 20100, signal 629904/988543 (executing program) 2023/07/09 19:49:16 fetching corpus: 20150, signal 630320/989543 (executing program) 2023/07/09 19:49:16 fetching corpus: 20200, signal 630878/990611 (executing program) 2023/07/09 19:49:16 fetching corpus: 20250, signal 631312/991629 (executing program) 2023/07/09 19:49:17 fetching corpus: 20300, signal 631641/992597 (executing program) 2023/07/09 19:49:17 fetching corpus: 20350, signal 632268/993652 (executing program) 2023/07/09 19:49:17 fetching corpus: 20400, signal 632985/994743 (executing program) 2023/07/09 19:49:17 fetching corpus: 20450, signal 633392/995804 (executing program) 2023/07/09 19:49:17 fetching corpus: 20500, signal 633768/996819 (executing program) 2023/07/09 19:49:17 fetching corpus: 20550, signal 634179/997778 (executing program) 2023/07/09 19:49:17 fetching corpus: 20600, signal 634599/998826 (executing program) 2023/07/09 19:49:18 fetching corpus: 20650, signal 635110/999853 (executing program) 2023/07/09 19:49:18 fetching corpus: 20700, signal 635525/1000880 (executing program) 2023/07/09 19:49:18 fetching corpus: 20750, signal 635830/1001820 (executing program) 2023/07/09 19:49:18 fetching corpus: 20800, signal 636339/1002858 (executing program) 2023/07/09 19:49:18 fetching corpus: 20850, signal 636725/1003790 (executing program) 2023/07/09 19:49:18 fetching corpus: 20900, signal 637173/1004800 (executing program) 2023/07/09 19:49:19 fetching corpus: 20950, signal 637682/1005801 (executing program) 2023/07/09 19:49:19 fetching corpus: 21000, signal 638048/1006726 (executing program) 2023/07/09 19:49:19 fetching corpus: 21050, signal 638355/1007694 (executing program) 2023/07/09 19:49:19 fetching corpus: 21100, signal 638848/1008742 (executing program) 2023/07/09 19:49:19 fetching corpus: 21150, signal 639401/1009739 (executing program) 2023/07/09 19:49:20 fetching corpus: 21200, signal 639727/1010698 (executing program) 2023/07/09 19:49:20 fetching corpus: 21250, signal 640105/1011683 (executing program) 2023/07/09 19:49:20 fetching corpus: 21300, signal 640613/1012664 (executing program) 2023/07/09 19:49:20 fetching corpus: 21350, signal 640918/1013645 (executing program) 2023/07/09 19:49:20 fetching corpus: 21400, signal 641328/1014601 (executing program) 2023/07/09 19:49:20 fetching corpus: 21450, signal 641686/1015549 (executing program) 2023/07/09 19:49:20 fetching corpus: 21500, signal 642121/1016510 (executing program) 2023/07/09 19:49:21 fetching corpus: 21550, signal 642477/1017489 (executing program) 2023/07/09 19:49:21 fetching corpus: 21600, signal 642813/1018362 (executing program) 2023/07/09 19:49:21 fetching corpus: 21650, signal 643358/1019361 (executing program) 2023/07/09 19:49:21 fetching corpus: 21700, signal 643858/1020339 (executing program) 2023/07/09 19:49:21 fetching corpus: 21750, signal 644361/1021352 (executing program) 2023/07/09 19:49:21 fetching corpus: 21800, signal 644692/1022302 (executing program) 2023/07/09 19:49:22 fetching corpus: 21850, signal 645317/1023282 (executing program) 2023/07/09 19:49:22 fetching corpus: 21900, signal 645655/1024189 (executing program) 2023/07/09 19:49:22 fetching corpus: 21950, signal 646042/1025118 (executing program) 2023/07/09 19:49:22 fetching corpus: 22000, signal 646379/1026052 (executing program) 2023/07/09 19:49:22 fetching corpus: 22050, signal 646977/1027062 (executing program) 2023/07/09 19:49:22 fetching corpus: 22100, signal 647337/1027977 (executing program) 2023/07/09 19:49:23 fetching corpus: 22150, signal 647676/1028885 (executing program) 2023/07/09 19:49:23 fetching corpus: 22200, signal 648016/1029799 (executing program) 2023/07/09 19:49:23 fetching corpus: 22250, signal 648665/1030787 (executing program) 2023/07/09 19:49:23 fetching corpus: 22300, signal 648997/1031688 (executing program) 2023/07/09 19:49:23 fetching corpus: 22350, signal 649458/1032646 (executing program) 2023/07/09 19:49:23 fetching corpus: 22400, signal 649841/1033563 (executing program) 2023/07/09 19:49:24 fetching corpus: 22450, signal 650173/1034509 (executing program) 2023/07/09 19:49:24 fetching corpus: 22500, signal 650616/1035428 (executing program) [ 132.909649][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.916003][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/09 19:49:24 fetching corpus: 22550, signal 651235/1036408 (executing program) 2023/07/09 19:49:24 fetching corpus: 22600, signal 651556/1037311 (executing program) 2023/07/09 19:49:24 fetching corpus: 22650, signal 651803/1038234 (executing program) 2023/07/09 19:49:24 fetching corpus: 22700, signal 652221/1039167 (executing program) 2023/07/09 19:49:24 fetching corpus: 22750, signal 652542/1040074 (executing program) 2023/07/09 19:49:25 fetching corpus: 22800, signal 653157/1041092 (executing program) 2023/07/09 19:49:25 fetching corpus: 22850, signal 653618/1042047 (executing program) 2023/07/09 19:49:25 fetching corpus: 22900, signal 653974/1042967 (executing program) 2023/07/09 19:49:25 fetching corpus: 22950, signal 654267/1043869 (executing program) 2023/07/09 19:49:25 fetching corpus: 23000, signal 654674/1044767 (executing program) 2023/07/09 19:49:26 fetching corpus: 23050, signal 655156/1045653 (executing program) 2023/07/09 19:49:26 fetching corpus: 23100, signal 655518/1046595 (executing program) 2023/07/09 19:49:26 fetching corpus: 23150, signal 655912/1047486 (executing program) 2023/07/09 19:49:26 fetching corpus: 23200, signal 656329/1048433 (executing program) 2023/07/09 19:49:26 fetching corpus: 23250, signal 656692/1049329 (executing program) 2023/07/09 19:49:26 fetching corpus: 23300, signal 657225/1050278 (executing program) 2023/07/09 19:49:27 fetching corpus: 23350, signal 657592/1051187 (executing program) 2023/07/09 19:49:27 fetching corpus: 23400, signal 657911/1052077 (executing program) 2023/07/09 19:49:27 fetching corpus: 23450, signal 658410/1053042 (executing program) 2023/07/09 19:49:27 fetching corpus: 23500, signal 658935/1053976 (executing program) 2023/07/09 19:49:28 fetching corpus: 23550, signal 659395/1054871 (executing program) 2023/07/09 19:49:28 fetching corpus: 23600, signal 659792/1055734 (executing program) 2023/07/09 19:49:28 fetching corpus: 23650, signal 660066/1056567 (executing program) 2023/07/09 19:49:28 fetching corpus: 23700, signal 660551/1057474 (executing program) 2023/07/09 19:49:28 fetching corpus: 23750, signal 660920/1058400 (executing program) 2023/07/09 19:49:28 fetching corpus: 23800, signal 661200/1059310 (executing program) 2023/07/09 19:49:29 fetching corpus: 23850, signal 661652/1060250 (executing program) 2023/07/09 19:49:29 fetching corpus: 23900, signal 662008/1061150 (executing program) 2023/07/09 19:49:29 fetching corpus: 23950, signal 662404/1062054 (executing program) 2023/07/09 19:49:29 fetching corpus: 24000, signal 662703/1062893 (executing program) 2023/07/09 19:49:29 fetching corpus: 24050, signal 663107/1063772 (executing program) 2023/07/09 19:49:29 fetching corpus: 24100, signal 663499/1064650 (executing program) 2023/07/09 19:49:30 fetching corpus: 24150, signal 663792/1065530 (executing program) 2023/07/09 19:49:30 fetching corpus: 24200, signal 664379/1066447 (executing program) 2023/07/09 19:49:30 fetching corpus: 24250, signal 664702/1067302 (executing program) 2023/07/09 19:49:30 fetching corpus: 24300, signal 665281/1068215 (executing program) 2023/07/09 19:49:31 fetching corpus: 24350, signal 665830/1069135 (executing program) 2023/07/09 19:49:31 fetching corpus: 24400, signal 666170/1070015 (executing program) 2023/07/09 19:49:31 fetching corpus: 24450, signal 666619/1070933 (executing program) 2023/07/09 19:49:31 fetching corpus: 24500, signal 666965/1071805 (executing program) 2023/07/09 19:49:31 fetching corpus: 24550, signal 667222/1072640 (executing program) 2023/07/09 19:49:31 fetching corpus: 24600, signal 667470/1073457 (executing program) 2023/07/09 19:49:31 fetching corpus: 24650, signal 667792/1074341 (executing program) 2023/07/09 19:49:32 fetching corpus: 24700, signal 668135/1075197 (executing program) 2023/07/09 19:49:32 fetching corpus: 24750, signal 668570/1076081 (executing program) 2023/07/09 19:49:32 fetching corpus: 24800, signal 669058/1077019 (executing program) 2023/07/09 19:49:32 fetching corpus: 24850, signal 669301/1077884 (executing program) 2023/07/09 19:49:32 fetching corpus: 24900, signal 669560/1078774 (executing program) 2023/07/09 19:49:32 fetching corpus: 24950, signal 669879/1079664 (executing program) 2023/07/09 19:49:33 fetching corpus: 25000, signal 670280/1080537 (executing program) 2023/07/09 19:49:33 fetching corpus: 25050, signal 670837/1081431 (executing program) 2023/07/09 19:49:33 fetching corpus: 25100, signal 671287/1082284 (executing program) 2023/07/09 19:49:33 fetching corpus: 25150, signal 674511/1083455 (executing program) 2023/07/09 19:49:33 fetching corpus: 25200, signal 674843/1084341 (executing program) 2023/07/09 19:49:34 fetching corpus: 25250, signal 675222/1085219 (executing program) 2023/07/09 19:49:34 fetching corpus: 25300, signal 675563/1086052 (executing program) 2023/07/09 19:49:34 fetching corpus: 25350, signal 675842/1086908 (executing program) 2023/07/09 19:49:34 fetching corpus: 25400, signal 676260/1087772 (executing program) 2023/07/09 19:49:34 fetching corpus: 25450, signal 676613/1088623 (executing program) 2023/07/09 19:49:34 fetching corpus: 25500, signal 677093/1089523 (executing program) 2023/07/09 19:49:35 fetching corpus: 25550, signal 677513/1090325 (executing program) 2023/07/09 19:49:35 fetching corpus: 25600, signal 678048/1091159 (executing program) 2023/07/09 19:49:35 fetching corpus: 25650, signal 678449/1092002 (executing program) 2023/07/09 19:49:35 fetching corpus: 25700, signal 678933/1092852 (executing program) 2023/07/09 19:49:35 fetching corpus: 25750, signal 679298/1093692 (executing program) 2023/07/09 19:49:35 fetching corpus: 25800, signal 679617/1094545 (executing program) 2023/07/09 19:49:35 fetching corpus: 25850, signal 680294/1095411 (executing program) 2023/07/09 19:49:36 fetching corpus: 25900, signal 682650/1096404 (executing program) 2023/07/09 19:49:36 fetching corpus: 25950, signal 683428/1097253 (executing program) 2023/07/09 19:49:36 fetching corpus: 26000, signal 683678/1098053 (executing program) 2023/07/09 19:49:36 fetching corpus: 26050, signal 685172/1098989 (executing program) 2023/07/09 19:49:36 fetching corpus: 26100, signal 685464/1099798 (executing program) 2023/07/09 19:49:37 fetching corpus: 26150, signal 685804/1100607 (executing program) 2023/07/09 19:49:37 fetching corpus: 26200, signal 686180/1101387 (executing program) 2023/07/09 19:49:37 fetching corpus: 26250, signal 686494/1102183 (executing program) 2023/07/09 19:49:37 fetching corpus: 26300, signal 686827/1103005 (executing program) 2023/07/09 19:49:37 fetching corpus: 26350, signal 687263/1103819 (executing program) 2023/07/09 19:49:37 fetching corpus: 26400, signal 687563/1104656 (executing program) 2023/07/09 19:49:38 fetching corpus: 26450, signal 687869/1105438 (executing program) 2023/07/09 19:49:38 fetching corpus: 26500, signal 688160/1106228 (executing program) 2023/07/09 19:49:38 fetching corpus: 26550, signal 688465/1107079 (executing program) 2023/07/09 19:49:38 fetching corpus: 26600, signal 688741/1107886 (executing program) 2023/07/09 19:49:38 fetching corpus: 26650, signal 689183/1108703 (executing program) 2023/07/09 19:49:38 fetching corpus: 26700, signal 689614/1109550 (executing program) 2023/07/09 19:49:38 fetching corpus: 26750, signal 689876/1110309 (executing program) 2023/07/09 19:49:39 fetching corpus: 26800, signal 690145/1111125 (executing program) 2023/07/09 19:49:39 fetching corpus: 26850, signal 690528/1111935 (executing program) 2023/07/09 19:49:39 fetching corpus: 26900, signal 690831/1112733 (executing program) 2023/07/09 19:49:39 fetching corpus: 26950, signal 691164/1113522 (executing program) 2023/07/09 19:49:39 fetching corpus: 27000, signal 691588/1114323 (executing program) 2023/07/09 19:49:40 fetching corpus: 27050, signal 691930/1115085 (executing program) 2023/07/09 19:49:40 fetching corpus: 27100, signal 692193/1115839 (executing program) 2023/07/09 19:49:40 fetching corpus: 27150, signal 692666/1116635 (executing program) 2023/07/09 19:49:40 fetching corpus: 27200, signal 692943/1117421 (executing program) 2023/07/09 19:49:40 fetching corpus: 27250, signal 693197/1118211 (executing program) 2023/07/09 19:49:40 fetching corpus: 27300, signal 693580/1118990 (executing program) 2023/07/09 19:49:41 fetching corpus: 27350, signal 693926/1119794 (executing program) 2023/07/09 19:49:41 fetching corpus: 27400, signal 694175/1120572 (executing program) 2023/07/09 19:49:41 fetching corpus: 27450, signal 694463/1121382 (executing program) 2023/07/09 19:49:41 fetching corpus: 27500, signal 694788/1122135 (executing program) 2023/07/09 19:49:41 fetching corpus: 27550, signal 694955/1122943 (executing program) 2023/07/09 19:49:41 fetching corpus: 27600, signal 695171/1123709 (executing program) 2023/07/09 19:49:42 fetching corpus: 27650, signal 695540/1124478 (executing program) 2023/07/09 19:49:42 fetching corpus: 27700, signal 696036/1125253 (executing program) 2023/07/09 19:49:42 fetching corpus: 27750, signal 696358/1126030 (executing program) 2023/07/09 19:49:42 fetching corpus: 27800, signal 696804/1126813 (executing program) 2023/07/09 19:49:42 fetching corpus: 27850, signal 697085/1127590 (executing program) 2023/07/09 19:49:42 fetching corpus: 27900, signal 697418/1128375 (executing program) 2023/07/09 19:49:42 fetching corpus: 27950, signal 698008/1129171 (executing program) 2023/07/09 19:49:43 fetching corpus: 28000, signal 698274/1129951 (executing program) 2023/07/09 19:49:43 fetching corpus: 28050, signal 698698/1130753 (executing program) 2023/07/09 19:49:43 fetching corpus: 28100, signal 699096/1131569 (executing program) 2023/07/09 19:49:43 fetching corpus: 28150, signal 699360/1132363 (executing program) 2023/07/09 19:49:44 fetching corpus: 28200, signal 699745/1133128 (executing program) 2023/07/09 19:49:44 fetching corpus: 28250, signal 700067/1133896 (executing program) 2023/07/09 19:49:44 fetching corpus: 28300, signal 700289/1134648 (executing program) 2023/07/09 19:49:44 fetching corpus: 28350, signal 700625/1135043 (executing program) 2023/07/09 19:49:44 fetching corpus: 28400, signal 701027/1135043 (executing program) 2023/07/09 19:49:44 fetching corpus: 28450, signal 701246/1135043 (executing program) 2023/07/09 19:49:45 fetching corpus: 28500, signal 701673/1135043 (executing program) 2023/07/09 19:49:45 fetching corpus: 28549, signal 701991/1135043 (executing program) 2023/07/09 19:49:45 fetching corpus: 28599, signal 702302/1135043 (executing program) 2023/07/09 19:49:45 fetching corpus: 28649, signal 702628/1135043 (executing program) 2023/07/09 19:49:45 fetching corpus: 28699, signal 702954/1135043 (executing program) 2023/07/09 19:49:45 fetching corpus: 28749, signal 703323/1135043 (executing program) 2023/07/09 19:49:46 fetching corpus: 28799, signal 703841/1135043 (executing program) 2023/07/09 19:49:46 fetching corpus: 28849, signal 704205/1135043 (executing program) 2023/07/09 19:49:46 fetching corpus: 28899, signal 704501/1135043 (executing program) 2023/07/09 19:49:46 fetching corpus: 28949, signal 704812/1135043 (executing program) 2023/07/09 19:49:46 fetching corpus: 28999, signal 705398/1135043 (executing program) 2023/07/09 19:49:47 fetching corpus: 29049, signal 705713/1135043 (executing program) 2023/07/09 19:49:47 fetching corpus: 29099, signal 705990/1135043 (executing program) 2023/07/09 19:49:47 fetching corpus: 29149, signal 706280/1135043 (executing program) 2023/07/09 19:49:47 fetching corpus: 29199, signal 706627/1135043 (executing program) 2023/07/09 19:49:47 fetching corpus: 29249, signal 707016/1135043 (executing program) 2023/07/09 19:49:47 fetching corpus: 29299, signal 707303/1135043 (executing program) 2023/07/09 19:49:47 fetching corpus: 29349, signal 707572/1135043 (executing program) 2023/07/09 19:49:48 fetching corpus: 29399, signal 708144/1135044 (executing program) 2023/07/09 19:49:48 fetching corpus: 29449, signal 708325/1135044 (executing program) 2023/07/09 19:49:48 fetching corpus: 29499, signal 708618/1135044 (executing program) 2023/07/09 19:49:48 fetching corpus: 29549, signal 709063/1135044 (executing program) 2023/07/09 19:49:48 fetching corpus: 29599, signal 709298/1135044 (executing program) 2023/07/09 19:49:49 fetching corpus: 29649, signal 709573/1135044 (executing program) 2023/07/09 19:49:49 fetching corpus: 29699, signal 709932/1135044 (executing program) 2023/07/09 19:49:49 fetching corpus: 29749, signal 710215/1135044 (executing program) 2023/07/09 19:49:49 fetching corpus: 29799, signal 710489/1135044 (executing program) 2023/07/09 19:49:50 fetching corpus: 29849, signal 710851/1135044 (executing program) 2023/07/09 19:49:50 fetching corpus: 29899, signal 711109/1135044 (executing program) 2023/07/09 19:49:50 fetching corpus: 29949, signal 711493/1135044 (executing program) 2023/07/09 19:49:50 fetching corpus: 29999, signal 711803/1135044 (executing program) 2023/07/09 19:49:50 fetching corpus: 30049, signal 712133/1135044 (executing program) 2023/07/09 19:49:50 fetching corpus: 30099, signal 712286/1135044 (executing program) 2023/07/09 19:49:51 fetching corpus: 30149, signal 712555/1135047 (executing program) 2023/07/09 19:49:51 fetching corpus: 30199, signal 712876/1135047 (executing program) 2023/07/09 19:49:51 fetching corpus: 30249, signal 713063/1135047 (executing program) 2023/07/09 19:49:51 fetching corpus: 30299, signal 713342/1135047 (executing program) 2023/07/09 19:49:51 fetching corpus: 30349, signal 713554/1135047 (executing program) 2023/07/09 19:49:51 fetching corpus: 30399, signal 714022/1135047 (executing program) 2023/07/09 19:49:51 fetching corpus: 30449, signal 714203/1135047 (executing program) 2023/07/09 19:49:52 fetching corpus: 30499, signal 714514/1135047 (executing program) 2023/07/09 19:49:52 fetching corpus: 30549, signal 714815/1135047 (executing program) 2023/07/09 19:49:52 fetching corpus: 30599, signal 715139/1135047 (executing program) 2023/07/09 19:49:52 fetching corpus: 30649, signal 715383/1135047 (executing program) 2023/07/09 19:49:52 fetching corpus: 30699, signal 715671/1135047 (executing program) 2023/07/09 19:49:52 fetching corpus: 30749, signal 715931/1135050 (executing program) 2023/07/09 19:49:52 fetching corpus: 30799, signal 716327/1135050 (executing program) 2023/07/09 19:49:53 fetching corpus: 30849, signal 716796/1135050 (executing program) 2023/07/09 19:49:53 fetching corpus: 30899, signal 717051/1135050 (executing program) 2023/07/09 19:49:53 fetching corpus: 30949, signal 717521/1135050 (executing program) 2023/07/09 19:49:53 fetching corpus: 30999, signal 717702/1135050 (executing program) 2023/07/09 19:49:53 fetching corpus: 31049, signal 717995/1135050 (executing program) 2023/07/09 19:49:54 fetching corpus: 31099, signal 718232/1135050 (executing program) 2023/07/09 19:49:54 fetching corpus: 31149, signal 718566/1135050 (executing program) 2023/07/09 19:49:54 fetching corpus: 31199, signal 718782/1135050 (executing program) 2023/07/09 19:49:54 fetching corpus: 31249, signal 719113/1135050 (executing program) 2023/07/09 19:49:54 fetching corpus: 31299, signal 719386/1135050 (executing program) 2023/07/09 19:49:54 fetching corpus: 31349, signal 719702/1135050 (executing program) 2023/07/09 19:49:55 fetching corpus: 31399, signal 720048/1135050 (executing program) 2023/07/09 19:49:55 fetching corpus: 31449, signal 721062/1135050 (executing program) 2023/07/09 19:49:55 fetching corpus: 31499, signal 721365/1135050 (executing program) 2023/07/09 19:49:55 fetching corpus: 31549, signal 721695/1135050 (executing program) 2023/07/09 19:49:55 fetching corpus: 31599, signal 722111/1135051 (executing program) 2023/07/09 19:49:55 fetching corpus: 31649, signal 722383/1135051 (executing program) 2023/07/09 19:49:55 fetching corpus: 31699, signal 722726/1135051 (executing program) 2023/07/09 19:49:56 fetching corpus: 31749, signal 723123/1135051 (executing program) 2023/07/09 19:49:56 fetching corpus: 31799, signal 723487/1135051 (executing program) 2023/07/09 19:49:56 fetching corpus: 31849, signal 723739/1135051 (executing program) 2023/07/09 19:49:56 fetching corpus: 31899, signal 724080/1135051 (executing program) 2023/07/09 19:49:56 fetching corpus: 31949, signal 724376/1135051 (executing program) 2023/07/09 19:49:56 fetching corpus: 31999, signal 724594/1135052 (executing program) 2023/07/09 19:49:57 fetching corpus: 32049, signal 724893/1135052 (executing program) 2023/07/09 19:49:57 fetching corpus: 32099, signal 725121/1135052 (executing program) 2023/07/09 19:49:57 fetching corpus: 32149, signal 725429/1135052 (executing program) 2023/07/09 19:49:57 fetching corpus: 32199, signal 725703/1135052 (executing program) 2023/07/09 19:49:57 fetching corpus: 32249, signal 726012/1135052 (executing program) 2023/07/09 19:49:58 fetching corpus: 32299, signal 726364/1135052 (executing program) 2023/07/09 19:49:58 fetching corpus: 32349, signal 726685/1135052 (executing program) 2023/07/09 19:49:58 fetching corpus: 32399, signal 727198/1135052 (executing program) 2023/07/09 19:49:58 fetching corpus: 32449, signal 727419/1135052 (executing program) 2023/07/09 19:49:58 fetching corpus: 32499, signal 727633/1135052 (executing program) 2023/07/09 19:49:59 fetching corpus: 32549, signal 727932/1135052 (executing program) 2023/07/09 19:49:59 fetching corpus: 32599, signal 728224/1135052 (executing program) 2023/07/09 19:49:59 fetching corpus: 32649, signal 728443/1135052 (executing program) 2023/07/09 19:49:59 fetching corpus: 32699, signal 728809/1135052 (executing program) 2023/07/09 19:49:59 fetching corpus: 32749, signal 729116/1135052 (executing program) 2023/07/09 19:49:59 fetching corpus: 32799, signal 729474/1135052 (executing program) 2023/07/09 19:50:00 fetching corpus: 32849, signal 729701/1135052 (executing program) 2023/07/09 19:50:00 fetching corpus: 32899, signal 729961/1135052 (executing program) 2023/07/09 19:50:00 fetching corpus: 32949, signal 730334/1135052 (executing program) 2023/07/09 19:50:00 fetching corpus: 32999, signal 730686/1135052 (executing program) 2023/07/09 19:50:00 fetching corpus: 33049, signal 731034/1135052 (executing program) 2023/07/09 19:50:01 fetching corpus: 33099, signal 731389/1135052 (executing program) 2023/07/09 19:50:01 fetching corpus: 33149, signal 731618/1135052 (executing program) 2023/07/09 19:50:01 fetching corpus: 33199, signal 731961/1135052 (executing program) 2023/07/09 19:50:01 fetching corpus: 33249, signal 732324/1135052 (executing program) 2023/07/09 19:50:01 fetching corpus: 33299, signal 732593/1135052 (executing program) 2023/07/09 19:50:02 fetching corpus: 33349, signal 732878/1135052 (executing program) 2023/07/09 19:50:02 fetching corpus: 33399, signal 733334/1135052 (executing program) 2023/07/09 19:50:02 fetching corpus: 33449, signal 733557/1135052 (executing program) 2023/07/09 19:50:02 fetching corpus: 33499, signal 733950/1135052 (executing program) 2023/07/09 19:50:02 fetching corpus: 33549, signal 734352/1135052 (executing program) 2023/07/09 19:50:02 fetching corpus: 33599, signal 734579/1135052 (executing program) 2023/07/09 19:50:02 fetching corpus: 33649, signal 734874/1135052 (executing program) 2023/07/09 19:50:03 fetching corpus: 33699, signal 735090/1135052 (executing program) 2023/07/09 19:50:03 fetching corpus: 33749, signal 735373/1135052 (executing program) 2023/07/09 19:50:03 fetching corpus: 33799, signal 735586/1135052 (executing program) 2023/07/09 19:50:03 fetching corpus: 33849, signal 735976/1135052 (executing program) 2023/07/09 19:50:03 fetching corpus: 33899, signal 736317/1135052 (executing program) 2023/07/09 19:50:04 fetching corpus: 33949, signal 736539/1135052 (executing program) 2023/07/09 19:50:04 fetching corpus: 33999, signal 736982/1135052 (executing program) 2023/07/09 19:50:04 fetching corpus: 34049, signal 737312/1135052 (executing program) 2023/07/09 19:50:04 fetching corpus: 34099, signal 737572/1135052 (executing program) 2023/07/09 19:50:04 fetching corpus: 34149, signal 737954/1135052 (executing program) 2023/07/09 19:50:05 fetching corpus: 34199, signal 738187/1135052 (executing program) 2023/07/09 19:50:05 fetching corpus: 34249, signal 738465/1135052 (executing program) 2023/07/09 19:50:05 fetching corpus: 34299, signal 738682/1135052 (executing program) 2023/07/09 19:50:05 fetching corpus: 34349, signal 738988/1135052 (executing program) 2023/07/09 19:50:05 fetching corpus: 34399, signal 739262/1135052 (executing program) 2023/07/09 19:50:05 fetching corpus: 34449, signal 739511/1135052 (executing program) 2023/07/09 19:50:05 fetching corpus: 34499, signal 739768/1135052 (executing program) 2023/07/09 19:50:06 fetching corpus: 34549, signal 739955/1135052 (executing program) 2023/07/09 19:50:06 fetching corpus: 34599, signal 740114/1135052 (executing program) 2023/07/09 19:50:06 fetching corpus: 34649, signal 740345/1135052 (executing program) 2023/07/09 19:50:06 fetching corpus: 34699, signal 740661/1135052 (executing program) 2023/07/09 19:50:06 fetching corpus: 34749, signal 740948/1135052 (executing program) 2023/07/09 19:50:06 fetching corpus: 34799, signal 741144/1135052 (executing program) 2023/07/09 19:50:07 fetching corpus: 34849, signal 741498/1135052 (executing program) 2023/07/09 19:50:07 fetching corpus: 34899, signal 741821/1135052 (executing program) 2023/07/09 19:50:07 fetching corpus: 34949, signal 742079/1135052 (executing program) 2023/07/09 19:50:07 fetching corpus: 34999, signal 742399/1135052 (executing program) 2023/07/09 19:50:07 fetching corpus: 35049, signal 742907/1135052 (executing program) 2023/07/09 19:50:07 fetching corpus: 35099, signal 743123/1135052 (executing program) 2023/07/09 19:50:07 fetching corpus: 35149, signal 743399/1135052 (executing program) 2023/07/09 19:50:08 fetching corpus: 35199, signal 743665/1135052 (executing program) 2023/07/09 19:50:08 fetching corpus: 35249, signal 743917/1135052 (executing program) 2023/07/09 19:50:08 fetching corpus: 35299, signal 744175/1135052 (executing program) 2023/07/09 19:50:08 fetching corpus: 35349, signal 744481/1135052 (executing program) 2023/07/09 19:50:08 fetching corpus: 35399, signal 744773/1135052 (executing program) 2023/07/09 19:50:09 fetching corpus: 35449, signal 744989/1135053 (executing program) 2023/07/09 19:50:09 fetching corpus: 35499, signal 745226/1135053 (executing program) 2023/07/09 19:50:09 fetching corpus: 35549, signal 745468/1135053 (executing program) 2023/07/09 19:50:09 fetching corpus: 35599, signal 745704/1135053 (executing program) 2023/07/09 19:50:09 fetching corpus: 35649, signal 746044/1135053 (executing program) 2023/07/09 19:50:09 fetching corpus: 35699, signal 746329/1135053 (executing program) 2023/07/09 19:50:10 fetching corpus: 35749, signal 746633/1135053 (executing program) 2023/07/09 19:50:10 fetching corpus: 35799, signal 746827/1135053 (executing program) 2023/07/09 19:50:10 fetching corpus: 35849, signal 747099/1135053 (executing program) 2023/07/09 19:50:10 fetching corpus: 35899, signal 747325/1135053 (executing program) 2023/07/09 19:50:10 fetching corpus: 35949, signal 747669/1135053 (executing program) 2023/07/09 19:50:10 fetching corpus: 35999, signal 747984/1135053 (executing program) 2023/07/09 19:50:11 fetching corpus: 36049, signal 748159/1135053 (executing program) 2023/07/09 19:50:11 fetching corpus: 36099, signal 748369/1135053 (executing program) 2023/07/09 19:50:11 fetching corpus: 36149, signal 748645/1135053 (executing program) 2023/07/09 19:50:11 fetching corpus: 36199, signal 749000/1135053 (executing program) 2023/07/09 19:50:11 fetching corpus: 36249, signal 749287/1135053 (executing program) 2023/07/09 19:50:11 fetching corpus: 36299, signal 749450/1135053 (executing program) 2023/07/09 19:50:12 fetching corpus: 36349, signal 749686/1135053 (executing program) 2023/07/09 19:50:12 fetching corpus: 36399, signal 749917/1135053 (executing program) 2023/07/09 19:50:12 fetching corpus: 36449, signal 750110/1135053 (executing program) 2023/07/09 19:50:12 fetching corpus: 36499, signal 750325/1135053 (executing program) 2023/07/09 19:50:12 fetching corpus: 36549, signal 750667/1135053 (executing program) 2023/07/09 19:50:12 fetching corpus: 36599, signal 750887/1135053 (executing program) 2023/07/09 19:50:13 fetching corpus: 36649, signal 751171/1135053 (executing program) 2023/07/09 19:50:13 fetching corpus: 36699, signal 751535/1135053 (executing program) 2023/07/09 19:50:13 fetching corpus: 36749, signal 751821/1135053 (executing program) 2023/07/09 19:50:13 fetching corpus: 36799, signal 752236/1135053 (executing program) 2023/07/09 19:50:13 fetching corpus: 36849, signal 752506/1135053 (executing program) 2023/07/09 19:50:14 fetching corpus: 36899, signal 752781/1135053 (executing program) 2023/07/09 19:50:14 fetching corpus: 36949, signal 752986/1135053 (executing program) 2023/07/09 19:50:14 fetching corpus: 36999, signal 753214/1135053 (executing program) 2023/07/09 19:50:14 fetching corpus: 37049, signal 753383/1135053 (executing program) 2023/07/09 19:50:14 fetching corpus: 37099, signal 753744/1135053 (executing program) 2023/07/09 19:50:15 fetching corpus: 37149, signal 754099/1135053 (executing program) 2023/07/09 19:50:15 fetching corpus: 37199, signal 755299/1135053 (executing program) 2023/07/09 19:50:15 fetching corpus: 37249, signal 755490/1135053 (executing program) 2023/07/09 19:50:15 fetching corpus: 37299, signal 755744/1135053 (executing program) 2023/07/09 19:50:15 fetching corpus: 37349, signal 756140/1135053 (executing program) 2023/07/09 19:50:15 fetching corpus: 37399, signal 756343/1135053 (executing program) 2023/07/09 19:50:16 fetching corpus: 37449, signal 756599/1135053 (executing program) 2023/07/09 19:50:16 fetching corpus: 37499, signal 756841/1135053 (executing program) 2023/07/09 19:50:16 fetching corpus: 37549, signal 757118/1135053 (executing program) 2023/07/09 19:50:16 fetching corpus: 37599, signal 757341/1135053 (executing program) 2023/07/09 19:50:16 fetching corpus: 37649, signal 757810/1135053 (executing program) 2023/07/09 19:50:16 fetching corpus: 37699, signal 758080/1135053 (executing program) 2023/07/09 19:50:17 fetching corpus: 37749, signal 758312/1135053 (executing program) 2023/07/09 19:50:17 fetching corpus: 37799, signal 758539/1135053 (executing program) 2023/07/09 19:50:17 fetching corpus: 37849, signal 759262/1135053 (executing program) 2023/07/09 19:50:17 fetching corpus: 37899, signal 759502/1135053 (executing program) 2023/07/09 19:50:17 fetching corpus: 37949, signal 759682/1135053 (executing program) 2023/07/09 19:50:17 fetching corpus: 37999, signal 759865/1135053 (executing program) 2023/07/09 19:50:18 fetching corpus: 38049, signal 760161/1135053 (executing program) 2023/07/09 19:50:18 fetching corpus: 38099, signal 760448/1135053 (executing program) 2023/07/09 19:50:18 fetching corpus: 38149, signal 760798/1135053 (executing program) 2023/07/09 19:50:18 fetching corpus: 38199, signal 761004/1135053 (executing program) 2023/07/09 19:50:18 fetching corpus: 38249, signal 761190/1135053 (executing program) 2023/07/09 19:50:18 fetching corpus: 38299, signal 761441/1135053 (executing program) 2023/07/09 19:50:18 fetching corpus: 38349, signal 761685/1135053 (executing program) 2023/07/09 19:50:19 fetching corpus: 38399, signal 762085/1135053 (executing program) 2023/07/09 19:50:19 fetching corpus: 38449, signal 762289/1135053 (executing program) 2023/07/09 19:50:19 fetching corpus: 38499, signal 762515/1135053 (executing program) 2023/07/09 19:50:19 fetching corpus: 38549, signal 762780/1135053 (executing program) 2023/07/09 19:50:19 fetching corpus: 38599, signal 762999/1135053 (executing program) 2023/07/09 19:50:20 fetching corpus: 38649, signal 763556/1135053 (executing program) 2023/07/09 19:50:20 fetching corpus: 38699, signal 763730/1135053 (executing program) 2023/07/09 19:50:20 fetching corpus: 38749, signal 764311/1135053 (executing program) 2023/07/09 19:50:20 fetching corpus: 38799, signal 764535/1135053 (executing program) 2023/07/09 19:50:20 fetching corpus: 38849, signal 764850/1135053 (executing program) 2023/07/09 19:50:20 fetching corpus: 38899, signal 765054/1135053 (executing program) 2023/07/09 19:50:20 fetching corpus: 38949, signal 765239/1135053 (executing program) 2023/07/09 19:50:21 fetching corpus: 38999, signal 765473/1135053 (executing program) 2023/07/09 19:50:21 fetching corpus: 39049, signal 765829/1135053 (executing program) 2023/07/09 19:50:21 fetching corpus: 39099, signal 766098/1135053 (executing program) 2023/07/09 19:50:21 fetching corpus: 39149, signal 766319/1135053 (executing program) 2023/07/09 19:50:21 fetching corpus: 39199, signal 766629/1135053 (executing program) 2023/07/09 19:50:22 fetching corpus: 39249, signal 767024/1135053 (executing program) 2023/07/09 19:50:22 fetching corpus: 39299, signal 767438/1135053 (executing program) 2023/07/09 19:50:22 fetching corpus: 39349, signal 767743/1135053 (executing program) 2023/07/09 19:50:22 fetching corpus: 39399, signal 768145/1135053 (executing program) 2023/07/09 19:50:22 fetching corpus: 39449, signal 768356/1135053 (executing program) 2023/07/09 19:50:23 fetching corpus: 39499, signal 768608/1135053 (executing program) 2023/07/09 19:50:23 fetching corpus: 39549, signal 768759/1135053 (executing program) 2023/07/09 19:50:23 fetching corpus: 39599, signal 768925/1135053 (executing program) 2023/07/09 19:50:23 fetching corpus: 39649, signal 769255/1135053 (executing program) 2023/07/09 19:50:23 fetching corpus: 39699, signal 769471/1135053 (executing program) 2023/07/09 19:50:23 fetching corpus: 39749, signal 769790/1135053 (executing program) 2023/07/09 19:50:24 fetching corpus: 39799, signal 769999/1135053 (executing program) 2023/07/09 19:50:24 fetching corpus: 39849, signal 770269/1135053 (executing program) 2023/07/09 19:50:24 fetching corpus: 39899, signal 770404/1135053 (executing program) 2023/07/09 19:50:24 fetching corpus: 39949, signal 770670/1135053 (executing program) 2023/07/09 19:50:24 fetching corpus: 39999, signal 770894/1135053 (executing program) 2023/07/09 19:50:24 fetching corpus: 40049, signal 771114/1135053 (executing program) 2023/07/09 19:50:24 fetching corpus: 40099, signal 771277/1135053 (executing program) 2023/07/09 19:50:25 fetching corpus: 40149, signal 771565/1135053 (executing program) 2023/07/09 19:50:25 fetching corpus: 40199, signal 771791/1135053 (executing program) 2023/07/09 19:50:25 fetching corpus: 40249, signal 772008/1135053 (executing program) 2023/07/09 19:50:25 fetching corpus: 40299, signal 772197/1135053 (executing program) [ 194.349745][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.356103][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/09 19:50:25 fetching corpus: 40349, signal 772362/1135053 (executing program) 2023/07/09 19:50:25 fetching corpus: 40399, signal 772705/1135053 (executing program) 2023/07/09 19:50:26 fetching corpus: 40449, signal 772922/1135053 (executing program) 2023/07/09 19:50:26 fetching corpus: 40499, signal 773203/1135053 (executing program) 2023/07/09 19:50:26 fetching corpus: 40549, signal 773461/1135053 (executing program) 2023/07/09 19:50:26 fetching corpus: 40599, signal 773729/1135053 (executing program) 2023/07/09 19:50:26 fetching corpus: 40649, signal 773927/1135053 (executing program) 2023/07/09 19:50:27 fetching corpus: 40699, signal 774178/1135053 (executing program) 2023/07/09 19:50:27 fetching corpus: 40749, signal 774409/1135053 (executing program) 2023/07/09 19:50:27 fetching corpus: 40799, signal 774565/1135053 (executing program) 2023/07/09 19:50:27 fetching corpus: 40849, signal 774761/1135053 (executing program) 2023/07/09 19:50:27 fetching corpus: 40899, signal 775098/1135053 (executing program) 2023/07/09 19:50:27 fetching corpus: 40949, signal 775279/1135053 (executing program) 2023/07/09 19:50:27 fetching corpus: 40999, signal 775452/1135053 (executing program) 2023/07/09 19:50:28 fetching corpus: 41049, signal 775748/1135054 (executing program) 2023/07/09 19:50:28 fetching corpus: 41099, signal 776150/1135054 (executing program) 2023/07/09 19:50:28 fetching corpus: 41149, signal 776401/1135054 (executing program) 2023/07/09 19:50:28 fetching corpus: 41199, signal 776629/1135054 (executing program) 2023/07/09 19:50:28 fetching corpus: 41249, signal 776760/1135054 (executing program) 2023/07/09 19:50:28 fetching corpus: 41299, signal 777048/1135054 (executing program) 2023/07/09 19:50:29 fetching corpus: 41349, signal 777371/1135054 (executing program) 2023/07/09 19:50:29 fetching corpus: 41399, signal 777678/1135054 (executing program) 2023/07/09 19:50:29 fetching corpus: 41449, signal 777841/1135054 (executing program) 2023/07/09 19:50:29 fetching corpus: 41499, signal 778070/1135054 (executing program) 2023/07/09 19:50:29 fetching corpus: 41549, signal 778354/1135054 (executing program) 2023/07/09 19:50:29 fetching corpus: 41599, signal 778593/1135054 (executing program) 2023/07/09 19:50:30 fetching corpus: 41649, signal 778747/1135054 (executing program) 2023/07/09 19:50:30 fetching corpus: 41699, signal 778957/1135054 (executing program) 2023/07/09 19:50:30 fetching corpus: 41749, signal 779300/1135054 (executing program) 2023/07/09 19:50:30 fetching corpus: 41799, signal 779521/1135054 (executing program) 2023/07/09 19:50:30 fetching corpus: 41849, signal 779693/1135054 (executing program) 2023/07/09 19:50:31 fetching corpus: 41899, signal 779861/1135054 (executing program) 2023/07/09 19:50:31 fetching corpus: 41949, signal 780176/1135054 (executing program) 2023/07/09 19:50:31 fetching corpus: 41999, signal 780430/1135054 (executing program) 2023/07/09 19:50:31 fetching corpus: 42049, signal 781018/1135054 (executing program) 2023/07/09 19:50:31 fetching corpus: 42099, signal 781204/1135054 (executing program) 2023/07/09 19:50:32 fetching corpus: 42149, signal 781424/1135054 (executing program) 2023/07/09 19:50:32 fetching corpus: 42199, signal 781593/1135054 (executing program) 2023/07/09 19:50:32 fetching corpus: 42249, signal 781814/1135054 (executing program) 2023/07/09 19:50:32 fetching corpus: 42299, signal 782007/1135054 (executing program) 2023/07/09 19:50:32 fetching corpus: 42349, signal 782224/1135054 (executing program) 2023/07/09 19:50:32 fetching corpus: 42399, signal 782498/1135054 (executing program) 2023/07/09 19:50:32 fetching corpus: 42449, signal 782807/1135054 (executing program) 2023/07/09 19:50:33 fetching corpus: 42499, signal 783024/1135054 (executing program) 2023/07/09 19:50:33 fetching corpus: 42549, signal 783285/1135054 (executing program) 2023/07/09 19:50:33 fetching corpus: 42599, signal 783485/1135054 (executing program) 2023/07/09 19:50:33 fetching corpus: 42649, signal 783716/1135054 (executing program) 2023/07/09 19:50:33 fetching corpus: 42699, signal 783872/1135054 (executing program) 2023/07/09 19:50:33 fetching corpus: 42749, signal 784116/1135054 (executing program) 2023/07/09 19:50:34 fetching corpus: 42799, signal 784347/1135054 (executing program) 2023/07/09 19:50:34 fetching corpus: 42849, signal 784651/1135054 (executing program) 2023/07/09 19:50:34 fetching corpus: 42899, signal 784921/1135054 (executing program) 2023/07/09 19:50:34 fetching corpus: 42949, signal 785272/1135054 (executing program) 2023/07/09 19:50:34 fetching corpus: 42999, signal 785479/1135054 (executing program) 2023/07/09 19:50:35 fetching corpus: 43049, signal 785678/1135054 (executing program) 2023/07/09 19:50:35 fetching corpus: 43099, signal 785887/1135054 (executing program) 2023/07/09 19:50:35 fetching corpus: 43149, signal 786178/1135054 (executing program) 2023/07/09 19:50:35 fetching corpus: 43199, signal 786363/1135054 (executing program) 2023/07/09 19:50:35 fetching corpus: 43249, signal 786558/1135054 (executing program) 2023/07/09 19:50:35 fetching corpus: 43299, signal 786801/1135054 (executing program) 2023/07/09 19:50:36 fetching corpus: 43349, signal 786999/1135054 (executing program) 2023/07/09 19:50:36 fetching corpus: 43399, signal 787219/1135054 (executing program) 2023/07/09 19:50:36 fetching corpus: 43449, signal 787411/1135054 (executing program) 2023/07/09 19:50:36 fetching corpus: 43499, signal 787764/1135054 (executing program) 2023/07/09 19:50:36 fetching corpus: 43549, signal 787984/1135054 (executing program) 2023/07/09 19:50:36 fetching corpus: 43599, signal 788200/1135054 (executing program) 2023/07/09 19:50:37 fetching corpus: 43649, signal 791738/1135054 (executing program) 2023/07/09 19:50:37 fetching corpus: 43699, signal 791927/1135054 (executing program) 2023/07/09 19:50:37 fetching corpus: 43749, signal 792188/1135054 (executing program) 2023/07/09 19:50:37 fetching corpus: 43799, signal 792385/1135054 (executing program) 2023/07/09 19:50:37 fetching corpus: 43849, signal 792719/1135054 (executing program) 2023/07/09 19:50:38 fetching corpus: 43899, signal 792944/1135054 (executing program) 2023/07/09 19:50:38 fetching corpus: 43949, signal 793158/1135054 (executing program) 2023/07/09 19:50:38 fetching corpus: 43999, signal 793542/1135054 (executing program) 2023/07/09 19:50:38 fetching corpus: 44049, signal 793822/1135054 (executing program) 2023/07/09 19:50:38 fetching corpus: 44099, signal 794018/1135054 (executing program) 2023/07/09 19:50:39 fetching corpus: 44149, signal 794296/1135054 (executing program) 2023/07/09 19:50:39 fetching corpus: 44199, signal 794469/1135054 (executing program) 2023/07/09 19:50:39 fetching corpus: 44249, signal 794701/1135054 (executing program) 2023/07/09 19:50:39 fetching corpus: 44299, signal 794914/1135054 (executing program) 2023/07/09 19:50:40 fetching corpus: 44349, signal 795151/1135054 (executing program) 2023/07/09 19:50:40 fetching corpus: 44399, signal 795282/1135054 (executing program) 2023/07/09 19:50:40 fetching corpus: 44449, signal 795537/1135054 (executing program) 2023/07/09 19:50:40 fetching corpus: 44499, signal 795715/1135054 (executing program) 2023/07/09 19:50:41 fetching corpus: 44549, signal 795980/1135054 (executing program) 2023/07/09 19:50:41 fetching corpus: 44599, signal 796250/1135054 (executing program) 2023/07/09 19:50:41 fetching corpus: 44649, signal 796448/1135054 (executing program) 2023/07/09 19:50:41 fetching corpus: 44699, signal 796646/1135054 (executing program) 2023/07/09 19:50:42 fetching corpus: 44749, signal 796879/1135054 (executing program) 2023/07/09 19:50:42 fetching corpus: 44799, signal 797066/1135054 (executing program) 2023/07/09 19:50:42 fetching corpus: 44849, signal 797423/1135054 (executing program) 2023/07/09 19:50:42 fetching corpus: 44899, signal 797617/1135054 (executing program) 2023/07/09 19:50:42 fetching corpus: 44949, signal 797858/1135054 (executing program) 2023/07/09 19:50:42 fetching corpus: 44999, signal 798054/1135054 (executing program) 2023/07/09 19:50:42 fetching corpus: 45049, signal 798301/1135054 (executing program) 2023/07/09 19:50:43 fetching corpus: 45099, signal 798528/1135054 (executing program) 2023/07/09 19:50:43 fetching corpus: 45149, signal 798694/1135054 (executing program) 2023/07/09 19:50:43 fetching corpus: 45199, signal 798949/1135054 (executing program) 2023/07/09 19:50:43 fetching corpus: 45249, signal 799156/1135054 (executing program) 2023/07/09 19:50:43 fetching corpus: 45299, signal 799361/1135054 (executing program) 2023/07/09 19:50:43 fetching corpus: 45349, signal 799573/1135054 (executing program) 2023/07/09 19:50:44 fetching corpus: 45399, signal 799782/1135054 (executing program) 2023/07/09 19:50:44 fetching corpus: 45449, signal 800003/1135054 (executing program) 2023/07/09 19:50:44 fetching corpus: 45499, signal 800203/1135054 (executing program) 2023/07/09 19:50:44 fetching corpus: 45549, signal 800368/1135054 (executing program) 2023/07/09 19:50:44 fetching corpus: 45599, signal 800553/1135054 (executing program) 2023/07/09 19:50:44 fetching corpus: 45649, signal 800764/1135054 (executing program) 2023/07/09 19:50:44 fetching corpus: 45699, signal 800980/1135054 (executing program) 2023/07/09 19:50:45 fetching corpus: 45749, signal 801141/1135054 (executing program) 2023/07/09 19:50:45 fetching corpus: 45799, signal 801428/1135054 (executing program) 2023/07/09 19:50:45 fetching corpus: 45849, signal 801662/1135054 (executing program) 2023/07/09 19:50:45 fetching corpus: 45899, signal 802014/1135054 (executing program) 2023/07/09 19:50:46 fetching corpus: 45949, signal 802179/1135054 (executing program) 2023/07/09 19:50:46 fetching corpus: 45999, signal 802418/1135054 (executing program) 2023/07/09 19:50:46 fetching corpus: 46049, signal 802629/1135054 (executing program) 2023/07/09 19:50:46 fetching corpus: 46099, signal 802873/1135054 (executing program) 2023/07/09 19:50:46 fetching corpus: 46149, signal 803082/1135054 (executing program) 2023/07/09 19:50:46 fetching corpus: 46199, signal 803221/1135054 (executing program) 2023/07/09 19:50:47 fetching corpus: 46249, signal 803447/1135054 (executing program) 2023/07/09 19:50:47 fetching corpus: 46299, signal 803685/1135054 (executing program) 2023/07/09 19:50:47 fetching corpus: 46349, signal 803862/1135054 (executing program) 2023/07/09 19:50:47 fetching corpus: 46399, signal 804137/1135054 (executing program) 2023/07/09 19:50:47 fetching corpus: 46449, signal 804339/1135054 (executing program) 2023/07/09 19:50:47 fetching corpus: 46499, signal 804464/1135054 (executing program) 2023/07/09 19:50:47 fetching corpus: 46549, signal 804612/1135054 (executing program) 2023/07/09 19:50:48 fetching corpus: 46599, signal 804814/1135054 (executing program) 2023/07/09 19:50:48 fetching corpus: 46649, signal 804990/1135054 (executing program) 2023/07/09 19:50:48 fetching corpus: 46699, signal 805215/1135054 (executing program) 2023/07/09 19:50:48 fetching corpus: 46749, signal 805373/1135054 (executing program) 2023/07/09 19:50:48 fetching corpus: 46799, signal 805642/1135054 (executing program) 2023/07/09 19:50:48 fetching corpus: 46849, signal 805815/1135054 (executing program) 2023/07/09 19:50:48 fetching corpus: 46899, signal 806001/1135054 (executing program) 2023/07/09 19:50:49 fetching corpus: 46949, signal 806320/1135054 (executing program) 2023/07/09 19:50:49 fetching corpus: 46999, signal 806536/1135054 (executing program) 2023/07/09 19:50:49 fetching corpus: 47049, signal 806735/1135054 (executing program) 2023/07/09 19:50:49 fetching corpus: 47099, signal 806864/1135054 (executing program) 2023/07/09 19:50:49 fetching corpus: 47149, signal 807068/1135054 (executing program) 2023/07/09 19:50:49 fetching corpus: 47199, signal 807204/1135054 (executing program) 2023/07/09 19:50:50 fetching corpus: 47249, signal 807394/1135054 (executing program) 2023/07/09 19:50:50 fetching corpus: 47299, signal 807574/1135054 (executing program) 2023/07/09 19:50:50 fetching corpus: 47349, signal 807762/1135054 (executing program) 2023/07/09 19:50:50 fetching corpus: 47399, signal 807958/1135054 (executing program) 2023/07/09 19:50:50 fetching corpus: 47449, signal 808123/1135054 (executing program) 2023/07/09 19:50:51 fetching corpus: 47499, signal 808264/1135054 (executing program) 2023/07/09 19:50:51 fetching corpus: 47549, signal 808444/1135054 (executing program) 2023/07/09 19:50:51 fetching corpus: 47599, signal 808609/1135054 (executing program) 2023/07/09 19:50:51 fetching corpus: 47649, signal 808861/1135054 (executing program) 2023/07/09 19:50:51 fetching corpus: 47699, signal 809089/1135054 (executing program) 2023/07/09 19:50:51 fetching corpus: 47749, signal 809586/1135054 (executing program) 2023/07/09 19:50:52 fetching corpus: 47799, signal 809789/1135054 (executing program) 2023/07/09 19:50:52 fetching corpus: 47849, signal 809959/1135054 (executing program) 2023/07/09 19:50:52 fetching corpus: 47899, signal 810202/1135054 (executing program) 2023/07/09 19:50:52 fetching corpus: 47949, signal 810409/1135054 (executing program) 2023/07/09 19:50:52 fetching corpus: 47999, signal 810591/1135054 (executing program) 2023/07/09 19:50:52 fetching corpus: 48049, signal 810887/1135054 (executing program) 2023/07/09 19:50:53 fetching corpus: 48099, signal 811085/1135054 (executing program) 2023/07/09 19:50:53 fetching corpus: 48149, signal 811252/1135054 (executing program) 2023/07/09 19:50:53 fetching corpus: 48199, signal 811427/1135054 (executing program) 2023/07/09 19:50:53 fetching corpus: 48249, signal 811647/1135054 (executing program) 2023/07/09 19:50:53 fetching corpus: 48299, signal 811907/1135054 (executing program) 2023/07/09 19:50:53 fetching corpus: 48349, signal 812077/1135054 (executing program) 2023/07/09 19:50:53 fetching corpus: 48399, signal 812209/1135054 (executing program) 2023/07/09 19:50:53 fetching corpus: 48449, signal 812345/1135054 (executing program) 2023/07/09 19:50:54 fetching corpus: 48499, signal 812626/1135054 (executing program) 2023/07/09 19:50:54 fetching corpus: 48549, signal 812845/1135054 (executing program) 2023/07/09 19:50:54 fetching corpus: 48599, signal 813123/1135054 (executing program) 2023/07/09 19:50:54 fetching corpus: 48649, signal 813279/1135054 (executing program) 2023/07/09 19:50:54 fetching corpus: 48699, signal 813472/1135054 (executing program) 2023/07/09 19:50:54 fetching corpus: 48749, signal 813638/1135054 (executing program) 2023/07/09 19:50:55 fetching corpus: 48799, signal 813865/1135054 (executing program) 2023/07/09 19:50:55 fetching corpus: 48849, signal 814022/1135054 (executing program) 2023/07/09 19:50:55 fetching corpus: 48899, signal 814146/1135054 (executing program) 2023/07/09 19:50:55 fetching corpus: 48949, signal 814313/1135054 (executing program) 2023/07/09 19:50:56 fetching corpus: 48999, signal 814700/1135054 (executing program) 2023/07/09 19:50:56 fetching corpus: 49049, signal 814884/1135054 (executing program) 2023/07/09 19:50:56 fetching corpus: 49099, signal 815170/1135054 (executing program) 2023/07/09 19:50:56 fetching corpus: 49149, signal 815411/1135054 (executing program) 2023/07/09 19:50:56 fetching corpus: 49199, signal 815628/1135054 (executing program) 2023/07/09 19:50:56 fetching corpus: 49249, signal 815869/1135055 (executing program) 2023/07/09 19:50:57 fetching corpus: 49299, signal 816065/1135055 (executing program) 2023/07/09 19:50:57 fetching corpus: 49349, signal 816267/1135055 (executing program) 2023/07/09 19:50:57 fetching corpus: 49399, signal 816432/1135055 (executing program) 2023/07/09 19:50:57 fetching corpus: 49449, signal 816650/1135055 (executing program) 2023/07/09 19:50:57 fetching corpus: 49499, signal 816852/1135055 (executing program) 2023/07/09 19:50:58 fetching corpus: 49549, signal 817054/1135055 (executing program) 2023/07/09 19:50:58 fetching corpus: 49599, signal 817252/1135055 (executing program) 2023/07/09 19:50:58 fetching corpus: 49649, signal 817453/1135055 (executing program) 2023/07/09 19:50:58 fetching corpus: 49699, signal 817695/1135055 (executing program) 2023/07/09 19:50:58 fetching corpus: 49749, signal 818514/1135055 (executing program) 2023/07/09 19:50:58 fetching corpus: 49799, signal 818669/1135055 (executing program) 2023/07/09 19:50:59 fetching corpus: 49849, signal 818859/1135055 (executing program) 2023/07/09 19:50:59 fetching corpus: 49899, signal 819057/1135055 (executing program) 2023/07/09 19:50:59 fetching corpus: 49949, signal 819233/1135055 (executing program) 2023/07/09 19:50:59 fetching corpus: 49999, signal 819423/1135055 (executing program) 2023/07/09 19:50:59 fetching corpus: 50049, signal 819594/1135055 (executing program) 2023/07/09 19:50:59 fetching corpus: 50099, signal 819987/1135055 (executing program) 2023/07/09 19:50:59 fetching corpus: 50149, signal 820688/1135055 (executing program) 2023/07/09 19:51:00 fetching corpus: 50199, signal 820946/1135055 (executing program) 2023/07/09 19:51:00 fetching corpus: 50249, signal 821236/1135055 (executing program) 2023/07/09 19:51:00 fetching corpus: 50299, signal 821418/1135055 (executing program) 2023/07/09 19:51:00 fetching corpus: 50349, signal 821632/1135055 (executing program) 2023/07/09 19:51:00 fetching corpus: 50399, signal 821766/1135055 (executing program) 2023/07/09 19:51:01 fetching corpus: 50449, signal 821985/1135055 (executing program) 2023/07/09 19:51:01 fetching corpus: 50499, signal 822234/1135055 (executing program) 2023/07/09 19:51:01 fetching corpus: 50549, signal 822425/1135055 (executing program) 2023/07/09 19:51:01 fetching corpus: 50599, signal 822637/1135055 (executing program) 2023/07/09 19:51:01 fetching corpus: 50649, signal 822804/1135055 (executing program) 2023/07/09 19:51:02 fetching corpus: 50699, signal 822978/1135055 (executing program) 2023/07/09 19:51:02 fetching corpus: 50749, signal 823132/1135055 (executing program) 2023/07/09 19:51:02 fetching corpus: 50799, signal 823356/1135055 (executing program) 2023/07/09 19:51:02 fetching corpus: 50849, signal 823541/1135055 (executing program) 2023/07/09 19:51:02 fetching corpus: 50899, signal 823725/1135055 (executing program) 2023/07/09 19:51:02 fetching corpus: 50949, signal 823908/1135055 (executing program) 2023/07/09 19:51:03 fetching corpus: 50999, signal 824195/1135055 (executing program) 2023/07/09 19:51:03 fetching corpus: 51049, signal 824364/1135055 (executing program) 2023/07/09 19:51:03 fetching corpus: 51099, signal 824654/1135055 (executing program) 2023/07/09 19:51:03 fetching corpus: 51149, signal 824785/1135055 (executing program) 2023/07/09 19:51:03 fetching corpus: 51199, signal 824920/1135055 (executing program) 2023/07/09 19:51:03 fetching corpus: 51249, signal 825096/1135055 (executing program) 2023/07/09 19:51:03 fetching corpus: 51299, signal 825301/1135055 (executing program) 2023/07/09 19:51:03 fetching corpus: 51349, signal 825620/1135055 (executing program) 2023/07/09 19:51:04 fetching corpus: 51399, signal 825794/1135055 (executing program) 2023/07/09 19:51:04 fetching corpus: 51449, signal 825944/1135055 (executing program) 2023/07/09 19:51:04 fetching corpus: 51499, signal 826169/1135055 (executing program) 2023/07/09 19:51:04 fetching corpus: 51549, signal 826365/1135055 (executing program) 2023/07/09 19:51:04 fetching corpus: 51599, signal 826528/1135055 (executing program) 2023/07/09 19:51:04 fetching corpus: 51649, signal 826735/1135055 (executing program) 2023/07/09 19:51:05 fetching corpus: 51699, signal 826923/1135055 (executing program) 2023/07/09 19:51:05 fetching corpus: 51749, signal 827131/1135055 (executing program) 2023/07/09 19:51:05 fetching corpus: 51799, signal 827332/1135055 (executing program) 2023/07/09 19:51:05 fetching corpus: 51849, signal 827484/1135055 (executing program) 2023/07/09 19:51:05 fetching corpus: 51899, signal 827680/1135055 (executing program) 2023/07/09 19:51:06 fetching corpus: 51949, signal 827920/1135055 (executing program) 2023/07/09 19:51:06 fetching corpus: 51999, signal 828093/1135055 (executing program) 2023/07/09 19:51:06 fetching corpus: 52049, signal 828239/1135055 (executing program) 2023/07/09 19:51:06 fetching corpus: 52099, signal 828707/1135055 (executing program) 2023/07/09 19:51:06 fetching corpus: 52149, signal 828919/1135055 (executing program) 2023/07/09 19:51:07 fetching corpus: 52199, signal 829214/1135055 (executing program) 2023/07/09 19:51:07 fetching corpus: 52249, signal 829373/1135056 (executing program) 2023/07/09 19:51:07 fetching corpus: 52299, signal 829539/1135056 (executing program) 2023/07/09 19:51:07 fetching corpus: 52349, signal 829903/1135056 (executing program) 2023/07/09 19:51:07 fetching corpus: 52399, signal 830039/1135056 (executing program) 2023/07/09 19:51:07 fetching corpus: 52449, signal 830251/1135056 (executing program) 2023/07/09 19:51:08 fetching corpus: 52499, signal 830571/1135056 (executing program) 2023/07/09 19:51:08 fetching corpus: 52549, signal 830742/1135056 (executing program) 2023/07/09 19:51:08 fetching corpus: 52599, signal 830838/1135056 (executing program) 2023/07/09 19:51:08 fetching corpus: 52649, signal 830962/1135056 (executing program) 2023/07/09 19:51:08 fetching corpus: 52699, signal 831114/1135056 (executing program) 2023/07/09 19:51:08 fetching corpus: 52749, signal 831281/1135056 (executing program) 2023/07/09 19:51:08 fetching corpus: 52799, signal 831539/1135056 (executing program) 2023/07/09 19:51:09 fetching corpus: 52849, signal 831818/1135059 (executing program) 2023/07/09 19:51:09 fetching corpus: 52899, signal 832153/1135059 (executing program) 2023/07/09 19:51:09 fetching corpus: 52949, signal 832333/1135059 (executing program) 2023/07/09 19:51:09 fetching corpus: 52999, signal 832539/1135059 (executing program) 2023/07/09 19:51:09 fetching corpus: 53049, signal 832661/1135059 (executing program) 2023/07/09 19:51:09 fetching corpus: 53099, signal 832840/1135059 (executing program) 2023/07/09 19:51:10 fetching corpus: 53149, signal 833029/1135059 (executing program) 2023/07/09 19:51:10 fetching corpus: 53199, signal 833203/1135059 (executing program) 2023/07/09 19:51:10 fetching corpus: 53249, signal 833401/1135059 (executing program) 2023/07/09 19:51:10 fetching corpus: 53299, signal 833583/1135059 (executing program) 2023/07/09 19:51:10 fetching corpus: 53349, signal 833738/1135059 (executing program) 2023/07/09 19:51:10 fetching corpus: 53399, signal 833919/1135059 (executing program) 2023/07/09 19:51:10 fetching corpus: 53449, signal 834052/1135059 (executing program) 2023/07/09 19:51:11 fetching corpus: 53499, signal 834178/1135059 (executing program) 2023/07/09 19:51:11 fetching corpus: 53549, signal 834325/1135059 (executing program) 2023/07/09 19:51:11 fetching corpus: 53599, signal 834496/1135059 (executing program) 2023/07/09 19:51:11 fetching corpus: 53649, signal 834723/1135059 (executing program) 2023/07/09 19:51:11 fetching corpus: 53699, signal 834961/1135059 (executing program) 2023/07/09 19:51:12 fetching corpus: 53749, signal 835157/1135059 (executing program) 2023/07/09 19:51:12 fetching corpus: 53799, signal 835339/1135059 (executing program) 2023/07/09 19:51:12 fetching corpus: 53849, signal 835591/1135059 (executing program) 2023/07/09 19:51:12 fetching corpus: 53899, signal 835749/1135059 (executing program) 2023/07/09 19:51:12 fetching corpus: 53949, signal 835883/1135059 (executing program) 2023/07/09 19:51:12 fetching corpus: 53999, signal 836011/1135059 (executing program) 2023/07/09 19:51:12 fetching corpus: 54049, signal 836165/1135059 (executing program) 2023/07/09 19:51:13 fetching corpus: 54099, signal 836441/1135059 (executing program) 2023/07/09 19:51:13 fetching corpus: 54149, signal 836642/1135059 (executing program) 2023/07/09 19:51:13 fetching corpus: 54199, signal 836788/1135059 (executing program) 2023/07/09 19:51:13 fetching corpus: 54249, signal 836994/1135059 (executing program) 2023/07/09 19:51:13 fetching corpus: 54299, signal 837180/1135059 (executing program) 2023/07/09 19:51:13 fetching corpus: 54349, signal 837319/1135059 (executing program) 2023/07/09 19:51:14 fetching corpus: 54399, signal 837546/1135059 (executing program) 2023/07/09 19:51:14 fetching corpus: 54449, signal 837719/1135059 (executing program) 2023/07/09 19:51:14 fetching corpus: 54499, signal 837930/1135059 (executing program) 2023/07/09 19:51:14 fetching corpus: 54549, signal 838174/1135059 (executing program) 2023/07/09 19:51:14 fetching corpus: 54599, signal 838332/1135059 (executing program) 2023/07/09 19:51:14 fetching corpus: 54649, signal 838543/1135059 (executing program) 2023/07/09 19:51:15 fetching corpus: 54699, signal 838782/1135059 (executing program) 2023/07/09 19:51:15 fetching corpus: 54749, signal 839050/1135059 (executing program) 2023/07/09 19:51:15 fetching corpus: 54799, signal 839191/1135059 (executing program) 2023/07/09 19:51:15 fetching corpus: 54849, signal 839330/1135059 (executing program) 2023/07/09 19:51:15 fetching corpus: 54899, signal 839506/1135059 (executing program) 2023/07/09 19:51:15 fetching corpus: 54949, signal 839645/1135059 (executing program) 2023/07/09 19:51:16 fetching corpus: 54999, signal 839903/1135059 (executing program) 2023/07/09 19:51:16 fetching corpus: 55049, signal 840052/1135059 (executing program) 2023/07/09 19:51:16 fetching corpus: 55099, signal 840230/1135059 (executing program) 2023/07/09 19:51:16 fetching corpus: 55149, signal 840398/1135059 (executing program) 2023/07/09 19:51:16 fetching corpus: 55199, signal 840612/1135059 (executing program) 2023/07/09 19:51:16 fetching corpus: 55249, signal 841007/1135059 (executing program) 2023/07/09 19:51:16 fetching corpus: 55299, signal 841226/1135059 (executing program) 2023/07/09 19:51:17 fetching corpus: 55349, signal 841446/1135059 (executing program) 2023/07/09 19:51:17 fetching corpus: 55399, signal 841633/1135059 (executing program) 2023/07/09 19:51:17 fetching corpus: 55449, signal 841863/1135059 (executing program) 2023/07/09 19:51:17 fetching corpus: 55499, signal 842115/1135059 (executing program) 2023/07/09 19:51:18 fetching corpus: 55549, signal 842252/1135059 (executing program) 2023/07/09 19:51:18 fetching corpus: 55599, signal 842409/1135059 (executing program) 2023/07/09 19:51:18 fetching corpus: 55649, signal 842607/1135059 (executing program) 2023/07/09 19:51:18 fetching corpus: 55699, signal 842782/1135059 (executing program) 2023/07/09 19:51:18 fetching corpus: 55749, signal 842927/1135059 (executing program) 2023/07/09 19:51:18 fetching corpus: 55799, signal 843087/1135059 (executing program) 2023/07/09 19:51:18 fetching corpus: 55849, signal 843248/1135059 (executing program) 2023/07/09 19:51:19 fetching corpus: 55899, signal 843462/1135059 (executing program) 2023/07/09 19:51:19 fetching corpus: 55949, signal 843651/1135059 (executing program) 2023/07/09 19:51:19 fetching corpus: 55999, signal 843828/1135059 (executing program) 2023/07/09 19:51:19 fetching corpus: 56049, signal 843990/1135059 (executing program) 2023/07/09 19:51:19 fetching corpus: 56099, signal 844189/1135059 (executing program) 2023/07/09 19:51:19 fetching corpus: 56149, signal 844362/1135059 (executing program) 2023/07/09 19:51:19 fetching corpus: 56199, signal 844505/1135059 (executing program) 2023/07/09 19:51:19 fetching corpus: 56249, signal 844651/1135059 (executing program) 2023/07/09 19:51:20 fetching corpus: 56299, signal 844905/1135059 (executing program) 2023/07/09 19:51:20 fetching corpus: 56349, signal 845147/1135059 (executing program) 2023/07/09 19:51:20 fetching corpus: 56399, signal 845382/1135059 (executing program) 2023/07/09 19:51:20 fetching corpus: 56449, signal 845590/1135059 (executing program) 2023/07/09 19:51:20 fetching corpus: 56499, signal 845764/1135059 (executing program) 2023/07/09 19:51:21 fetching corpus: 56549, signal 845973/1135059 (executing program) 2023/07/09 19:51:21 fetching corpus: 56599, signal 846190/1135059 (executing program) 2023/07/09 19:51:21 fetching corpus: 56649, signal 846388/1135059 (executing program) 2023/07/09 19:51:21 fetching corpus: 56699, signal 846547/1135059 (executing program) 2023/07/09 19:51:21 fetching corpus: 56749, signal 846716/1135059 (executing program) 2023/07/09 19:51:21 fetching corpus: 56799, signal 846858/1135059 (executing program) 2023/07/09 19:51:21 fetching corpus: 56849, signal 847069/1135059 (executing program) 2023/07/09 19:51:22 fetching corpus: 56899, signal 847234/1135059 (executing program) 2023/07/09 19:51:22 fetching corpus: 56949, signal 847457/1135059 (executing program) 2023/07/09 19:51:22 fetching corpus: 56999, signal 847582/1135059 (executing program) 2023/07/09 19:51:22 fetching corpus: 57049, signal 847764/1135059 (executing program) 2023/07/09 19:51:22 fetching corpus: 57099, signal 847914/1135059 (executing program) 2023/07/09 19:51:23 fetching corpus: 57149, signal 848187/1135059 (executing program) 2023/07/09 19:51:23 fetching corpus: 57199, signal 848426/1135059 (executing program) 2023/07/09 19:51:23 fetching corpus: 57249, signal 848612/1135059 (executing program) 2023/07/09 19:51:24 fetching corpus: 57299, signal 848915/1135059 (executing program) 2023/07/09 19:51:24 fetching corpus: 57349, signal 849119/1135059 (executing program) 2023/07/09 19:51:24 fetching corpus: 57399, signal 849255/1135059 (executing program) 2023/07/09 19:51:24 fetching corpus: 57449, signal 849533/1135059 (executing program) 2023/07/09 19:51:24 fetching corpus: 57499, signal 849699/1135059 (executing program) 2023/07/09 19:51:24 fetching corpus: 57549, signal 849863/1135059 (executing program) 2023/07/09 19:51:24 fetching corpus: 57599, signal 850051/1135059 (executing program) 2023/07/09 19:51:25 fetching corpus: 57649, signal 850298/1135059 (executing program) 2023/07/09 19:51:25 fetching corpus: 57699, signal 850434/1135059 (executing program) 2023/07/09 19:51:25 fetching corpus: 57749, signal 850562/1135059 (executing program) 2023/07/09 19:51:25 fetching corpus: 57799, signal 850725/1135059 (executing program) 2023/07/09 19:51:25 fetching corpus: 57849, signal 850906/1135059 (executing program) 2023/07/09 19:51:25 fetching corpus: 57899, signal 851070/1135059 (executing program) 2023/07/09 19:51:26 fetching corpus: 57949, signal 851259/1135059 (executing program) 2023/07/09 19:51:26 fetching corpus: 57999, signal 851364/1135059 (executing program) 2023/07/09 19:51:26 fetching corpus: 58049, signal 851823/1135059 (executing program) 2023/07/09 19:51:26 fetching corpus: 58099, signal 851998/1135059 (executing program) 2023/07/09 19:51:26 fetching corpus: 58149, signal 852171/1135059 (executing program) 2023/07/09 19:51:26 fetching corpus: 58199, signal 852349/1135059 (executing program) 2023/07/09 19:51:27 fetching corpus: 58249, signal 852484/1135059 (executing program) [ 255.789627][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.795979][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/09 19:51:27 fetching corpus: 58299, signal 852647/1135059 (executing program) 2023/07/09 19:51:27 fetching corpus: 58349, signal 852823/1135059 (executing program) 2023/07/09 19:51:27 fetching corpus: 58399, signal 852999/1135059 (executing program) 2023/07/09 19:51:27 fetching corpus: 58449, signal 853280/1135059 (executing program) 2023/07/09 19:51:28 fetching corpus: 58499, signal 853479/1135059 (executing program) 2023/07/09 19:51:28 fetching corpus: 58549, signal 853631/1135059 (executing program) 2023/07/09 19:51:28 fetching corpus: 58599, signal 853797/1135059 (executing program) 2023/07/09 19:51:28 fetching corpus: 58649, signal 853961/1135060 (executing program) 2023/07/09 19:51:28 fetching corpus: 58699, signal 854161/1135060 (executing program) 2023/07/09 19:51:28 fetching corpus: 58749, signal 854267/1135060 (executing program) 2023/07/09 19:51:28 fetching corpus: 58799, signal 854394/1135060 (executing program) 2023/07/09 19:51:29 fetching corpus: 58849, signal 854557/1135060 (executing program) 2023/07/09 19:51:29 fetching corpus: 58899, signal 854801/1135060 (executing program) 2023/07/09 19:51:29 fetching corpus: 58949, signal 855071/1135060 (executing program) 2023/07/09 19:51:29 fetching corpus: 58999, signal 855250/1135060 (executing program) 2023/07/09 19:51:30 fetching corpus: 59049, signal 855381/1135060 (executing program) 2023/07/09 19:51:30 fetching corpus: 59099, signal 855549/1135060 (executing program) 2023/07/09 19:51:30 fetching corpus: 59149, signal 855713/1135060 (executing program) 2023/07/09 19:51:30 fetching corpus: 59199, signal 855937/1135060 (executing program) 2023/07/09 19:51:30 fetching corpus: 59249, signal 856072/1135060 (executing program) 2023/07/09 19:51:30 fetching corpus: 59299, signal 856323/1135060 (executing program) 2023/07/09 19:51:30 fetching corpus: 59349, signal 856497/1135060 (executing program) 2023/07/09 19:51:31 fetching corpus: 59399, signal 856693/1135060 (executing program) 2023/07/09 19:51:31 fetching corpus: 59449, signal 856857/1135060 (executing program) 2023/07/09 19:51:31 fetching corpus: 59499, signal 856968/1135060 (executing program) 2023/07/09 19:51:31 fetching corpus: 59549, signal 857113/1135060 (executing program) 2023/07/09 19:51:31 fetching corpus: 59599, signal 857341/1135060 (executing program) 2023/07/09 19:51:32 fetching corpus: 59649, signal 857453/1135060 (executing program) 2023/07/09 19:51:32 fetching corpus: 59699, signal 857727/1135060 (executing program) 2023/07/09 19:51:32 fetching corpus: 59749, signal 857867/1135060 (executing program) 2023/07/09 19:51:32 fetching corpus: 59799, signal 858087/1135060 (executing program) 2023/07/09 19:51:32 fetching corpus: 59849, signal 858253/1135060 (executing program) 2023/07/09 19:51:32 fetching corpus: 59899, signal 858413/1135060 (executing program) 2023/07/09 19:51:32 fetching corpus: 59949, signal 858625/1135060 (executing program) 2023/07/09 19:51:33 fetching corpus: 59999, signal 858793/1135060 (executing program) 2023/07/09 19:51:33 fetching corpus: 60049, signal 858988/1135060 (executing program) 2023/07/09 19:51:33 fetching corpus: 60099, signal 859154/1135060 (executing program) 2023/07/09 19:51:33 fetching corpus: 60149, signal 859321/1135060 (executing program) 2023/07/09 19:51:33 fetching corpus: 60199, signal 859444/1135060 (executing program) 2023/07/09 19:51:33 fetching corpus: 60249, signal 859619/1135060 (executing program) 2023/07/09 19:51:34 fetching corpus: 60299, signal 859798/1135060 (executing program) 2023/07/09 19:51:34 fetching corpus: 60349, signal 859969/1135060 (executing program) 2023/07/09 19:51:34 fetching corpus: 60399, signal 860105/1135060 (executing program) 2023/07/09 19:51:34 fetching corpus: 60449, signal 860273/1135060 (executing program) 2023/07/09 19:51:34 fetching corpus: 60499, signal 860444/1135060 (executing program) 2023/07/09 19:51:34 fetching corpus: 60549, signal 860604/1135060 (executing program) 2023/07/09 19:51:34 fetching corpus: 60599, signal 860850/1135060 (executing program) 2023/07/09 19:51:35 fetching corpus: 60649, signal 861044/1135060 (executing program) 2023/07/09 19:51:35 fetching corpus: 60699, signal 861207/1135060 (executing program) 2023/07/09 19:51:35 fetching corpus: 60749, signal 861358/1135060 (executing program) 2023/07/09 19:51:35 fetching corpus: 60799, signal 861561/1135060 (executing program) 2023/07/09 19:51:36 fetching corpus: 60849, signal 862491/1135060 (executing program) 2023/07/09 19:51:36 fetching corpus: 60899, signal 862663/1135060 (executing program) 2023/07/09 19:51:36 fetching corpus: 60949, signal 862833/1135060 (executing program) 2023/07/09 19:51:36 fetching corpus: 60999, signal 862964/1135060 (executing program) 2023/07/09 19:51:36 fetching corpus: 61049, signal 863138/1135060 (executing program) 2023/07/09 19:51:37 fetching corpus: 61099, signal 863317/1135060 (executing program) 2023/07/09 19:51:37 fetching corpus: 61149, signal 863470/1135060 (executing program) 2023/07/09 19:51:37 fetching corpus: 61199, signal 863732/1135060 (executing program) 2023/07/09 19:51:37 fetching corpus: 61249, signal 863949/1135060 (executing program) 2023/07/09 19:51:37 fetching corpus: 61299, signal 864109/1135060 (executing program) 2023/07/09 19:51:37 fetching corpus: 61349, signal 864262/1135060 (executing program) 2023/07/09 19:51:38 fetching corpus: 61399, signal 864421/1135060 (executing program) 2023/07/09 19:51:38 fetching corpus: 61449, signal 864564/1135060 (executing program) 2023/07/09 19:51:38 fetching corpus: 61455, signal 864570/1135060 (executing program) 2023/07/09 19:51:38 fetching corpus: 61455, signal 864570/1135060 (executing program) 2023/07/09 19:51:40 starting 6 fuzzer processes 19:51:40 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:51:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x11}}], 0x18}, 0x0) 19:51:40 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet(0x2, 0x1, 0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x65, &(0x7f00000000c0), 0x4) 19:51:40 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 19:51:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f0000001040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000003dc0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32], 0x1c}}], 0x1, 0x0) 19:51:40 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) io_setup(0x4, &(0x7f0000000e40)=0x0) io_submit(r1, 0x1, &(0x7f0000001840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 269.044071][ T5016] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5016 'syz-fuzzer' [ 269.542794][ T5064] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 269.551454][ T5064] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 269.568133][ T5064] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 269.578755][ T5064] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 269.586252][ T5064] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 269.598275][ T5064] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 269.602077][ T5067] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 269.638160][ T5064] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 269.645958][ T5064] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 269.656207][ T5064] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 269.664536][ T5064] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 269.673007][ T5067] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 269.680882][ T5064] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 269.680957][ T5067] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 269.696001][ T5067] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 269.719545][ T5067] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 269.728428][ T5067] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 269.760640][ T49] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 269.769285][ T49] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 269.777805][ T49] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 269.785527][ T49] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 269.792913][ T49] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 269.863996][ T5069] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 269.872485][ T5069] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 269.880618][ T5069] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 269.888839][ T5069] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 269.896828][ T5069] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 269.904507][ T5069] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 269.916402][ T5064] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 269.930267][ T5064] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 269.938907][ T5064] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 269.946970][ T5064] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 269.958476][ T5064] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 270.220894][ T5062] chnl_net:caif_netlink_parms(): no params data found [ 270.345369][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 270.453303][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 270.462516][ T5062] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.470504][ T5062] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.477800][ T5062] bridge_slave_0: entered allmulticast mode [ 270.484715][ T5062] bridge_slave_0: entered promiscuous mode [ 270.492609][ T5066] chnl_net:caif_netlink_parms(): no params data found [ 270.502986][ T5062] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.510789][ T5062] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.518364][ T5062] bridge_slave_1: entered allmulticast mode [ 270.525532][ T5062] bridge_slave_1: entered promiscuous mode [ 270.606416][ T5071] chnl_net:caif_netlink_parms(): no params data found [ 270.648234][ T5062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.683045][ T5062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.756503][ T5075] chnl_net:caif_netlink_parms(): no params data found [ 270.769487][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.776754][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.784458][ T5073] bridge_slave_0: entered allmulticast mode [ 270.791435][ T5073] bridge_slave_0: entered promiscuous mode [ 270.842969][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.850398][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.857586][ T5073] bridge_slave_1: entered allmulticast mode [ 270.864380][ T5073] bridge_slave_1: entered promiscuous mode [ 270.893299][ T5062] team0: Port device team_slave_0 added [ 270.917082][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.924477][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.932212][ T5076] bridge_slave_0: entered allmulticast mode [ 270.939622][ T5076] bridge_slave_0: entered promiscuous mode [ 270.953766][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.961178][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.969078][ T5076] bridge_slave_1: entered allmulticast mode [ 270.975659][ T5076] bridge_slave_1: entered promiscuous mode [ 270.998561][ T5062] team0: Port device team_slave_1 added [ 271.004488][ T5066] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.015329][ T5066] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.022725][ T5066] bridge_slave_0: entered allmulticast mode [ 271.033185][ T5066] bridge_slave_0: entered promiscuous mode [ 271.065974][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.089615][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.098969][ T5066] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.106192][ T5066] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.113646][ T5066] bridge_slave_1: entered allmulticast mode [ 271.123950][ T5066] bridge_slave_1: entered promiscuous mode [ 271.142770][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.164163][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.182324][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.189623][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.196803][ T5071] bridge_slave_0: entered allmulticast mode [ 271.203728][ T5071] bridge_slave_0: entered promiscuous mode [ 271.231683][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.239072][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.265247][ T5062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.297032][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.304382][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.311755][ T5071] bridge_slave_1: entered allmulticast mode [ 271.318745][ T5071] bridge_slave_1: entered promiscuous mode [ 271.341363][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.348457][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.374517][ T5062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.400908][ T5066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.419714][ T5076] team0: Port device team_slave_0 added [ 271.425759][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.433192][ T5075] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.440843][ T5075] bridge_slave_0: entered allmulticast mode [ 271.447500][ T5075] bridge_slave_0: entered promiscuous mode [ 271.463752][ T5073] team0: Port device team_slave_0 added [ 271.471568][ T5066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.489606][ T5076] team0: Port device team_slave_1 added [ 271.495710][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.503175][ T5075] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.510501][ T5075] bridge_slave_1: entered allmulticast mode [ 271.517246][ T5075] bridge_slave_1: entered promiscuous mode [ 271.543366][ T5073] team0: Port device team_slave_1 added [ 271.567612][ T5071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.579894][ T5071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.628999][ T5064] Bluetooth: hci0: command 0x0409 tx timeout [ 271.649875][ T5075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.663160][ T5062] hsr_slave_0: entered promiscuous mode [ 271.670229][ T5062] hsr_slave_1: entered promiscuous mode [ 271.687558][ T5066] team0: Port device team_slave_0 added [ 271.694462][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.701746][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.727976][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.728177][ T5064] Bluetooth: hci2: command 0x0409 tx timeout [ 271.756014][ T5075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.775566][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.782664][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.808662][ T5064] Bluetooth: hci1: command 0x0409 tx timeout [ 271.814972][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.827741][ T5066] team0: Port device team_slave_1 added [ 271.834316][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.841855][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.868224][ T49] Bluetooth: hci3: command 0x0409 tx timeout [ 271.868298][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.889196][ T5071] team0: Port device team_slave_0 added [ 271.911342][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.918403][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.944362][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.955116][ T49] Bluetooth: hci4: command 0x0409 tx timeout [ 271.973952][ T5071] team0: Port device team_slave_1 added [ 271.985875][ T5075] team0: Port device team_slave_0 added [ 272.006788][ T5066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.013801][ T5066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.039777][ T5066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.040060][ T49] Bluetooth: hci5: command 0x0409 tx timeout [ 272.072460][ T5075] team0: Port device team_slave_1 added [ 272.089118][ T5066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.096088][ T5066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.122560][ T5066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.175344][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.182506][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.209136][ T5071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.224030][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.231361][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.258405][ T5071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.270001][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.276954][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.303452][ T5075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.335907][ T5076] hsr_slave_0: entered promiscuous mode [ 272.342816][ T5076] hsr_slave_1: entered promiscuous mode [ 272.350089][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.358230][ T5076] Cannot create hsr debugfs directory [ 272.380684][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.387673][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.413980][ T5075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.428253][ T5073] hsr_slave_0: entered promiscuous mode [ 272.434610][ T5073] hsr_slave_1: entered promiscuous mode [ 272.446836][ T5073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.454487][ T5073] Cannot create hsr debugfs directory [ 272.490697][ T5066] hsr_slave_0: entered promiscuous mode [ 272.496916][ T5066] hsr_slave_1: entered promiscuous mode [ 272.503569][ T5066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.511328][ T5066] Cannot create hsr debugfs directory [ 272.601799][ T5075] hsr_slave_0: entered promiscuous mode [ 272.608238][ T5075] hsr_slave_1: entered promiscuous mode [ 272.614389][ T5075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.622262][ T5075] Cannot create hsr debugfs directory [ 272.691928][ T5071] hsr_slave_0: entered promiscuous mode [ 272.699584][ T5071] hsr_slave_1: entered promiscuous mode [ 272.705650][ T5071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.713525][ T5071] Cannot create hsr debugfs directory [ 273.028374][ T5062] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 273.074220][ T5062] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 273.103489][ T5062] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 273.121596][ T5062] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 273.173894][ T5076] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 273.184265][ T5076] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 273.196013][ T5076] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 273.217050][ T5076] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 273.311073][ T5073] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 273.347823][ T5073] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 273.373763][ T5073] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 273.414595][ T5073] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 273.458888][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.479708][ T5062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.490741][ T5066] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 273.503833][ T5066] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 273.515055][ T5066] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 273.525960][ T5066] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 273.544816][ T5062] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.566472][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.583478][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.590906][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.701946][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.709191][ T5115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.716953][ T49] Bluetooth: hci0: command 0x041b tx timeout [ 273.732513][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.739680][ T5115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.750823][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.757974][ T5115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.788275][ T49] Bluetooth: hci2: command 0x041b tx timeout [ 273.871085][ T5075] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.878170][ T49] Bluetooth: hci1: command 0x041b tx timeout [ 273.927129][ T5075] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 273.937409][ T5075] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 273.948960][ T49] Bluetooth: hci3: command 0x041b tx timeout [ 273.996317][ T5075] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 274.040995][ T49] Bluetooth: hci4: command 0x041b tx timeout [ 274.103080][ T5066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.118760][ T49] Bluetooth: hci5: command 0x041b tx timeout [ 274.167013][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.215219][ T5066] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.275663][ T5071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 274.285567][ T5071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 274.327599][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.352740][ T5071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 274.372644][ T3704] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.379833][ T3704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.397123][ T3704] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.404321][ T3704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.430593][ T5062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.459180][ T5071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 274.481703][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.488922][ T5117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.503325][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.510491][ T5117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.583276][ T5066] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.613340][ T5075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.630522][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.715133][ T5075] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.763810][ T5062] veth0_vlan: entered promiscuous mode [ 274.791307][ T5130] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.798498][ T5130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.816288][ T5130] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.823515][ T5130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.864646][ T5062] veth1_vlan: entered promiscuous mode [ 274.964122][ T5071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.079218][ T5062] veth0_macvtap: entered promiscuous mode [ 275.097568][ T5066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.150605][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.163064][ T5062] veth1_macvtap: entered promiscuous mode [ 275.220046][ T917] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.227181][ T917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.299749][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.314417][ T917] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.321608][ T917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.362107][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.372763][ T5066] veth0_vlan: entered promiscuous mode [ 275.407810][ T5071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.428829][ T5071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.454033][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.481823][ T5066] veth1_vlan: entered promiscuous mode [ 275.529113][ T5062] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.544222][ T5062] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.563494][ T5062] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.576926][ T5062] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.642937][ T5075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.707775][ T5073] veth0_vlan: entered promiscuous mode [ 275.752628][ T5066] veth0_macvtap: entered promiscuous mode [ 275.778400][ T5073] veth1_vlan: entered promiscuous mode [ 275.788445][ T49] Bluetooth: hci0: command 0x040f tx timeout [ 275.797102][ T5076] veth0_vlan: entered promiscuous mode [ 275.810707][ T5066] veth1_macvtap: entered promiscuous mode [ 275.855870][ T5076] veth1_vlan: entered promiscuous mode [ 275.868393][ T49] Bluetooth: hci2: command 0x040f tx timeout [ 275.931378][ T5066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.949302][ T49] Bluetooth: hci1: command 0x040f tx timeout [ 275.956130][ T5066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.975096][ T5066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.006330][ T5071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.026101][ T5076] veth0_macvtap: entered promiscuous mode [ 276.032249][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 276.046777][ T5066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.060019][ T5066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.073036][ T5066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.108330][ T49] Bluetooth: hci4: command 0x040f tx timeout [ 276.110934][ T5076] veth1_macvtap: entered promiscuous mode [ 276.149050][ T5115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.157055][ T5115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.180105][ T5066] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.198100][ T49] Bluetooth: hci5: command 0x040f tx timeout [ 276.207615][ T5066] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.224611][ T5066] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.235670][ T5066] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.253687][ T5073] veth0_macvtap: entered promiscuous mode [ 276.285487][ T5073] veth1_macvtap: entered promiscuous mode [ 276.295512][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.306460][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.319861][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.333155][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.346028][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.427255][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.438491][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.448950][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.459630][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.477171][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.505908][ T5136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.515724][ T5136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.519983][ T5076] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.532537][ T5076] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.542344][ T5076] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.553249][ T5076] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.566977][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.578688][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.589746][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.603084][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.613946][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.624725][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.635998][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.655943][ T5071] veth0_vlan: entered promiscuous mode [ 276.672808][ T5075] veth0_vlan: entered promiscuous mode [ 276.713077][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.726439][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.750379][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 19:51:48 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) [ 276.769755][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.781350][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.792309][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.804151][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.844532][ T5071] veth1_vlan: entered promiscuous mode [ 276.848420][ T917] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.884584][ T917] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.907237][ T5075] veth1_vlan: entered promiscuous mode [ 276.920345][ T5073] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.930068][ T5073] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.939204][ T5073] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.948038][ T5073] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:51:48 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001540), 0x108a0, 0x0) [ 277.028233][ T5121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:51:48 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000180)) [ 277.069758][ T5121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:51:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x10, r1, 0xf, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:51:48 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x48c600, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x5c, r1, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair(0x21, 0x6, 0x0, &(0x7f0000000600)) [ 277.165620][ T5071] veth0_macvtap: entered promiscuous mode [ 277.191523][ T5075] veth0_macvtap: entered promiscuous mode [ 277.251491][ T5071] veth1_macvtap: entered promiscuous mode [ 277.272703][ T5075] veth1_macvtap: entered promiscuous mode [ 277.344024][ T5136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.350345][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.359528][ T5136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.374437][ T5173] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 19:51:48 executing program 3: syz_open_dev$vcsa(&(0x7f0000000240), 0xaab, 0x4000) [ 277.381619][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.405429][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.416435][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000b74183"], 0x28}}, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140), 0x0) [ 277.436456][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.450041][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.467324][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.504531][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.519763][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.567728][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.582607][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.598705][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.609993][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.620336][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.638616][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.648589][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.659290][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.670914][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.682141][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.693745][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.716215][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.727649][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.738492][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.749550][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.759693][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.770449][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.786335][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.797205][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.810302][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.832223][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.842935][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.853038][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.867107][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.879473][ T49] Bluetooth: hci0: command 0x0419 tx timeout [ 277.885904][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.898547][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.908646][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.919464][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.929487][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.943202][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.956159][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.958544][ T49] Bluetooth: hci2: command 0x0419 tx timeout [ 277.973739][ T5071] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.984290][ T917] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.984299][ T5071] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.995485][ T917] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.009268][ T5071] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.023003][ T5071] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.032061][ T49] Bluetooth: hci1: command 0x0419 tx timeout [ 278.062240][ T5075] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.071341][ T5075] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.084395][ T5075] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.093204][ T5075] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.108888][ T5064] Bluetooth: hci3: command 0x0419 tx timeout [ 278.132837][ T5115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.156829][ T5115] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.165827][ T5121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.175697][ T5121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.188500][ T5064] Bluetooth: hci4: command 0x0419 tx timeout [ 278.268867][ T49] Bluetooth: hci5: command 0x0419 tx timeout [ 278.377092][ T5120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.396206][ T5120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.505062][ T5130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.509076][ T5182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.525862][ T5182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.546952][ T5130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.606239][ T5182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.626015][ T5182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:51:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x5a}, @val={0xc}}}}, 0x28}}, 0x0) 19:51:50 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000100), 0x0) 19:51:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0xf, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:51:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000180), 0x4) 19:51:50 executing program 4: ptrace$ARCH_MAP_VDSO_X32(0x1e, 0x0, 0x0, 0x2001) get_robust_list(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = getpgid(0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(r0, 0x0, 0x0, &(0x7f0000000340)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) 19:51:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000100), &(0x7f0000000140)=0x4) 19:51:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x14}, @val={0xc}}}}, 0x28}}, 0x0) 19:51:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0xee00], 0xf8}, 0x0) 19:51:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:51:50 executing program 1: get_robust_list(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000500), 0x0, 0x0) 19:51:50 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x700, 0x0}}], 0x600, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 19:51:50 executing program 0: get_robust_list(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socketpair(0x8, 0x0, 0x0, &(0x7f0000000180)) 19:51:50 executing program 2: clock_settime(0xa085cf1bdcb3b0ab, &(0x7f0000000080)={0x77359400}) 19:51:50 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 19:51:50 executing program 3: get_robust_list(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 19:51:50 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x13, 0x0, 0x4000000) 19:51:50 executing program 4: syz_clone(0x40008100, 0x0, 0x0, 0x0, 0x0, 0x0) 19:51:50 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000180)={r0}, 0x0) 19:51:50 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setrlimit(0x0, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:51:50 executing program 3: pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040), 0x0) syz_open_dev$vcsa(&(0x7f0000002f80), 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f0000000000)={0x1ff}, 0x0, 0x0, 0x0, 0x0) 19:51:50 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000d40)='ns/mnt\x00') 19:51:50 executing program 2: socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 19:51:50 executing program 5: pselect6(0x8, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 19:51:50 executing program 0: r0 = getpgid(0x0) ptrace$ARCH_SET_CPUID(0x1e, r0, 0x0, 0x1012) 19:51:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x2d}, @val={0xc}}}}, 0x28}}, 0x0) [ 279.517335][ T5244] ================================================================== [ 279.525443][ T5244] BUG: KASAN: slab-out-of-bounds in shrink_folio_list+0x2dbf/0x3e60 [ 279.533548][ T5244] Read of size 8 at addr ffff888017f0a301 by task syz-executor.1/5244 [ 279.541727][ T5244] [ 279.544070][ T5244] CPU: 1 PID: 5244 Comm: syz-executor.1 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 279.553553][ T5244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 279.563653][ T5244] Call Trace: 19:51:50 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e00), 0x410001, 0x0) [ 279.566952][ T5244] [ 279.569904][ T5244] dump_stack_lvl+0xd9/0x150 [ 279.574594][ T5244] print_address_description.constprop.0+0x2c/0x3c0 [ 279.581226][ T5244] kasan_report+0x11d/0x130 [ 279.585779][ T5244] ? shrink_folio_list+0x2dbf/0x3e60 [ 279.591126][ T5244] kasan_check_range+0xf0/0x190 [ 279.596032][ T5244] shrink_folio_list+0x2dbf/0x3e60 [ 279.601200][ T5244] ? isolate_folios+0x3820/0x3820 [ 279.606270][ T5244] ? print_circular_bug+0x740/0x740 [ 279.611563][ T5244] ? print_usage_bug.part.0+0x5f0/0x670 [ 279.617175][ T5244] ? __lock_acquire+0xc1b/0x5e20 [ 279.622157][ T5244] ? __lock_acquire+0x1984/0x5e20 [ 279.627230][ T5244] reclaim_folio_list+0xd0/0x390 [ 279.632226][ T5244] ? lru_gen_seq_write+0x1570/0x1570 [ 279.637567][ T5244] ? find_held_lock+0x2d/0x110 [ 279.642375][ T5244] ? folio_isolate_lru+0x568/0x8a0 [ 279.647515][ T5244] ? find_held_lock+0x2d/0x110 [ 279.652320][ T5244] reclaim_pages+0x442/0x670 [ 279.656943][ T5244] ? folio_isolate_lru+0x8a0/0x8a0 [ 279.662263][ T5244] madvise_cold_or_pageout_pte_range+0x100e/0x1ee0 [ 279.668810][ T5244] ? madvise_free_pte_range+0xfa0/0xfa0 [ 279.674395][ T5244] ? find_held_lock+0x2d/0x110 [ 279.679192][ T5244] ? madvise_free_pte_range+0xfa0/0xfa0 [ 279.684789][ T5244] walk_pgd_range+0x9e7/0x1470 [ 279.689601][ T5244] ? mt_validate_nulls+0xd10/0xd10 [ 279.694788][ T5244] ? walk_page_test+0x180/0x180 [ 279.699694][ T5244] __walk_page_range+0x651/0x780 [ 279.704696][ T5244] ? find_vma+0x10d/0x1b0 [ 279.709059][ T5244] ? vma_link+0x290/0x290 [ 279.713400][ T5244] ? walk_page_test+0x78/0x180 [ 279.718183][ T5244] walk_page_range+0x311/0x4a0 [ 279.722958][ T5244] ? __walk_page_range+0x780/0x780 [ 279.728104][ T5244] madvise_pageout+0x2fe/0x560 [ 279.732873][ T5244] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 279.739812][ T5244] ? __lock_acquire+0x1984/0x5e20 [ 279.744847][ T5244] ? mt_slot+0x4f/0x190 [ 279.749012][ T5244] ? mas_prev_slot+0x367/0x1ac0 [ 279.753874][ T5244] madvise_vma_behavior+0x61a/0x21a0 [ 279.759161][ T5244] ? madvise_vma_anon_name+0xf0/0xf0 [ 279.764445][ T5244] ? mas_prev+0xc6/0x460 [ 279.768696][ T5244] ? find_vma_prev+0xe8/0x160 [ 279.773374][ T5244] ? vm_unmapped_area+0xb10/0xb10 [ 279.778402][ T5244] ? lock_sync+0x190/0x190 [ 279.782829][ T5244] madvise_walk_vmas+0x1c7/0x2b0 [ 279.787784][ T5244] ? madvise_vma_anon_name+0xf0/0xf0 [ 279.793093][ T5244] ? __remove_memory+0x40/0x40 [ 279.797869][ T5244] do_madvise.part.0+0x276/0x490 [ 279.802844][ T5244] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 279.808320][ T5244] ? kfree+0x10e/0x150 [ 279.812402][ T5244] ? kcov_ioctl+0x384/0x6f0 [ 279.816946][ T5244] __x64_sys_madvise+0x117/0x150 [ 279.821886][ T5244] do_syscall_64+0x39/0xb0 [ 279.826343][ T5244] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 279.832294][ T5244] RIP: 0033:0x7f88ccc8c389 [ 279.836707][ T5244] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 279.856402][ T5244] RSP: 002b:00007f88cb7fe168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 279.864908][ T5244] RAX: ffffffffffffffda RBX: 00007f88ccdac120 RCX: 00007f88ccc8c389 [ 279.872971][ T5244] RDX: 0000000000000015 RSI: 0000000000600013 RDI: 0000000020000000 [ 279.881027][ T5244] RBP: 00007f88cccd7493 R08: 0000000000000000 R09: 0000000000000000 [ 279.889016][ T5244] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 279.898806][ T5244] R13: 00007ffd16c40f0f R14: 00007f88cb7fe300 R15: 0000000000022000 [ 279.906791][ T5244] [ 279.909807][ T5244] [ 279.912124][ T5244] Allocated by task 5076: [ 279.916440][ T5244] kasan_save_stack+0x22/0x40 [ 279.921126][ T5244] kasan_set_track+0x25/0x30 [ 279.925717][ T5244] __kasan_slab_alloc+0x7f/0x90 [ 279.930584][ T5244] kmem_cache_alloc+0x173/0x390 [ 279.935435][ T5244] anon_vma_fork+0xe2/0x630 [ 279.939936][ T5244] dup_mmap+0xc0f/0x14b0 [ 279.944205][ T5244] copy_process+0x6663/0x75c0 [ 279.948880][ T5244] kernel_clone+0xeb/0x890 [ 279.953297][ T5244] __do_sys_clone+0xba/0x100 [ 279.957888][ T5244] do_syscall_64+0x39/0xb0 [ 279.962309][ T5244] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 279.968206][ T5244] [ 279.970613][ T5244] The buggy address belongs to the object at ffff888017f0a220 [ 279.970613][ T5244] which belongs to the cache anon_vma of size 208 [ 279.984399][ T5244] The buggy address is located 17 bytes to the right of [ 279.984399][ T5244] allocated 208-byte region [ffff888017f0a220, ffff888017f0a2f0) [ 279.998978][ T5244] [ 280.001292][ T5244] The buggy address belongs to the physical page: [ 280.007692][ T5244] page:ffffea00005fc280 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888017f0a660 pfn:0x17f0a [ 280.019227][ T5244] memcg:ffff88801f135901 [ 280.023455][ T5244] anon flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 280.031441][ T5244] page_type: 0xffffffff() [ 280.035765][ T5244] raw: 00fff00000000200 ffff888014674140 0000000000000000 0000000000000001 [ 280.044350][ T5244] raw: ffff888017f0a660 00000000800f0008 00000001ffffffff ffff88801f135901 [ 280.052934][ T5244] page dumped because: kasan: bad access detected [ 280.059336][ T5244] page_owner tracks the page as allocated [ 280.065035][ T5244] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 5133, tgid 5133 (modprobe), ts 274768030388, free_ts 274742350473 [ 280.083177][ T5244] post_alloc_hook+0x2db/0x350 [ 280.087948][ T5244] get_page_from_freelist+0xfd9/0x2c40 [ 280.093412][ T5244] __alloc_pages+0x1cb/0x4a0 [ 280.098006][ T5244] alloc_pages+0x1aa/0x270 [ 280.102423][ T5244] allocate_slab+0x25f/0x390 [ 280.107011][ T5244] ___slab_alloc+0xbc3/0x15d0 [ 280.111695][ T5244] __slab_alloc.constprop.0+0x56/0xa0 [ 280.117163][ T5244] kmem_cache_alloc+0x371/0x390 [ 280.122020][ T5244] __anon_vma_prepare+0x2c6/0x580 [ 280.127044][ T5244] __handle_mm_fault+0x304a/0x3dd0 [ 280.132161][ T5244] handle_mm_fault+0x2a1/0x9e0 [ 280.136939][ T5244] do_user_addr_fault+0x435/0x10a0 [ 280.142052][ T5244] exc_page_fault+0x98/0x170 [ 280.146739][ T5244] asm_exc_page_fault+0x26/0x30 [ 280.151679][ T5244] page last free stack trace: [ 280.156338][ T5244] free_unref_page_prepare+0x62e/0xcb0 [ 280.161818][ T5244] free_unref_page+0x33/0x370 [ 280.166496][ T5244] __unfreeze_partials+0x1fe/0x220 [ 280.171622][ T5244] qlist_free_all+0x6a/0x170 [ 280.176208][ T5244] kasan_quarantine_reduce+0x195/0x220 [ 280.181665][ T5244] __kasan_slab_alloc+0x63/0x90 [ 280.186517][ T5244] kmem_cache_alloc+0x173/0x390 [ 280.191371][ T5244] getname_flags.part.0+0x50/0x4f0 [ 280.196592][ T5244] getname+0x92/0xd0 [ 280.200486][ T5244] do_sys_openat2+0xe8/0x1c0 [ 280.205078][ T5244] __x64_sys_openat+0x143/0x1f0 [ 280.209935][ T5244] do_syscall_64+0x39/0xb0 [ 280.214350][ T5244] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 280.220243][ T5244] [ 280.222557][ T5244] Memory state around the buggy address: [ 280.228195][ T5244] ffff888017f0a200: fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.236250][ T5244] ffff888017f0a280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 280.244314][ T5244] >ffff888017f0a300: fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00 [ 280.252462][ T5244] ^ [ 280.256529][ T5244] ffff888017f0a380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:51:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x0, 0x0, 0x0, 0x21, 0x1}, 0x48) [ 280.264581][ T5244] ffff888017f0a400: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 280.272637][ T5244] ================================================================== [ 280.325778][ T5244] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 280.333015][ T5244] CPU: 0 PID: 5244 Comm: syz-executor.1 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 280.342498][ T5244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 280.352586][ T5244] Call Trace: [ 280.355883][ T5244] [ 280.358830][ T5244] dump_stack_lvl+0xd9/0x150 [ 280.363450][ T5244] panic+0x686/0x730 [ 280.367383][ T5244] ? panic_smp_self_stop+0xa0/0xa0 [ 280.372536][ T5244] ? preempt_schedule_thunk+0x1a/0x30 [ 280.377986][ T5244] ? preempt_schedule_common+0x45/0xb0 [ 280.383533][ T5244] check_panic_on_warn+0xb1/0xc0 [ 280.388492][ T5244] end_report+0x108/0x150 [ 280.392857][ T5244] kasan_report+0xfa/0x130 [ 280.397313][ T5244] ? shrink_folio_list+0x2dbf/0x3e60 [ 280.402643][ T5244] kasan_check_range+0xf0/0x190 [ 280.407532][ T5244] shrink_folio_list+0x2dbf/0x3e60 [ 280.412695][ T5244] ? isolate_folios+0x3820/0x3820 [ 280.417761][ T5244] ? print_circular_bug+0x740/0x740 [ 280.422991][ T5244] ? print_usage_bug.part.0+0x5f0/0x670 [ 280.428579][ T5244] ? __lock_acquire+0xc1b/0x5e20 [ 280.433552][ T5244] ? __lock_acquire+0x1984/0x5e20 [ 280.438618][ T5244] reclaim_folio_list+0xd0/0x390 [ 280.443620][ T5244] ? lru_gen_seq_write+0x1570/0x1570 [ 280.448952][ T5244] ? find_held_lock+0x2d/0x110 [ 280.453749][ T5244] ? folio_isolate_lru+0x568/0x8a0 [ 280.458884][ T5244] ? find_held_lock+0x2d/0x110 [ 280.463682][ T5244] reclaim_pages+0x442/0x670 [ 280.468299][ T5244] ? folio_isolate_lru+0x8a0/0x8a0 [ 280.473434][ T5244] madvise_cold_or_pageout_pte_range+0x100e/0x1ee0 [ 280.479969][ T5244] ? madvise_free_pte_range+0xfa0/0xfa0 [ 280.485546][ T5244] ? find_held_lock+0x2d/0x110 [ 280.490340][ T5244] ? madvise_free_pte_range+0xfa0/0xfa0 [ 280.495910][ T5244] walk_pgd_range+0x9e7/0x1470 [ 280.500719][ T5244] ? mt_validate_nulls+0xd10/0xd10 [ 280.505873][ T5244] ? walk_page_test+0x180/0x180 [ 280.510770][ T5244] __walk_page_range+0x651/0x780 [ 280.515756][ T5244] ? find_vma+0x10d/0x1b0 [ 280.520121][ T5244] ? vma_link+0x290/0x290 [ 280.524479][ T5244] ? walk_page_test+0x78/0x180 [ 280.529368][ T5244] walk_page_range+0x311/0x4a0 [ 280.534170][ T5244] ? __walk_page_range+0x780/0x780 [ 280.539319][ T5244] madvise_pageout+0x2fe/0x560 [ 280.544113][ T5244] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 280.551083][ T5244] ? __lock_acquire+0x1984/0x5e20 [ 280.556142][ T5244] ? mt_slot+0x4f/0x190 [ 280.560331][ T5244] ? mas_prev_slot+0x367/0x1ac0 [ 280.565216][ T5244] madvise_vma_behavior+0x61a/0x21a0 [ 280.570526][ T5244] ? madvise_vma_anon_name+0xf0/0xf0 [ 280.575832][ T5244] ? mas_prev+0xc6/0x460 [ 280.580113][ T5244] ? find_vma_prev+0xe8/0x160 [ 280.584819][ T5244] ? vm_unmapped_area+0xb10/0xb10 [ 280.589871][ T5244] ? lock_sync+0x190/0x190 [ 280.594328][ T5244] madvise_walk_vmas+0x1c7/0x2b0 [ 280.599297][ T5244] ? madvise_vma_anon_name+0xf0/0xf0 [ 280.604605][ T5244] ? __remove_memory+0x40/0x40 [ 280.609385][ T5244] do_madvise.part.0+0x276/0x490 [ 280.614332][ T5244] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 280.619803][ T5244] ? kfree+0x10e/0x150 [ 280.623880][ T5244] ? kcov_ioctl+0x384/0x6f0 [ 280.628396][ T5244] __x64_sys_madvise+0x117/0x150 [ 280.633337][ T5244] do_syscall_64+0x39/0xb0 [ 280.637756][ T5244] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 280.643666][ T5244] RIP: 0033:0x7f88ccc8c389 [ 280.648084][ T5244] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 280.667698][ T5244] RSP: 002b:00007f88cb7fe168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 280.676131][ T5244] RAX: ffffffffffffffda RBX: 00007f88ccdac120 RCX: 00007f88ccc8c389 [ 280.684295][ T5244] RDX: 0000000000000015 RSI: 0000000000600013 RDI: 0000000020000000 [ 280.692266][ T5244] RBP: 00007f88cccd7493 R08: 0000000000000000 R09: 0000000000000000 [ 280.700252][ T5244] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 280.708220][ T5244] R13: 00007ffd16c40f0f R14: 00007f88cb7fe300 R15: 0000000000022000 [ 280.716197][ T5244] [ 280.719414][ T5244] Kernel Offset: disabled [ 280.723732][ T5244] Rebooting in 86400 seconds..