Warning: Permanently added '10.128.0.182' (ED25519) to the list of known hosts. 2023/12/21 16:41:39 fuzzer started 2023/12/21 16:41:39 dialing manager at 10.128.0.169:30005 [ 58.661314][ T5058] cgroup: Unknown subsys name 'net' [ 58.800340][ T5058] cgroup: Unknown subsys name 'rlimit' 2023/12/21 16:41:40 syscalls: 3848 2023/12/21 16:41:40 code coverage: enabled 2023/12/21 16:41:40 comparison tracing: enabled 2023/12/21 16:41:40 extra coverage: enabled 2023/12/21 16:41:40 delay kcov mmap: enabled 2023/12/21 16:41:40 setuid sandbox: enabled 2023/12/21 16:41:40 namespace sandbox: enabled 2023/12/21 16:41:40 Android sandbox: /sys/fs/selinux/policy does not exist 2023/12/21 16:41:40 fault injection: enabled 2023/12/21 16:41:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/21 16:41:40 net packet injection: enabled 2023/12/21 16:41:40 net device setup: enabled 2023/12/21 16:41:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/21 16:41:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/21 16:41:40 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/21 16:41:40 USB emulation: enabled 2023/12/21 16:41:40 hci packet injection: enabled 2023/12/21 16:41:40 wifi device emulation: enabled 2023/12/21 16:41:40 802.15.4 emulation: enabled 2023/12/21 16:41:40 swap file: enabled 2023/12/21 16:41:40 fetching corpus: 0, signal 0/2000 (executing program) [ 60.117674][ T5058] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/12/21 16:41:41 fetching corpus: 50, signal 41780/45512 (executing program) 2023/12/21 16:41:41 fetching corpus: 100, signal 59476/64928 (executing program) 2023/12/21 16:41:41 fetching corpus: 150, signal 71107/78227 (executing program) 2023/12/21 16:41:41 fetching corpus: 200, signal 80745/89482 (executing program) 2023/12/21 16:41:41 fetching corpus: 250, signal 89836/100139 (executing program) 2023/12/21 16:41:41 fetching corpus: 300, signal 97328/109192 (executing program) 2023/12/21 16:41:41 fetching corpus: 350, signal 103979/117411 (executing program) 2023/12/21 16:41:41 fetching corpus: 400, signal 109218/124195 (executing program) 2023/12/21 16:41:41 fetching corpus: 450, signal 116710/133105 (executing program) 2023/12/21 16:41:42 fetching corpus: 500, signal 124106/141942 (executing program) 2023/12/21 16:41:42 fetching corpus: 550, signal 127791/147140 (executing program) 2023/12/21 16:41:42 fetching corpus: 600, signal 133283/154043 (executing program) 2023/12/21 16:41:42 fetching corpus: 650, signal 137824/160010 (executing program) 2023/12/21 16:41:42 fetching corpus: 700, signal 143356/166887 (executing program) 2023/12/21 16:41:42 fetching corpus: 750, signal 146388/171317 (executing program) 2023/12/21 16:41:42 fetching corpus: 800, signal 151017/177253 (executing program) 2023/12/21 16:41:42 fetching corpus: 850, signal 155554/183069 (executing program) 2023/12/21 16:41:42 fetching corpus: 900, signal 160623/189331 (executing program) 2023/12/21 16:41:42 fetching corpus: 950, signal 163936/193940 (executing program) 2023/12/21 16:41:43 fetching corpus: 1000, signal 168105/199349 (executing program) 2023/12/21 16:41:43 fetching corpus: 1050, signal 172144/204634 (executing program) 2023/12/21 16:41:43 fetching corpus: 1100, signal 175534/209249 (executing program) 2023/12/21 16:41:43 fetching corpus: 1150, signal 180803/215642 (executing program) 2023/12/21 16:41:43 fetching corpus: 1200, signal 182901/219056 (executing program) 2023/12/21 16:41:43 fetching corpus: 1250, signal 185570/222964 (executing program) 2023/12/21 16:41:43 fetching corpus: 1300, signal 189203/227789 (executing program) 2023/12/21 16:41:43 fetching corpus: 1350, signal 191940/231772 (executing program) 2023/12/21 16:41:44 fetching corpus: 1400, signal 194686/235690 (executing program) 2023/12/21 16:41:44 fetching corpus: 1450, signal 197276/239459 (executing program) 2023/12/21 16:41:44 fetching corpus: 1500, signal 200614/243875 (executing program) 2023/12/21 16:41:44 fetching corpus: 1550, signal 202818/247266 (executing program) 2023/12/21 16:41:44 fetching corpus: 1600, signal 204930/250550 (executing program) 2023/12/21 16:41:44 fetching corpus: 1650, signal 207161/253923 (executing program) 2023/12/21 16:41:44 fetching corpus: 1700, signal 211329/259050 (executing program) 2023/12/21 16:41:44 fetching corpus: 1750, signal 215643/264258 (executing program) 2023/12/21 16:41:45 fetching corpus: 1800, signal 218291/267919 (executing program) 2023/12/21 16:41:45 fetching corpus: 1850, signal 220196/270923 (executing program) 2023/12/21 16:41:45 fetching corpus: 1900, signal 222686/274454 (executing program) 2023/12/21 16:41:45 fetching corpus: 1950, signal 224650/277524 (executing program) 2023/12/21 16:41:45 fetching corpus: 2000, signal 227495/281309 (executing program) 2023/12/21 16:41:45 fetching corpus: 2050, signal 229472/284328 (executing program) 2023/12/21 16:41:45 fetching corpus: 2100, signal 232859/288572 (executing program) 2023/12/21 16:41:45 fetching corpus: 2150, signal 235420/292075 (executing program) 2023/12/21 16:41:45 fetching corpus: 2200, signal 238097/295671 (executing program) 2023/12/21 16:41:46 fetching corpus: 2250, signal 240594/299077 (executing program) 2023/12/21 16:41:46 fetching corpus: 2300, signal 242223/301709 (executing program) 2023/12/21 16:41:46 fetching corpus: 2350, signal 244308/304784 (executing program) 2023/12/21 16:41:46 fetching corpus: 2400, signal 246618/308014 (executing program) 2023/12/21 16:41:46 fetching corpus: 2450, signal 249405/311616 (executing program) 2023/12/21 16:41:46 fetching corpus: 2500, signal 250855/314115 (executing program) 2023/12/21 16:41:46 fetching corpus: 2550, signal 252407/316649 (executing program) 2023/12/21 16:41:46 fetching corpus: 2600, signal 253848/319113 (executing program) 2023/12/21 16:41:46 fetching corpus: 2650, signal 255456/321716 (executing program) 2023/12/21 16:41:46 fetching corpus: 2700, signal 257283/324506 (executing program) 2023/12/21 16:41:47 fetching corpus: 2750, signal 259064/327279 (executing program) 2023/12/21 16:41:47 fetching corpus: 2800, signal 260908/330044 (executing program) 2023/12/21 16:41:47 fetching corpus: 2850, signal 263344/333253 (executing program) 2023/12/21 16:41:47 fetching corpus: 2900, signal 265232/335964 (executing program) 2023/12/21 16:41:47 fetching corpus: 2950, signal 266981/338586 (executing program) 2023/12/21 16:41:47 fetching corpus: 3000, signal 268860/341324 (executing program) 2023/12/21 16:41:47 fetching corpus: 3050, signal 270746/343988 (executing program) 2023/12/21 16:41:47 fetching corpus: 3100, signal 271933/346150 (executing program) 2023/12/21 16:41:47 fetching corpus: 3150, signal 274148/349116 (executing program) 2023/12/21 16:41:47 fetching corpus: 3200, signal 275927/351732 (executing program) 2023/12/21 16:41:48 fetching corpus: 3250, signal 278761/355156 (executing program) 2023/12/21 16:41:48 fetching corpus: 3300, signal 280242/357497 (executing program) 2023/12/21 16:41:48 fetching corpus: 3350, signal 281990/360041 (executing program) 2023/12/21 16:41:48 fetching corpus: 3400, signal 283156/362078 (executing program) 2023/12/21 16:41:48 fetching corpus: 3450, signal 284627/364395 (executing program) 2023/12/21 16:41:48 fetching corpus: 3500, signal 286186/366767 (executing program) 2023/12/21 16:41:48 fetching corpus: 3550, signal 287850/369203 (executing program) 2023/12/21 16:41:48 fetching corpus: 3600, signal 289018/371287 (executing program) 2023/12/21 16:41:49 fetching corpus: 3650, signal 290695/373766 (executing program) 2023/12/21 16:41:49 fetching corpus: 3700, signal 292142/376051 (executing program) 2023/12/21 16:41:49 fetching corpus: 3750, signal 293519/378213 (executing program) 2023/12/21 16:41:49 fetching corpus: 3800, signal 294579/380125 (executing program) 2023/12/21 16:41:49 fetching corpus: 3850, signal 296394/382644 (executing program) 2023/12/21 16:41:49 fetching corpus: 3900, signal 297959/384918 (executing program) 2023/12/21 16:41:49 fetching corpus: 3950, signal 299677/387353 (executing program) 2023/12/21 16:41:49 fetching corpus: 4000, signal 301755/389977 (executing program) 2023/12/21 16:41:50 fetching corpus: 4050, signal 302717/391778 (executing program) 2023/12/21 16:41:50 fetching corpus: 4100, signal 304060/393886 (executing program) 2023/12/21 16:41:50 fetching corpus: 4150, signal 305545/396072 (executing program) 2023/12/21 16:41:50 fetching corpus: 4200, signal 306863/398099 (executing program) 2023/12/21 16:41:50 fetching corpus: 4250, signal 308015/400052 (executing program) 2023/12/21 16:41:50 fetching corpus: 4300, signal 309093/401875 (executing program) 2023/12/21 16:41:50 fetching corpus: 4350, signal 310321/403813 (executing program) 2023/12/21 16:41:50 fetching corpus: 4400, signal 311282/405638 (executing program) 2023/12/21 16:41:50 fetching corpus: 4450, signal 312368/407507 (executing program) 2023/12/21 16:41:51 fetching corpus: 4500, signal 313466/409377 (executing program) 2023/12/21 16:41:51 fetching corpus: 4550, signal 314904/411467 (executing program) 2023/12/21 16:41:51 fetching corpus: 4600, signal 316063/413334 (executing program) 2023/12/21 16:41:51 fetching corpus: 4650, signal 317726/415568 (executing program) 2023/12/21 16:41:51 fetching corpus: 4700, signal 318823/417404 (executing program) 2023/12/21 16:41:51 fetching corpus: 4750, signal 319742/419122 (executing program) 2023/12/21 16:41:51 fetching corpus: 4800, signal 320546/420698 (executing program) 2023/12/21 16:41:51 fetching corpus: 4850, signal 321148/422131 (executing program) 2023/12/21 16:41:51 fetching corpus: 4900, signal 322493/424086 (executing program) 2023/12/21 16:41:52 fetching corpus: 4950, signal 324067/426206 (executing program) 2023/12/21 16:41:52 fetching corpus: 5000, signal 325280/428077 (executing program) 2023/12/21 16:41:52 fetching corpus: 5050, signal 326616/429987 (executing program) 2023/12/21 16:41:52 fetching corpus: 5100, signal 327435/431586 (executing program) 2023/12/21 16:41:52 fetching corpus: 5150, signal 328313/433211 (executing program) 2023/12/21 16:41:52 fetching corpus: 5200, signal 329318/434891 (executing program) [ 71.748102][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.754801][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2023/12/21 16:41:52 fetching corpus: 5250, signal 330439/436681 (executing program) 2023/12/21 16:41:52 fetching corpus: 5300, signal 331145/438135 (executing program) 2023/12/21 16:41:52 fetching corpus: 5350, signal 332305/439887 (executing program) 2023/12/21 16:41:53 fetching corpus: 5400, signal 333549/441725 (executing program) 2023/12/21 16:41:53 fetching corpus: 5450, signal 334718/443494 (executing program) 2023/12/21 16:41:53 fetching corpus: 5500, signal 336204/445452 (executing program) 2023/12/21 16:41:53 fetching corpus: 5550, signal 336966/446936 (executing program) 2023/12/21 16:41:53 fetching corpus: 5600, signal 337990/448563 (executing program) 2023/12/21 16:41:53 fetching corpus: 5650, signal 338932/450185 (executing program) 2023/12/21 16:41:53 fetching corpus: 5700, signal 340223/451999 (executing program) 2023/12/21 16:41:53 fetching corpus: 5750, signal 340858/453400 (executing program) 2023/12/21 16:41:53 fetching corpus: 5800, signal 341786/454974 (executing program) 2023/12/21 16:41:54 fetching corpus: 5850, signal 342952/456702 (executing program) 2023/12/21 16:41:54 fetching corpus: 5900, signal 343777/458148 (executing program) 2023/12/21 16:41:54 fetching corpus: 5950, signal 344866/459826 (executing program) 2023/12/21 16:41:54 fetching corpus: 6000, signal 345968/461450 (executing program) 2023/12/21 16:41:54 fetching corpus: 6050, signal 346797/462937 (executing program) 2023/12/21 16:41:54 fetching corpus: 6100, signal 347794/464448 (executing program) 2023/12/21 16:41:54 fetching corpus: 6150, signal 348547/465839 (executing program) 2023/12/21 16:41:54 fetching corpus: 6200, signal 349265/467243 (executing program) 2023/12/21 16:41:54 fetching corpus: 6250, signal 350032/468692 (executing program) 2023/12/21 16:41:55 fetching corpus: 6300, signal 351389/470456 (executing program) 2023/12/21 16:41:55 fetching corpus: 6350, signal 352317/471968 (executing program) 2023/12/21 16:41:55 fetching corpus: 6400, signal 353439/473587 (executing program) 2023/12/21 16:41:55 fetching corpus: 6450, signal 354124/474916 (executing program) 2023/12/21 16:41:55 fetching corpus: 6500, signal 354913/476360 (executing program) 2023/12/21 16:41:55 fetching corpus: 6550, signal 355822/477817 (executing program) 2023/12/21 16:41:55 fetching corpus: 6600, signal 356775/479295 (executing program) 2023/12/21 16:41:55 fetching corpus: 6650, signal 357439/480578 (executing program) 2023/12/21 16:41:55 fetching corpus: 6700, signal 358247/481973 (executing program) 2023/12/21 16:41:55 fetching corpus: 6750, signal 359310/483507 (executing program) 2023/12/21 16:41:56 fetching corpus: 6800, signal 359942/484810 (executing program) 2023/12/21 16:41:56 fetching corpus: 6850, signal 360712/486208 (executing program) 2023/12/21 16:41:56 fetching corpus: 6900, signal 361720/487684 (executing program) 2023/12/21 16:41:56 fetching corpus: 6950, signal 362756/489175 (executing program) 2023/12/21 16:41:56 fetching corpus: 7000, signal 363521/490556 (executing program) 2023/12/21 16:41:56 fetching corpus: 7050, signal 364777/492181 (executing program) 2023/12/21 16:41:56 fetching corpus: 7099, signal 365572/493531 (executing program) 2023/12/21 16:41:56 fetching corpus: 7149, signal 366585/495087 (executing program) 2023/12/21 16:41:57 fetching corpus: 7199, signal 367383/496411 (executing program) 2023/12/21 16:41:57 fetching corpus: 7249, signal 368078/497638 (executing program) 2023/12/21 16:41:57 fetching corpus: 7299, signal 369112/499086 (executing program) 2023/12/21 16:41:57 fetching corpus: 7349, signal 370043/500465 (executing program) 2023/12/21 16:41:57 fetching corpus: 7399, signal 370606/501686 (executing program) 2023/12/21 16:41:57 fetching corpus: 7449, signal 371460/503071 (executing program) 2023/12/21 16:41:57 fetching corpus: 7499, signal 372412/504447 (executing program) 2023/12/21 16:41:57 fetching corpus: 7549, signal 373190/505741 (executing program) 2023/12/21 16:41:57 fetching corpus: 7599, signal 374181/507111 (executing program) 2023/12/21 16:41:58 fetching corpus: 7649, signal 375127/508502 (executing program) 2023/12/21 16:41:58 fetching corpus: 7699, signal 375782/509713 (executing program) 2023/12/21 16:41:58 fetching corpus: 7749, signal 376397/510908 (executing program) 2023/12/21 16:41:58 fetching corpus: 7799, signal 377520/512364 (executing program) 2023/12/21 16:41:58 fetching corpus: 7849, signal 378266/513650 (executing program) 2023/12/21 16:41:58 fetching corpus: 7899, signal 379147/514941 (executing program) 2023/12/21 16:41:58 fetching corpus: 7949, signal 379952/516188 (executing program) 2023/12/21 16:41:58 fetching corpus: 7999, signal 382031/518129 (executing program) 2023/12/21 16:41:58 fetching corpus: 8049, signal 382859/519411 (executing program) 2023/12/21 16:41:59 fetching corpus: 8099, signal 383495/520572 (executing program) 2023/12/21 16:41:59 fetching corpus: 8149, signal 384312/521865 (executing program) 2023/12/21 16:41:59 fetching corpus: 8199, signal 385097/523076 (executing program) 2023/12/21 16:41:59 fetching corpus: 8249, signal 385689/524187 (executing program) 2023/12/21 16:41:59 fetching corpus: 8299, signal 386468/525403 (executing program) 2023/12/21 16:41:59 fetching corpus: 8349, signal 387138/526552 (executing program) 2023/12/21 16:41:59 fetching corpus: 8399, signal 388127/527831 (executing program) 2023/12/21 16:41:59 fetching corpus: 8449, signal 388757/528942 (executing program) 2023/12/21 16:42:00 fetching corpus: 8499, signal 389578/530165 (executing program) 2023/12/21 16:42:00 fetching corpus: 8549, signal 390303/531362 (executing program) 2023/12/21 16:42:00 fetching corpus: 8599, signal 391195/532627 (executing program) 2023/12/21 16:42:00 fetching corpus: 8649, signal 391800/533752 (executing program) 2023/12/21 16:42:00 fetching corpus: 8699, signal 392685/534948 (executing program) 2023/12/21 16:42:00 fetching corpus: 8749, signal 393621/536212 (executing program) 2023/12/21 16:42:00 fetching corpus: 8799, signal 394666/537510 (executing program) 2023/12/21 16:42:00 fetching corpus: 8849, signal 395241/538559 (executing program) 2023/12/21 16:42:00 fetching corpus: 8899, signal 395930/539667 (executing program) 2023/12/21 16:42:01 fetching corpus: 8949, signal 396525/540766 (executing program) 2023/12/21 16:42:01 fetching corpus: 8999, signal 397628/542019 (executing program) 2023/12/21 16:42:01 fetching corpus: 9049, signal 398318/543134 (executing program) 2023/12/21 16:42:01 fetching corpus: 9099, signal 399180/544306 (executing program) 2023/12/21 16:42:01 fetching corpus: 9149, signal 400018/545476 (executing program) 2023/12/21 16:42:01 fetching corpus: 9199, signal 400637/546531 (executing program) 2023/12/21 16:42:01 fetching corpus: 9249, signal 401496/547705 (executing program) 2023/12/21 16:42:01 fetching corpus: 9299, signal 402070/548769 (executing program) 2023/12/21 16:42:02 fetching corpus: 9349, signal 402618/549771 (executing program) 2023/12/21 16:42:02 fetching corpus: 9399, signal 403215/550795 (executing program) 2023/12/21 16:42:02 fetching corpus: 9449, signal 404091/551939 (executing program) 2023/12/21 16:42:02 fetching corpus: 9499, signal 404718/552973 (executing program) 2023/12/21 16:42:02 fetching corpus: 9549, signal 405264/554016 (executing program) 2023/12/21 16:42:02 fetching corpus: 9599, signal 406490/555325 (executing program) 2023/12/21 16:42:02 fetching corpus: 9649, signal 407152/556384 (executing program) [ 81.984079][ T23] cfg80211: failed to load regulatory.db 2023/12/21 16:42:02 fetching corpus: 9699, signal 407935/557526 (executing program) 2023/12/21 16:42:03 fetching corpus: 9749, signal 408441/558467 (executing program) 2023/12/21 16:42:03 fetching corpus: 9799, signal 409127/559492 (executing program) 2023/12/21 16:42:03 fetching corpus: 9849, signal 409789/560487 (executing program) 2023/12/21 16:42:03 fetching corpus: 9899, signal 410800/561651 (executing program) 2023/12/21 16:42:03 fetching corpus: 9949, signal 411381/562621 (executing program) 2023/12/21 16:42:03 fetching corpus: 9999, signal 411897/563568 (executing program) 2023/12/21 16:42:03 fetching corpus: 10049, signal 412530/564576 (executing program) 2023/12/21 16:42:03 fetching corpus: 10099, signal 413598/565737 (executing program) 2023/12/21 16:42:04 fetching corpus: 10149, signal 414334/566802 (executing program) 2023/12/21 16:42:04 fetching corpus: 10199, signal 415467/567976 (executing program) 2023/12/21 16:42:04 fetching corpus: 10249, signal 416079/568946 (executing program) 2023/12/21 16:42:04 fetching corpus: 10299, signal 416924/570004 (executing program) 2023/12/21 16:42:04 fetching corpus: 10349, signal 417415/570943 (executing program) 2023/12/21 16:42:04 fetching corpus: 10399, signal 418044/571915 (executing program) 2023/12/21 16:42:04 fetching corpus: 10449, signal 418709/572898 (executing program) 2023/12/21 16:42:04 fetching corpus: 10499, signal 419330/573842 (executing program) 2023/12/21 16:42:04 fetching corpus: 10549, signal 419840/574739 (executing program) 2023/12/21 16:42:04 fetching corpus: 10599, signal 421110/575919 (executing program) 2023/12/21 16:42:05 fetching corpus: 10649, signal 421819/576929 (executing program) 2023/12/21 16:42:05 fetching corpus: 10699, signal 422615/577897 (executing program) 2023/12/21 16:42:05 fetching corpus: 10749, signal 423109/578828 (executing program) 2023/12/21 16:42:05 fetching corpus: 10799, signal 423406/579651 (executing program) 2023/12/21 16:42:05 fetching corpus: 10849, signal 424031/580550 (executing program) 2023/12/21 16:42:05 fetching corpus: 10899, signal 424877/581527 (executing program) 2023/12/21 16:42:05 fetching corpus: 10949, signal 425524/582456 (executing program) 2023/12/21 16:42:05 fetching corpus: 10999, signal 426080/583349 (executing program) 2023/12/21 16:42:06 fetching corpus: 11049, signal 426898/584341 (executing program) 2023/12/21 16:42:06 fetching corpus: 11099, signal 427598/585249 (executing program) 2023/12/21 16:42:06 fetching corpus: 11149, signal 428422/586268 (executing program) 2023/12/21 16:42:06 fetching corpus: 11199, signal 428790/587062 (executing program) 2023/12/21 16:42:06 fetching corpus: 11249, signal 429099/587852 (executing program) 2023/12/21 16:42:06 fetching corpus: 11299, signal 429575/588736 (executing program) 2023/12/21 16:42:06 fetching corpus: 11349, signal 430101/589606 (executing program) 2023/12/21 16:42:06 fetching corpus: 11399, signal 430694/590462 (executing program) 2023/12/21 16:42:06 fetching corpus: 11449, signal 431466/591441 (executing program) 2023/12/21 16:42:07 fetching corpus: 11499, signal 431994/592286 (executing program) 2023/12/21 16:42:07 fetching corpus: 11549, signal 432668/593179 (executing program) 2023/12/21 16:42:07 fetching corpus: 11599, signal 433207/594017 (executing program) 2023/12/21 16:42:07 fetching corpus: 11649, signal 433647/594853 (executing program) 2023/12/21 16:42:07 fetching corpus: 11699, signal 434433/595774 (executing program) 2023/12/21 16:42:07 fetching corpus: 11749, signal 435221/596670 (executing program) 2023/12/21 16:42:07 fetching corpus: 11799, signal 436159/597583 (executing program) 2023/12/21 16:42:07 fetching corpus: 11849, signal 436808/598454 (executing program) 2023/12/21 16:42:07 fetching corpus: 11899, signal 437357/599308 (executing program) 2023/12/21 16:42:08 fetching corpus: 11949, signal 437792/600062 (executing program) 2023/12/21 16:42:08 fetching corpus: 11999, signal 438338/600849 (executing program) 2023/12/21 16:42:08 fetching corpus: 12049, signal 438929/601672 (executing program) 2023/12/21 16:42:08 fetching corpus: 12099, signal 439453/602466 (executing program) 2023/12/21 16:42:08 fetching corpus: 12149, signal 439959/603221 (executing program) 2023/12/21 16:42:08 fetching corpus: 12199, signal 440662/604041 (executing program) 2023/12/21 16:42:08 fetching corpus: 12249, signal 441157/604797 (executing program) 2023/12/21 16:42:08 fetching corpus: 12299, signal 441654/605585 (executing program) 2023/12/21 16:42:08 fetching corpus: 12349, signal 442105/606368 (executing program) 2023/12/21 16:42:09 fetching corpus: 12399, signal 442697/607203 (executing program) 2023/12/21 16:42:09 fetching corpus: 12449, signal 443382/608029 (executing program) 2023/12/21 16:42:09 fetching corpus: 12499, signal 444033/608835 (executing program) 2023/12/21 16:42:09 fetching corpus: 12549, signal 444510/609578 (executing program) 2023/12/21 16:42:09 fetching corpus: 12598, signal 445191/610400 (executing program) 2023/12/21 16:42:09 fetching corpus: 12648, signal 445639/611188 (executing program) 2023/12/21 16:42:09 fetching corpus: 12698, signal 446183/611956 (executing program) 2023/12/21 16:42:09 fetching corpus: 12748, signal 446665/612728 (executing program) 2023/12/21 16:42:10 fetching corpus: 12798, signal 447454/613588 (executing program) 2023/12/21 16:42:10 fetching corpus: 12848, signal 448078/614365 (executing program) 2023/12/21 16:42:10 fetching corpus: 12898, signal 448725/615125 (executing program) 2023/12/21 16:42:10 fetching corpus: 12948, signal 449286/615877 (executing program) 2023/12/21 16:42:10 fetching corpus: 12998, signal 449683/616641 (executing program) 2023/12/21 16:42:10 fetching corpus: 13048, signal 450181/617387 (executing program) 2023/12/21 16:42:10 fetching corpus: 13098, signal 450835/618170 (executing program) 2023/12/21 16:42:10 fetching corpus: 13148, signal 451414/618977 (executing program) 2023/12/21 16:42:10 fetching corpus: 13198, signal 451853/619649 (executing program) 2023/12/21 16:42:10 fetching corpus: 13248, signal 452205/620339 (executing program) 2023/12/21 16:42:11 fetching corpus: 13298, signal 452632/621061 (executing program) 2023/12/21 16:42:11 fetching corpus: 13348, signal 453212/621765 (executing program) 2023/12/21 16:42:11 fetching corpus: 13398, signal 454108/622586 (executing program) 2023/12/21 16:42:11 fetching corpus: 13448, signal 454527/623266 (executing program) 2023/12/21 16:42:11 fetching corpus: 13498, signal 454920/623919 (executing program) 2023/12/21 16:42:11 fetching corpus: 13548, signal 455273/624605 (executing program) 2023/12/21 16:42:11 fetching corpus: 13598, signal 455871/625325 (executing program) 2023/12/21 16:42:11 fetching corpus: 13648, signal 456392/626036 (executing program) 2023/12/21 16:42:12 fetching corpus: 13698, signal 457152/626835 (executing program) 2023/12/21 16:42:12 fetching corpus: 13748, signal 457542/627532 (executing program) 2023/12/21 16:42:12 fetching corpus: 13798, signal 458095/628273 (executing program) 2023/12/21 16:42:12 fetching corpus: 13848, signal 458608/628986 (executing program) 2023/12/21 16:42:12 fetching corpus: 13898, signal 459253/629726 (executing program) 2023/12/21 16:42:12 fetching corpus: 13948, signal 459694/630389 (executing program) 2023/12/21 16:42:12 fetching corpus: 13998, signal 460098/631038 (executing program) 2023/12/21 16:42:12 fetching corpus: 14048, signal 460661/631752 (executing program) 2023/12/21 16:42:13 fetching corpus: 14098, signal 461078/632425 (executing program) 2023/12/21 16:42:13 fetching corpus: 14148, signal 461485/633089 (executing program) 2023/12/21 16:42:13 fetching corpus: 14198, signal 462024/633800 (executing program) 2023/12/21 16:42:13 fetching corpus: 14248, signal 462432/634478 (executing program) 2023/12/21 16:42:13 fetching corpus: 14298, signal 463032/635198 (executing program) 2023/12/21 16:42:13 fetching corpus: 14348, signal 463437/635823 (executing program) 2023/12/21 16:42:13 fetching corpus: 14398, signal 463973/636507 (executing program) 2023/12/21 16:42:14 fetching corpus: 14448, signal 464421/637132 (executing program) 2023/12/21 16:42:14 fetching corpus: 14498, signal 465080/637801 (executing program) 2023/12/21 16:42:14 fetching corpus: 14548, signal 465516/638416 (executing program) 2023/12/21 16:42:14 fetching corpus: 14598, signal 465973/639032 (executing program) 2023/12/21 16:42:14 fetching corpus: 14648, signal 466299/639651 (executing program) 2023/12/21 16:42:14 fetching corpus: 14698, signal 466972/640294 (executing program) 2023/12/21 16:42:14 fetching corpus: 14748, signal 467412/640930 (executing program) 2023/12/21 16:42:14 fetching corpus: 14798, signal 467933/641562 (executing program) 2023/12/21 16:42:14 fetching corpus: 14848, signal 468492/642187 (executing program) 2023/12/21 16:42:14 fetching corpus: 14898, signal 468975/642840 (executing program) 2023/12/21 16:42:15 fetching corpus: 14948, signal 469488/643466 (executing program) 2023/12/21 16:42:15 fetching corpus: 14998, signal 470030/644116 (executing program) 2023/12/21 16:42:15 fetching corpus: 15048, signal 470420/644728 (executing program) 2023/12/21 16:42:15 fetching corpus: 15098, signal 470933/645346 (executing program) 2023/12/21 16:42:15 fetching corpus: 15148, signal 471331/645954 (executing program) 2023/12/21 16:42:15 fetching corpus: 15198, signal 471819/646578 (executing program) 2023/12/21 16:42:15 fetching corpus: 15248, signal 472279/647178 (executing program) 2023/12/21 16:42:15 fetching corpus: 15298, signal 472533/647785 (executing program) 2023/12/21 16:42:15 fetching corpus: 15347, signal 472997/648367 (executing program) 2023/12/21 16:42:16 fetching corpus: 15397, signal 473476/648982 (executing program) 2023/12/21 16:42:16 fetching corpus: 15447, signal 473938/649572 (executing program) 2023/12/21 16:42:16 fetching corpus: 15497, signal 474240/650121 (executing program) 2023/12/21 16:42:16 fetching corpus: 15547, signal 474692/650680 (executing program) 2023/12/21 16:42:16 fetching corpus: 15597, signal 475013/651258 (executing program) 2023/12/21 16:42:16 fetching corpus: 15647, signal 475448/651826 (executing program) 2023/12/21 16:42:16 fetching corpus: 15697, signal 475985/652396 (executing program) 2023/12/21 16:42:16 fetching corpus: 15747, signal 476803/653011 (executing program) 2023/12/21 16:42:16 fetching corpus: 15797, signal 477294/653602 (executing program) 2023/12/21 16:42:17 fetching corpus: 15847, signal 477685/654187 (executing program) 2023/12/21 16:42:17 fetching corpus: 15897, signal 478056/654786 (executing program) 2023/12/21 16:42:17 fetching corpus: 15947, signal 478676/655335 (executing program) 2023/12/21 16:42:17 fetching corpus: 15997, signal 478937/655914 (executing program) 2023/12/21 16:42:17 fetching corpus: 16047, signal 479570/656461 (executing program) 2023/12/21 16:42:17 fetching corpus: 16097, signal 480219/657018 (executing program) 2023/12/21 16:42:17 fetching corpus: 16147, signal 480678/657595 (executing program) 2023/12/21 16:42:17 fetching corpus: 16197, signal 481039/658178 (executing program) 2023/12/21 16:42:18 fetching corpus: 16247, signal 481465/658728 (executing program) 2023/12/21 16:42:18 fetching corpus: 16297, signal 481996/659236 (executing program) 2023/12/21 16:42:18 fetching corpus: 16347, signal 482512/659796 (executing program) 2023/12/21 16:42:18 fetching corpus: 16397, signal 482902/660348 (executing program) 2023/12/21 16:42:18 fetching corpus: 16447, signal 483163/660888 (executing program) 2023/12/21 16:42:18 fetching corpus: 16497, signal 483534/661245 (executing program) 2023/12/21 16:42:18 fetching corpus: 16547, signal 483914/661245 (executing program) 2023/12/21 16:42:18 fetching corpus: 16597, signal 484328/661245 (executing program) 2023/12/21 16:42:18 fetching corpus: 16647, signal 484730/661245 (executing program) 2023/12/21 16:42:19 fetching corpus: 16697, signal 485399/661245 (executing program) 2023/12/21 16:42:19 fetching corpus: 16747, signal 485820/661264 (executing program) 2023/12/21 16:42:19 fetching corpus: 16797, signal 486247/661264 (executing program) 2023/12/21 16:42:19 fetching corpus: 16847, signal 486620/661264 (executing program) 2023/12/21 16:42:19 fetching corpus: 16897, signal 487005/661264 (executing program) 2023/12/21 16:42:19 fetching corpus: 16947, signal 487377/661264 (executing program) 2023/12/21 16:42:19 fetching corpus: 16997, signal 487720/661264 (executing program) 2023/12/21 16:42:19 fetching corpus: 17047, signal 488155/661264 (executing program) 2023/12/21 16:42:19 fetching corpus: 17097, signal 488571/661264 (executing program) 2023/12/21 16:42:20 fetching corpus: 17147, signal 489009/661264 (executing program) 2023/12/21 16:42:20 fetching corpus: 17197, signal 489318/661264 (executing program) 2023/12/21 16:42:20 fetching corpus: 17247, signal 489873/661264 (executing program) 2023/12/21 16:42:20 fetching corpus: 17297, signal 490286/661268 (executing program) 2023/12/21 16:42:20 fetching corpus: 17347, signal 490743/661268 (executing program) 2023/12/21 16:42:20 fetching corpus: 17397, signal 491055/661277 (executing program) 2023/12/21 16:42:20 fetching corpus: 17447, signal 492448/661277 (executing program) 2023/12/21 16:42:20 fetching corpus: 17497, signal 492924/661277 (executing program) 2023/12/21 16:42:20 fetching corpus: 17547, signal 493288/661277 (executing program) 2023/12/21 16:42:20 fetching corpus: 17597, signal 493598/661277 (executing program) 2023/12/21 16:42:21 fetching corpus: 17647, signal 493914/661277 (executing program) 2023/12/21 16:42:21 fetching corpus: 17697, signal 494346/661277 (executing program) 2023/12/21 16:42:21 fetching corpus: 17747, signal 495031/661280 (executing program) 2023/12/21 16:42:21 fetching corpus: 17797, signal 495468/661280 (executing program) 2023/12/21 16:42:21 fetching corpus: 17847, signal 495928/661280 (executing program) 2023/12/21 16:42:21 fetching corpus: 17897, signal 496192/661280 (executing program) 2023/12/21 16:42:21 fetching corpus: 17947, signal 496512/661280 (executing program) 2023/12/21 16:42:21 fetching corpus: 17997, signal 497021/661280 (executing program) 2023/12/21 16:42:21 fetching corpus: 18047, signal 497389/661280 (executing program) 2023/12/21 16:42:21 fetching corpus: 18097, signal 497730/661280 (executing program) 2023/12/21 16:42:22 fetching corpus: 18147, signal 497992/661284 (executing program) 2023/12/21 16:42:22 fetching corpus: 18197, signal 498296/661284 (executing program) 2023/12/21 16:42:22 fetching corpus: 18247, signal 498726/661285 (executing program) 2023/12/21 16:42:22 fetching corpus: 18297, signal 498974/661285 (executing program) 2023/12/21 16:42:22 fetching corpus: 18347, signal 499243/661285 (executing program) 2023/12/21 16:42:22 fetching corpus: 18397, signal 499580/661285 (executing program) 2023/12/21 16:42:22 fetching corpus: 18447, signal 499839/661285 (executing program) 2023/12/21 16:42:22 fetching corpus: 18497, signal 500105/661285 (executing program) 2023/12/21 16:42:22 fetching corpus: 18547, signal 500380/661285 (executing program) 2023/12/21 16:42:22 fetching corpus: 18597, signal 500844/661285 (executing program) 2023/12/21 16:42:23 fetching corpus: 18647, signal 501189/661285 (executing program) 2023/12/21 16:42:23 fetching corpus: 18697, signal 501474/661285 (executing program) 2023/12/21 16:42:23 fetching corpus: 18747, signal 501873/661285 (executing program) 2023/12/21 16:42:23 fetching corpus: 18797, signal 502216/661286 (executing program) 2023/12/21 16:42:23 fetching corpus: 18847, signal 502661/661286 (executing program) 2023/12/21 16:42:23 fetching corpus: 18897, signal 503142/661286 (executing program) 2023/12/21 16:42:23 fetching corpus: 18947, signal 503453/661286 (executing program) 2023/12/21 16:42:23 fetching corpus: 18997, signal 503765/661286 (executing program) 2023/12/21 16:42:23 fetching corpus: 19047, signal 504234/661289 (executing program) 2023/12/21 16:42:24 fetching corpus: 19097, signal 504620/661289 (executing program) 2023/12/21 16:42:24 fetching corpus: 19147, signal 505006/661289 (executing program) 2023/12/21 16:42:24 fetching corpus: 19197, signal 505374/661290 (executing program) 2023/12/21 16:42:24 fetching corpus: 19247, signal 506130/661290 (executing program) 2023/12/21 16:42:24 fetching corpus: 19297, signal 506666/661290 (executing program) 2023/12/21 16:42:24 fetching corpus: 19347, signal 508537/661290 (executing program) 2023/12/21 16:42:24 fetching corpus: 19397, signal 508824/661290 (executing program) 2023/12/21 16:42:24 fetching corpus: 19447, signal 509261/661290 (executing program) 2023/12/21 16:42:25 fetching corpus: 19497, signal 509563/661290 (executing program) 2023/12/21 16:42:25 fetching corpus: 19547, signal 509885/661290 (executing program) 2023/12/21 16:42:25 fetching corpus: 19597, signal 510237/661290 (executing program) 2023/12/21 16:42:25 fetching corpus: 19647, signal 510686/661293 (executing program) 2023/12/21 16:42:25 fetching corpus: 19697, signal 510977/661293 (executing program) 2023/12/21 16:42:25 fetching corpus: 19747, signal 511361/661293 (executing program) 2023/12/21 16:42:25 fetching corpus: 19797, signal 511714/661293 (executing program) 2023/12/21 16:42:25 fetching corpus: 19847, signal 512139/661293 (executing program) 2023/12/21 16:42:25 fetching corpus: 19897, signal 512425/661293 (executing program) 2023/12/21 16:42:26 fetching corpus: 19947, signal 512799/661293 (executing program) 2023/12/21 16:42:26 fetching corpus: 19997, signal 513244/661296 (executing program) 2023/12/21 16:42:26 fetching corpus: 20047, signal 513526/661296 (executing program) 2023/12/21 16:42:26 fetching corpus: 20097, signal 513906/661299 (executing program) 2023/12/21 16:42:26 fetching corpus: 20147, signal 514208/661323 (executing program) 2023/12/21 16:42:26 fetching corpus: 20197, signal 514665/661323 (executing program) 2023/12/21 16:42:26 fetching corpus: 20247, signal 514983/661323 (executing program) 2023/12/21 16:42:26 fetching corpus: 20297, signal 515437/661323 (executing program) 2023/12/21 16:42:26 fetching corpus: 20347, signal 515752/661323 (executing program) 2023/12/21 16:42:26 fetching corpus: 20397, signal 516039/661323 (executing program) 2023/12/21 16:42:27 fetching corpus: 20447, signal 516391/661323 (executing program) 2023/12/21 16:42:27 fetching corpus: 20497, signal 516725/661328 (executing program) 2023/12/21 16:42:27 fetching corpus: 20547, signal 517001/661328 (executing program) 2023/12/21 16:42:27 fetching corpus: 20597, signal 517297/661328 (executing program) 2023/12/21 16:42:27 fetching corpus: 20647, signal 517667/661328 (executing program) 2023/12/21 16:42:27 fetching corpus: 20697, signal 518030/661328 (executing program) 2023/12/21 16:42:27 fetching corpus: 20747, signal 518332/661328 (executing program) 2023/12/21 16:42:27 fetching corpus: 20797, signal 518643/661328 (executing program) 2023/12/21 16:42:27 fetching corpus: 20847, signal 518981/661328 (executing program) 2023/12/21 16:42:27 fetching corpus: 20897, signal 519285/661328 (executing program) 2023/12/21 16:42:28 fetching corpus: 20947, signal 519650/661328 (executing program) 2023/12/21 16:42:28 fetching corpus: 20997, signal 519976/661331 (executing program) 2023/12/21 16:42:28 fetching corpus: 21047, signal 520350/661332 (executing program) 2023/12/21 16:42:28 fetching corpus: 21097, signal 520786/661332 (executing program) 2023/12/21 16:42:28 fetching corpus: 21147, signal 521066/661332 (executing program) 2023/12/21 16:42:28 fetching corpus: 21197, signal 521275/661332 (executing program) 2023/12/21 16:42:28 fetching corpus: 21247, signal 521581/661333 (executing program) 2023/12/21 16:42:28 fetching corpus: 21297, signal 521899/661333 (executing program) 2023/12/21 16:42:29 fetching corpus: 21347, signal 522189/661333 (executing program) 2023/12/21 16:42:29 fetching corpus: 21397, signal 522618/661335 (executing program) 2023/12/21 16:42:29 fetching corpus: 21447, signal 522952/661335 (executing program) 2023/12/21 16:42:29 fetching corpus: 21497, signal 523305/661336 (executing program) 2023/12/21 16:42:29 fetching corpus: 21547, signal 523717/661336 (executing program) 2023/12/21 16:42:29 fetching corpus: 21597, signal 524100/661336 (executing program) 2023/12/21 16:42:29 fetching corpus: 21647, signal 524490/661342 (executing program) 2023/12/21 16:42:29 fetching corpus: 21697, signal 524773/661342 (executing program) 2023/12/21 16:42:29 fetching corpus: 21747, signal 525104/661342 (executing program) 2023/12/21 16:42:29 fetching corpus: 21796, signal 525487/661342 (executing program) 2023/12/21 16:42:30 fetching corpus: 21846, signal 526212/661342 (executing program) 2023/12/21 16:42:30 fetching corpus: 21896, signal 526500/661342 (executing program) 2023/12/21 16:42:30 fetching corpus: 21946, signal 527033/661342 (executing program) 2023/12/21 16:42:30 fetching corpus: 21996, signal 527581/661342 (executing program) 2023/12/21 16:42:30 fetching corpus: 22046, signal 527871/661343 (executing program) 2023/12/21 16:42:30 fetching corpus: 22096, signal 528166/661343 (executing program) 2023/12/21 16:42:30 fetching corpus: 22146, signal 528527/661343 (executing program) 2023/12/21 16:42:30 fetching corpus: 22196, signal 528993/661343 (executing program) 2023/12/21 16:42:31 fetching corpus: 22246, signal 529422/661343 (executing program) 2023/12/21 16:42:31 fetching corpus: 22296, signal 529844/661343 (executing program) 2023/12/21 16:42:31 fetching corpus: 22346, signal 530123/661343 (executing program) 2023/12/21 16:42:31 fetching corpus: 22396, signal 530467/661343 (executing program) 2023/12/21 16:42:31 fetching corpus: 22446, signal 530711/661344 (executing program) 2023/12/21 16:42:31 fetching corpus: 22496, signal 531084/661344 (executing program) 2023/12/21 16:42:31 fetching corpus: 22546, signal 531365/661344 (executing program) 2023/12/21 16:42:31 fetching corpus: 22596, signal 531664/661344 (executing program) 2023/12/21 16:42:32 fetching corpus: 22646, signal 532019/661344 (executing program) 2023/12/21 16:42:32 fetching corpus: 22696, signal 532323/661344 (executing program) 2023/12/21 16:42:32 fetching corpus: 22746, signal 532684/661344 (executing program) 2023/12/21 16:42:32 fetching corpus: 22796, signal 533049/661344 (executing program) 2023/12/21 16:42:32 fetching corpus: 22846, signal 533303/661344 (executing program) 2023/12/21 16:42:32 fetching corpus: 22896, signal 533615/661364 (executing program) 2023/12/21 16:42:32 fetching corpus: 22946, signal 534058/661364 (executing program) 2023/12/21 16:42:32 fetching corpus: 22996, signal 534340/661364 (executing program) 2023/12/21 16:42:32 fetching corpus: 23046, signal 534643/661364 (executing program) 2023/12/21 16:42:32 fetching corpus: 23096, signal 535032/661364 (executing program) 2023/12/21 16:42:33 fetching corpus: 23146, signal 535586/661368 (executing program) 2023/12/21 16:42:33 fetching corpus: 23196, signal 535881/661368 (executing program) 2023/12/21 16:42:33 fetching corpus: 23246, signal 536320/661368 (executing program) 2023/12/21 16:42:33 fetching corpus: 23296, signal 536754/661368 (executing program) 2023/12/21 16:42:33 fetching corpus: 23346, signal 537023/661368 (executing program) 2023/12/21 16:42:33 fetching corpus: 23396, signal 537298/661368 (executing program) 2023/12/21 16:42:33 fetching corpus: 23446, signal 537706/661368 (executing program) 2023/12/21 16:42:33 fetching corpus: 23496, signal 538022/661368 (executing program) 2023/12/21 16:42:33 fetching corpus: 23546, signal 538490/661368 (executing program) 2023/12/21 16:42:33 fetching corpus: 23596, signal 539083/661373 (executing program) 2023/12/21 16:42:34 fetching corpus: 23646, signal 539355/661375 (executing program) 2023/12/21 16:42:34 fetching corpus: 23696, signal 539672/661375 (executing program) 2023/12/21 16:42:34 fetching corpus: 23746, signal 539907/661375 (executing program) 2023/12/21 16:42:34 fetching corpus: 23796, signal 540386/661375 (executing program) 2023/12/21 16:42:34 fetching corpus: 23846, signal 540769/661375 (executing program) 2023/12/21 16:42:34 fetching corpus: 23896, signal 541665/661375 (executing program) 2023/12/21 16:42:34 fetching corpus: 23946, signal 541939/661376 (executing program) 2023/12/21 16:42:34 fetching corpus: 23996, signal 542376/661376 (executing program) 2023/12/21 16:42:35 fetching corpus: 24046, signal 542637/661379 (executing program) 2023/12/21 16:42:35 fetching corpus: 24096, signal 542936/661379 (executing program) 2023/12/21 16:42:35 fetching corpus: 24146, signal 543266/661379 (executing program) 2023/12/21 16:42:35 fetching corpus: 24196, signal 543760/661379 (executing program) 2023/12/21 16:42:35 fetching corpus: 24246, signal 544139/661386 (executing program) 2023/12/21 16:42:35 fetching corpus: 24296, signal 544355/661386 (executing program) 2023/12/21 16:42:35 fetching corpus: 24346, signal 544775/661386 (executing program) 2023/12/21 16:42:35 fetching corpus: 24396, signal 545134/661387 (executing program) 2023/12/21 16:42:35 fetching corpus: 24446, signal 545399/661387 (executing program) 2023/12/21 16:42:35 fetching corpus: 24496, signal 545774/661387 (executing program) 2023/12/21 16:42:36 fetching corpus: 24546, signal 546124/661387 (executing program) 2023/12/21 16:42:36 fetching corpus: 24596, signal 546461/661392 (executing program) 2023/12/21 16:42:36 fetching corpus: 24646, signal 546845/661392 (executing program) 2023/12/21 16:42:36 fetching corpus: 24696, signal 547159/661392 (executing program) 2023/12/21 16:42:36 fetching corpus: 24746, signal 547708/661392 (executing program) 2023/12/21 16:42:36 fetching corpus: 24796, signal 548051/661392 (executing program) 2023/12/21 16:42:36 fetching corpus: 24846, signal 548636/661392 (executing program) 2023/12/21 16:42:36 fetching corpus: 24896, signal 549047/661392 (executing program) 2023/12/21 16:42:37 fetching corpus: 24946, signal 549273/661394 (executing program) 2023/12/21 16:42:37 fetching corpus: 24996, signal 549523/661394 (executing program) 2023/12/21 16:42:37 fetching corpus: 25046, signal 549802/661394 (executing program) 2023/12/21 16:42:37 fetching corpus: 25096, signal 550102/661394 (executing program) 2023/12/21 16:42:37 fetching corpus: 25146, signal 550440/661394 (executing program) 2023/12/21 16:42:37 fetching corpus: 25196, signal 550817/661394 (executing program) 2023/12/21 16:42:37 fetching corpus: 25246, signal 551155/661394 (executing program) 2023/12/21 16:42:37 fetching corpus: 25296, signal 551452/661394 (executing program) 2023/12/21 16:42:37 fetching corpus: 25346, signal 551743/661396 (executing program) 2023/12/21 16:42:37 fetching corpus: 25396, signal 552007/661396 (executing program) 2023/12/21 16:42:38 fetching corpus: 25446, signal 552316/661396 (executing program) 2023/12/21 16:42:38 fetching corpus: 25496, signal 552533/661396 (executing program) 2023/12/21 16:42:38 fetching corpus: 25546, signal 553028/661396 (executing program) 2023/12/21 16:42:38 fetching corpus: 25596, signal 553376/661397 (executing program) 2023/12/21 16:42:38 fetching corpus: 25646, signal 553809/661406 (executing program) 2023/12/21 16:42:38 fetching corpus: 25696, signal 554166/661406 (executing program) 2023/12/21 16:42:38 fetching corpus: 25746, signal 554563/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 25796, signal 554846/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 25846, signal 555100/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 25896, signal 555424/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 25946, signal 555849/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 25996, signal 556107/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 26046, signal 556500/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 26096, signal 556834/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 26146, signal 557090/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 26196, signal 557312/661406 (executing program) 2023/12/21 16:42:39 fetching corpus: 26246, signal 557803/661407 (executing program) 2023/12/21 16:42:40 fetching corpus: 26296, signal 558005/661407 (executing program) 2023/12/21 16:42:40 fetching corpus: 26346, signal 558214/661407 (executing program) 2023/12/21 16:42:40 fetching corpus: 26396, signal 558450/661407 (executing program) 2023/12/21 16:42:40 fetching corpus: 26446, signal 558770/661407 (executing program) 2023/12/21 16:42:40 fetching corpus: 26496, signal 559066/661407 (executing program) 2023/12/21 16:42:40 fetching corpus: 26546, signal 559390/661407 (executing program) 2023/12/21 16:42:40 fetching corpus: 26596, signal 559879/661407 (executing program) 2023/12/21 16:42:40 fetching corpus: 26646, signal 560138/661407 (executing program) 2023/12/21 16:42:40 fetching corpus: 26696, signal 560540/661410 (executing program) 2023/12/21 16:42:40 fetching corpus: 26746, signal 562288/661410 (executing program) 2023/12/21 16:42:41 fetching corpus: 26796, signal 562639/661410 (executing program) 2023/12/21 16:42:41 fetching corpus: 26846, signal 562952/661410 (executing program) 2023/12/21 16:42:41 fetching corpus: 26896, signal 563298/661410 (executing program) 2023/12/21 16:42:41 fetching corpus: 26946, signal 563552/661410 (executing program) 2023/12/21 16:42:41 fetching corpus: 26996, signal 563772/661410 (executing program) 2023/12/21 16:42:41 fetching corpus: 27046, signal 564046/661412 (executing program) 2023/12/21 16:42:41 fetching corpus: 27096, signal 564494/661412 (executing program) 2023/12/21 16:42:41 fetching corpus: 27146, signal 564748/661412 (executing program) 2023/12/21 16:42:41 fetching corpus: 27196, signal 564968/661412 (executing program) 2023/12/21 16:42:41 fetching corpus: 27246, signal 565269/661412 (executing program) 2023/12/21 16:42:41 fetching corpus: 27296, signal 565429/661412 (executing program) 2023/12/21 16:42:42 fetching corpus: 27346, signal 565785/661412 (executing program) 2023/12/21 16:42:42 fetching corpus: 27396, signal 565987/661412 (executing program) 2023/12/21 16:42:42 fetching corpus: 27446, signal 566313/661416 (executing program) 2023/12/21 16:42:42 fetching corpus: 27496, signal 566561/661416 (executing program) 2023/12/21 16:42:42 fetching corpus: 27546, signal 566950/661418 (executing program) 2023/12/21 16:42:42 fetching corpus: 27596, signal 567309/661418 (executing program) 2023/12/21 16:42:43 fetching corpus: 27646, signal 567635/661430 (executing program) 2023/12/21 16:42:43 fetching corpus: 27696, signal 567927/661430 (executing program) 2023/12/21 16:42:43 fetching corpus: 27746, signal 568283/661436 (executing program) 2023/12/21 16:42:43 fetching corpus: 27796, signal 568581/661436 (executing program) 2023/12/21 16:42:43 fetching corpus: 27846, signal 568858/661436 (executing program) 2023/12/21 16:42:43 fetching corpus: 27896, signal 569047/661436 (executing program) 2023/12/21 16:42:43 fetching corpus: 27946, signal 569357/661436 (executing program) 2023/12/21 16:42:43 fetching corpus: 27996, signal 569690/661436 (executing program) 2023/12/21 16:42:43 fetching corpus: 28046, signal 569974/661436 (executing program) 2023/12/21 16:42:43 fetching corpus: 28096, signal 570184/661436 (executing program) 2023/12/21 16:42:43 fetching corpus: 28146, signal 570473/661436 (executing program) 2023/12/21 16:42:44 fetching corpus: 28196, signal 570731/661436 (executing program) 2023/12/21 16:42:44 fetching corpus: 28246, signal 570944/661436 (executing program) 2023/12/21 16:42:44 fetching corpus: 28296, signal 571112/661443 (executing program) 2023/12/21 16:42:44 fetching corpus: 28346, signal 571385/661443 (executing program) 2023/12/21 16:42:44 fetching corpus: 28396, signal 571586/661443 (executing program) 2023/12/21 16:42:44 fetching corpus: 28446, signal 571824/661443 (executing program) 2023/12/21 16:42:44 fetching corpus: 28496, signal 572111/661445 (executing program) 2023/12/21 16:42:44 fetching corpus: 28546, signal 572405/661445 (executing program) 2023/12/21 16:42:44 fetching corpus: 28596, signal 572904/661445 (executing program) 2023/12/21 16:42:45 fetching corpus: 28646, signal 573161/661445 (executing program) 2023/12/21 16:42:45 fetching corpus: 28696, signal 573372/661446 (executing program) 2023/12/21 16:42:45 fetching corpus: 28746, signal 573899/661446 (executing program) 2023/12/21 16:42:45 fetching corpus: 28796, signal 574261/661446 (executing program) 2023/12/21 16:42:45 fetching corpus: 28846, signal 574485/661446 (executing program) 2023/12/21 16:42:45 fetching corpus: 28896, signal 574761/661446 (executing program) 2023/12/21 16:42:45 fetching corpus: 28946, signal 574918/661446 (executing program) 2023/12/21 16:42:45 fetching corpus: 28996, signal 575380/661446 (executing program) 2023/12/21 16:42:45 fetching corpus: 29046, signal 575509/661446 (executing program) 2023/12/21 16:42:45 fetching corpus: 29096, signal 575829/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29146, signal 576057/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29196, signal 576275/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29246, signal 576526/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29296, signal 576660/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29346, signal 576991/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29396, signal 577311/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29446, signal 577576/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29496, signal 577805/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29546, signal 578144/661446 (executing program) 2023/12/21 16:42:46 fetching corpus: 29596, signal 578335/661446 (executing program) 2023/12/21 16:42:47 fetching corpus: 29646, signal 578499/661446 (executing program) 2023/12/21 16:42:47 fetching corpus: 29696, signal 578753/661446 (executing program) 2023/12/21 16:42:47 fetching corpus: 29746, signal 579103/661446 (executing program) 2023/12/21 16:42:47 fetching corpus: 29796, signal 579345/661450 (executing program) 2023/12/21 16:42:47 fetching corpus: 29846, signal 579606/661450 (executing program) 2023/12/21 16:42:47 fetching corpus: 29896, signal 579866/661450 (executing program) 2023/12/21 16:42:47 fetching corpus: 29946, signal 580077/661450 (executing program) 2023/12/21 16:42:47 fetching corpus: 29996, signal 580373/661450 (executing program) 2023/12/21 16:42:48 fetching corpus: 30046, signal 580808/661450 (executing program) 2023/12/21 16:42:48 fetching corpus: 30096, signal 580997/661450 (executing program) 2023/12/21 16:42:48 fetching corpus: 30146, signal 581268/661453 (executing program) 2023/12/21 16:42:48 fetching corpus: 30196, signal 581573/661453 (executing program) 2023/12/21 16:42:48 fetching corpus: 30246, signal 581871/661453 (executing program) 2023/12/21 16:42:48 fetching corpus: 30296, signal 582099/661453 (executing program) 2023/12/21 16:42:48 fetching corpus: 30346, signal 582395/661453 (executing program) 2023/12/21 16:42:48 fetching corpus: 30396, signal 582636/661453 (executing program) 2023/12/21 16:42:48 fetching corpus: 30446, signal 582973/661509 (executing program) 2023/12/21 16:42:49 fetching corpus: 30496, signal 583209/661513 (executing program) 2023/12/21 16:42:49 fetching corpus: 30546, signal 583760/661513 (executing program) 2023/12/21 16:42:49 fetching corpus: 30596, signal 584064/661513 (executing program) 2023/12/21 16:42:49 fetching corpus: 30646, signal 584297/661516 (executing program) 2023/12/21 16:42:49 fetching corpus: 30696, signal 584503/661516 (executing program) 2023/12/21 16:42:49 fetching corpus: 30746, signal 584729/661516 (executing program) 2023/12/21 16:42:49 fetching corpus: 30796, signal 584965/661516 (executing program) 2023/12/21 16:42:49 fetching corpus: 30846, signal 585184/661516 (executing program) 2023/12/21 16:42:50 fetching corpus: 30896, signal 585373/661518 (executing program) 2023/12/21 16:42:50 fetching corpus: 30946, signal 585646/661520 (executing program) 2023/12/21 16:42:50 fetching corpus: 30996, signal 585914/661525 (executing program) 2023/12/21 16:42:50 fetching corpus: 31046, signal 586109/661532 (executing program) 2023/12/21 16:42:50 fetching corpus: 31096, signal 586342/661532 (executing program) 2023/12/21 16:42:50 fetching corpus: 31146, signal 586548/661535 (executing program) 2023/12/21 16:42:50 fetching corpus: 31196, signal 586833/661535 (executing program) 2023/12/21 16:42:50 fetching corpus: 31246, signal 587082/661535 (executing program) 2023/12/21 16:42:50 fetching corpus: 31296, signal 587340/661535 (executing program) 2023/12/21 16:42:51 fetching corpus: 31346, signal 587653/661536 (executing program) 2023/12/21 16:42:51 fetching corpus: 31396, signal 588043/661537 (executing program) 2023/12/21 16:42:51 fetching corpus: 31446, signal 588300/661542 (executing program) 2023/12/21 16:42:51 fetching corpus: 31496, signal 588714/661542 (executing program) 2023/12/21 16:42:51 fetching corpus: 31546, signal 588998/661542 (executing program) 2023/12/21 16:42:51 fetching corpus: 31596, signal 589339/661543 (executing program) 2023/12/21 16:42:51 fetching corpus: 31646, signal 589599/661545 (executing program) 2023/12/21 16:42:51 fetching corpus: 31696, signal 589832/661545 (executing program) 2023/12/21 16:42:52 fetching corpus: 31746, signal 590068/661545 (executing program) 2023/12/21 16:42:52 fetching corpus: 31796, signal 590233/661545 (executing program) 2023/12/21 16:42:52 fetching corpus: 31846, signal 590617/661545 (executing program) 2023/12/21 16:42:52 fetching corpus: 31896, signal 590898/661545 (executing program) 2023/12/21 16:42:52 fetching corpus: 31946, signal 591160/661545 (executing program) 2023/12/21 16:42:52 fetching corpus: 31995, signal 591408/661545 (executing program) 2023/12/21 16:42:52 fetching corpus: 32045, signal 591741/661545 (executing program) 2023/12/21 16:42:52 fetching corpus: 32095, signal 592025/661546 (executing program) 2023/12/21 16:42:53 fetching corpus: 32145, signal 592245/661546 (executing program) 2023/12/21 16:42:53 fetching corpus: 32195, signal 592445/661546 (executing program) 2023/12/21 16:42:53 fetching corpus: 32245, signal 592659/661547 (executing program) 2023/12/21 16:42:53 fetching corpus: 32295, signal 592960/661547 (executing program) 2023/12/21 16:42:53 fetching corpus: 32345, signal 593279/661548 (executing program) 2023/12/21 16:42:53 fetching corpus: 32395, signal 593518/661549 (executing program) 2023/12/21 16:42:53 fetching corpus: 32445, signal 593774/661549 (executing program) 2023/12/21 16:42:53 fetching corpus: 32495, signal 593930/661549 (executing program) 2023/12/21 16:42:54 fetching corpus: 32545, signal 594133/661549 (executing program) [ 133.187323][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.193675][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2023/12/21 16:42:54 fetching corpus: 32595, signal 594503/661549 (executing program) 2023/12/21 16:42:54 fetching corpus: 32645, signal 594834/661549 (executing program) 2023/12/21 16:42:54 fetching corpus: 32695, signal 595206/661549 (executing program) 2023/12/21 16:42:54 fetching corpus: 32745, signal 595407/661549 (executing program) 2023/12/21 16:42:54 fetching corpus: 32795, signal 595722/661549 (executing program) 2023/12/21 16:42:54 fetching corpus: 32845, signal 595937/661549 (executing program) 2023/12/21 16:42:54 fetching corpus: 32895, signal 596157/661549 (executing program) 2023/12/21 16:42:54 fetching corpus: 32945, signal 596380/661549 (executing program) 2023/12/21 16:42:54 fetching corpus: 32995, signal 596644/661549 (executing program) 2023/12/21 16:42:55 fetching corpus: 33045, signal 597011/661549 (executing program) 2023/12/21 16:42:55 fetching corpus: 33095, signal 597150/661549 (executing program) 2023/12/21 16:42:55 fetching corpus: 33145, signal 597390/661549 (executing program) 2023/12/21 16:42:55 fetching corpus: 33195, signal 597594/661549 (executing program) 2023/12/21 16:42:55 fetching corpus: 33245, signal 597960/661549 (executing program) 2023/12/21 16:42:55 fetching corpus: 33295, signal 598207/661551 (executing program) 2023/12/21 16:42:55 fetching corpus: 33345, signal 598440/661551 (executing program) 2023/12/21 16:42:55 fetching corpus: 33395, signal 598578/661551 (executing program) 2023/12/21 16:42:56 fetching corpus: 33445, signal 598808/661551 (executing program) 2023/12/21 16:42:56 fetching corpus: 33495, signal 599034/661551 (executing program) 2023/12/21 16:42:56 fetching corpus: 33545, signal 599266/661551 (executing program) 2023/12/21 16:42:56 fetching corpus: 33595, signal 599501/661551 (executing program) 2023/12/21 16:42:56 fetching corpus: 33645, signal 599736/661618 (executing program) 2023/12/21 16:42:56 fetching corpus: 33695, signal 600069/661618 (executing program) 2023/12/21 16:42:56 fetching corpus: 33745, signal 600318/661618 (executing program) 2023/12/21 16:42:56 fetching corpus: 33795, signal 600592/661618 (executing program) 2023/12/21 16:42:56 fetching corpus: 33845, signal 600854/661618 (executing program) 2023/12/21 16:42:57 fetching corpus: 33895, signal 601168/661618 (executing program) 2023/12/21 16:42:57 fetching corpus: 33945, signal 601340/661626 (executing program) 2023/12/21 16:42:57 fetching corpus: 33995, signal 601494/661626 (executing program) 2023/12/21 16:42:57 fetching corpus: 34045, signal 601753/661626 (executing program) 2023/12/21 16:42:57 fetching corpus: 34095, signal 602083/661626 (executing program) 2023/12/21 16:42:57 fetching corpus: 34145, signal 602283/661626 (executing program) 2023/12/21 16:42:57 fetching corpus: 34195, signal 602476/661626 (executing program) 2023/12/21 16:42:57 fetching corpus: 34245, signal 602721/661626 (executing program) 2023/12/21 16:42:57 fetching corpus: 34295, signal 603015/661630 (executing program) 2023/12/21 16:42:57 fetching corpus: 34345, signal 603354/661630 (executing program) 2023/12/21 16:42:58 fetching corpus: 34395, signal 603602/661630 (executing program) 2023/12/21 16:42:58 fetching corpus: 34445, signal 603966/661630 (executing program) 2023/12/21 16:42:58 fetching corpus: 34495, signal 604273/661630 (executing program) 2023/12/21 16:42:58 fetching corpus: 34545, signal 604562/661631 (executing program) 2023/12/21 16:42:58 fetching corpus: 34595, signal 604757/661634 (executing program) 2023/12/21 16:42:58 fetching corpus: 34645, signal 605011/661634 (executing program) 2023/12/21 16:42:58 fetching corpus: 34695, signal 605191/661636 (executing program) 2023/12/21 16:42:58 fetching corpus: 34745, signal 605450/661636 (executing program) 2023/12/21 16:42:59 fetching corpus: 34795, signal 605730/661636 (executing program) 2023/12/21 16:42:59 fetching corpus: 34845, signal 605959/661636 (executing program) 2023/12/21 16:42:59 fetching corpus: 34895, signal 606127/661636 (executing program) 2023/12/21 16:42:59 fetching corpus: 34945, signal 606512/661636 (executing program) 2023/12/21 16:42:59 fetching corpus: 34995, signal 606750/661637 (executing program) 2023/12/21 16:42:59 fetching corpus: 35045, signal 606983/661637 (executing program) 2023/12/21 16:42:59 fetching corpus: 35095, signal 607209/661637 (executing program) 2023/12/21 16:42:59 fetching corpus: 35145, signal 607401/661637 (executing program) 2023/12/21 16:43:00 fetching corpus: 35195, signal 607742/661637 (executing program) 2023/12/21 16:43:00 fetching corpus: 35245, signal 607907/661637 (executing program) 2023/12/21 16:43:00 fetching corpus: 35295, signal 608226/661637 (executing program) 2023/12/21 16:43:00 fetching corpus: 35345, signal 608435/661637 (executing program) 2023/12/21 16:43:00 fetching corpus: 35395, signal 608742/661637 (executing program) 2023/12/21 16:43:00 fetching corpus: 35445, signal 608964/661637 (executing program) 2023/12/21 16:43:00 fetching corpus: 35495, signal 609223/661637 (executing program) 2023/12/21 16:43:00 fetching corpus: 35545, signal 609396/661639 (executing program) 2023/12/21 16:43:00 fetching corpus: 35595, signal 609675/661639 (executing program) 2023/12/21 16:43:00 fetching corpus: 35645, signal 609910/661639 (executing program) 2023/12/21 16:43:01 fetching corpus: 35695, signal 610201/661639 (executing program) 2023/12/21 16:43:01 fetching corpus: 35745, signal 610375/661639 (executing program) 2023/12/21 16:43:01 fetching corpus: 35795, signal 610583/661639 (executing program) 2023/12/21 16:43:01 fetching corpus: 35845, signal 610794/661644 (executing program) 2023/12/21 16:43:01 fetching corpus: 35895, signal 610981/661644 (executing program) 2023/12/21 16:43:01 fetching corpus: 35945, signal 611173/661644 (executing program) 2023/12/21 16:43:01 fetching corpus: 35995, signal 611492/661644 (executing program) 2023/12/21 16:43:01 fetching corpus: 36045, signal 611745/661644 (executing program) 2023/12/21 16:43:02 fetching corpus: 36095, signal 612007/661644 (executing program) 2023/12/21 16:43:02 fetching corpus: 36145, signal 612224/661644 (executing program) 2023/12/21 16:43:02 fetching corpus: 36195, signal 612381/661644 (executing program) 2023/12/21 16:43:02 fetching corpus: 36245, signal 612580/661647 (executing program) 2023/12/21 16:43:02 fetching corpus: 36295, signal 612790/661731 (executing program) 2023/12/21 16:43:02 fetching corpus: 36345, signal 613058/661731 (executing program) 2023/12/21 16:43:02 fetching corpus: 36395, signal 613261/661731 (executing program) 2023/12/21 16:43:02 fetching corpus: 36445, signal 613493/661733 (executing program) 2023/12/21 16:43:02 fetching corpus: 36495, signal 613750/661733 (executing program) 2023/12/21 16:43:02 fetching corpus: 36545, signal 614032/661733 (executing program) 2023/12/21 16:43:03 fetching corpus: 36595, signal 614260/661733 (executing program) 2023/12/21 16:43:03 fetching corpus: 36645, signal 614493/661733 (executing program) 2023/12/21 16:43:03 fetching corpus: 36695, signal 614936/661733 (executing program) 2023/12/21 16:43:03 fetching corpus: 36745, signal 615194/661733 (executing program) 2023/12/21 16:43:03 fetching corpus: 36795, signal 615399/661733 (executing program) 2023/12/21 16:43:03 fetching corpus: 36845, signal 615645/661733 (executing program) 2023/12/21 16:43:03 fetching corpus: 36895, signal 615809/661733 (executing program) 2023/12/21 16:43:04 fetching corpus: 36945, signal 616013/661733 (executing program) 2023/12/21 16:43:04 fetching corpus: 36995, signal 616323/661735 (executing program) 2023/12/21 16:43:04 fetching corpus: 37045, signal 616508/661735 (executing program) 2023/12/21 16:43:04 fetching corpus: 37095, signal 616683/661735 (executing program) 2023/12/21 16:43:04 fetching corpus: 37145, signal 616867/661735 (executing program) 2023/12/21 16:43:04 fetching corpus: 37195, signal 617078/661735 (executing program) 2023/12/21 16:43:04 fetching corpus: 37245, signal 617240/661737 (executing program) 2023/12/21 16:43:04 fetching corpus: 37295, signal 617451/661737 (executing program) 2023/12/21 16:43:05 fetching corpus: 37345, signal 617689/661740 (executing program) 2023/12/21 16:43:05 fetching corpus: 37395, signal 617924/661740 (executing program) 2023/12/21 16:43:05 fetching corpus: 37445, signal 618100/661740 (executing program) 2023/12/21 16:43:05 fetching corpus: 37495, signal 618288/661740 (executing program) 2023/12/21 16:43:05 fetching corpus: 37545, signal 618637/661748 (executing program) 2023/12/21 16:43:05 fetching corpus: 37595, signal 618810/661749 (executing program) 2023/12/21 16:43:05 fetching corpus: 37645, signal 619105/661749 (executing program) 2023/12/21 16:43:05 fetching corpus: 37695, signal 619299/661766 (executing program) 2023/12/21 16:43:05 fetching corpus: 37745, signal 619487/661766 (executing program) 2023/12/21 16:43:05 fetching corpus: 37789, signal 619689/661766 (executing program) 2023/12/21 16:43:05 fetching corpus: 37789, signal 619689/661766 (executing program) 2023/12/21 16:43:08 starting 6 fuzzer processes 16:43:08 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x252c00, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x80000004, 0x0) 16:43:08 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0), 0x40601, 0x0) 16:43:08 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89f9, &(0x7f0000000000)={'wg2\x00'}) 16:43:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:43:08 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 16:43:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xae47, 0x0) [ 148.173957][ T51] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 148.182985][ T5094] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 148.190263][ T51] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 148.203753][ T51] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 148.211333][ T5094] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 148.219198][ T51] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 148.226563][ T51] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 148.234138][ T51] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 148.234423][ T5096] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 148.241397][ T51] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 148.249451][ T5096] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 148.261603][ T4458] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 148.264128][ T5096] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 148.276762][ T4458] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 148.284164][ T4458] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 148.289746][ T5091] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 148.296814][ T5101] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 148.299612][ T5091] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 148.313598][ T5101] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 148.320775][ T4458] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 148.328424][ T5101] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 148.335863][ T5101] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 148.348074][ T5101] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 148.355960][ T5101] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 148.364301][ T4458] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 148.371877][ T4458] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 148.376818][ T5091] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 148.379340][ T4458] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 148.394324][ T4458] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 148.401938][ T5104] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 148.404061][ T5091] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 148.409003][ T4458] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 148.432991][ T4458] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 148.441187][ T4458] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 148.451999][ T4458] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 148.466017][ T4458] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 149.040786][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 149.225676][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 149.355689][ T5100] chnl_net:caif_netlink_parms(): no params data found [ 149.380841][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 149.429929][ T5088] chnl_net:caif_netlink_parms(): no params data found [ 149.496923][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.504131][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.511215][ T5098] bridge_slave_0: entered allmulticast mode [ 149.519230][ T5098] bridge_slave_0: entered promiscuous mode [ 149.562558][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.569833][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.577122][ T5098] bridge_slave_1: entered allmulticast mode [ 149.584335][ T5098] bridge_slave_1: entered promiscuous mode [ 149.643179][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.650420][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.658093][ T5093] bridge_slave_0: entered allmulticast mode [ 149.665078][ T5093] bridge_slave_0: entered promiscuous mode [ 149.672457][ T5099] chnl_net:caif_netlink_parms(): no params data found [ 149.695229][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.753732][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.760875][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.768083][ T5093] bridge_slave_1: entered allmulticast mode [ 149.775418][ T5093] bridge_slave_1: entered promiscuous mode [ 149.789198][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.878831][ T5098] team0: Port device team_slave_0 added [ 149.885612][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.892714][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.899928][ T5092] bridge_slave_0: entered allmulticast mode [ 149.907098][ T5092] bridge_slave_0: entered promiscuous mode [ 149.927169][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.934393][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.941469][ T5100] bridge_slave_0: entered allmulticast mode [ 149.948502][ T5100] bridge_slave_0: entered promiscuous mode [ 149.992887][ T5098] team0: Port device team_slave_1 added [ 150.009059][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.016210][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.023309][ T5092] bridge_slave_1: entered allmulticast mode [ 150.030166][ T5092] bridge_slave_1: entered promiscuous mode [ 150.037232][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.044511][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.051643][ T5100] bridge_slave_1: entered allmulticast mode [ 150.058493][ T5100] bridge_slave_1: entered promiscuous mode [ 150.083018][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.162442][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.175292][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.222202][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.229393][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.236919][ T5088] bridge_slave_0: entered allmulticast mode [ 150.243817][ T5088] bridge_slave_0: entered promiscuous mode [ 150.251595][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.258799][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.265911][ T5088] bridge_slave_1: entered allmulticast mode [ 150.272671][ T5088] bridge_slave_1: entered promiscuous mode [ 150.279834][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.286815][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.313214][ T4458] Bluetooth: hci0: command 0x0409 tx timeout [ 150.317421][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.332627][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.339600][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.365632][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.383700][ T4458] Bluetooth: hci1: command 0x0409 tx timeout [ 150.392178][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.429522][ T5093] team0: Port device team_slave_0 added [ 150.436379][ T5099] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.443853][ T5099] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.450940][ T5099] bridge_slave_0: entered allmulticast mode [ 150.458930][ T5099] bridge_slave_0: entered promiscuous mode [ 150.464054][ T5096] Bluetooth: hci5: command 0x0409 tx timeout [ 150.464878][ T5094] Bluetooth: hci2: command 0x0409 tx timeout [ 150.471137][ T4458] Bluetooth: hci3: command 0x0409 tx timeout [ 150.482358][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.490148][ T5099] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.498157][ T5099] bridge_slave_1: entered allmulticast mode [ 150.505140][ T5099] bridge_slave_1: entered promiscuous mode [ 150.539456][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.548565][ T4458] Bluetooth: hci4: command 0x0409 tx timeout [ 150.571358][ T5093] team0: Port device team_slave_1 added [ 150.614243][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.626878][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.650142][ T5100] team0: Port device team_slave_0 added [ 150.662474][ T5100] team0: Port device team_slave_1 added [ 150.679833][ T5099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.696135][ T5099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.718738][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.754757][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.761706][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.788023][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.840564][ T5099] team0: Port device team_slave_0 added [ 150.872262][ T5092] team0: Port device team_slave_0 added [ 150.891522][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.898781][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.925182][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.937029][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.944425][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.971634][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.987432][ T5098] hsr_slave_0: entered promiscuous mode [ 150.997552][ T5098] hsr_slave_1: entered promiscuous mode [ 151.005973][ T5099] team0: Port device team_slave_1 added [ 151.013804][ T5088] team0: Port device team_slave_0 added [ 151.021380][ T5092] team0: Port device team_slave_1 added [ 151.041370][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.048382][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.074269][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.140758][ T5088] team0: Port device team_slave_1 added [ 151.173726][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.180669][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.206805][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.234373][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.241310][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.267487][ T5099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.305411][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.312347][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.339331][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.385697][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.392646][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.419568][ T5099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.435236][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.442174][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.468121][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.501800][ T5100] hsr_slave_0: entered promiscuous mode [ 151.508432][ T5100] hsr_slave_1: entered promiscuous mode [ 151.514857][ T5100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.522400][ T5100] Cannot create hsr debugfs directory [ 151.544593][ T5093] hsr_slave_0: entered promiscuous mode [ 151.550789][ T5093] hsr_slave_1: entered promiscuous mode [ 151.557167][ T5093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.566044][ T5093] Cannot create hsr debugfs directory [ 151.606319][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.613263][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.640230][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.708182][ T5092] hsr_slave_0: entered promiscuous mode [ 151.715245][ T5092] hsr_slave_1: entered promiscuous mode [ 151.721303][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.729152][ T5092] Cannot create hsr debugfs directory [ 151.781301][ T5099] hsr_slave_0: entered promiscuous mode [ 151.787624][ T5099] hsr_slave_1: entered promiscuous mode [ 151.794422][ T5099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.801969][ T5099] Cannot create hsr debugfs directory [ 151.879653][ T5088] hsr_slave_0: entered promiscuous mode [ 151.887125][ T5088] hsr_slave_1: entered promiscuous mode [ 151.893145][ T5088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.900705][ T5088] Cannot create hsr debugfs directory [ 152.386264][ T4458] Bluetooth: hci0: command 0x041b tx timeout [ 152.467597][ T5098] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.474408][ T4458] Bluetooth: hci1: command 0x041b tx timeout [ 152.482925][ T5098] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.510651][ T5098] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.520151][ T5098] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.553385][ T4458] Bluetooth: hci3: command 0x041b tx timeout [ 152.554103][ T5094] Bluetooth: hci5: command 0x041b tx timeout [ 152.559372][ T4458] Bluetooth: hci2: command 0x041b tx timeout [ 152.601311][ T5100] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.611370][ T5100] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.621195][ T5100] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.627954][ T4458] Bluetooth: hci4: command 0x041b tx timeout [ 152.658433][ T5100] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 152.725858][ T5093] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.735251][ T5093] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.759732][ T5093] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.777695][ T5093] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 152.873966][ T5092] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.914292][ T5092] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.961061][ T5092] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.972175][ T5092] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.982339][ T5099] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 152.992044][ T5099] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.012717][ T5099] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.025491][ T5099] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.092221][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.149454][ T5088] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 153.194708][ T5088] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 153.206172][ T5088] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.215916][ T5088] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 153.268093][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.298504][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.318180][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.325291][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.367419][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.406803][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.413932][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.423427][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.430524][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.441279][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.448413][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.637849][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.665393][ T5099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.722036][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.776749][ T5099] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.808949][ T5098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.842567][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.857041][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.864274][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.886942][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.894161][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.967648][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.974844][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.995844][ T2521] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.003002][ T2521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.036493][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.098721][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.126798][ T5152] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.133921][ T5152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.162451][ T5099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.192341][ T5152] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.199543][ T5152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.251559][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.306684][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.388530][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.395753][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.420151][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.437070][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.444293][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.464752][ T4458] Bluetooth: hci0: command 0x040f tx timeout [ 154.544504][ T4458] Bluetooth: hci1: command 0x040f tx timeout [ 154.623863][ T4458] Bluetooth: hci2: command 0x040f tx timeout [ 154.624871][ T5096] Bluetooth: hci5: command 0x040f tx timeout [ 154.629870][ T4458] Bluetooth: hci3: command 0x040f tx timeout [ 154.675779][ T5099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.706332][ T4458] Bluetooth: hci4: command 0x040f tx timeout [ 154.728284][ T5088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.807918][ T5098] veth0_vlan: entered promiscuous mode [ 154.921888][ T5098] veth1_vlan: entered promiscuous mode [ 155.061600][ T5099] veth0_vlan: entered promiscuous mode [ 155.079386][ T5100] veth0_vlan: entered promiscuous mode [ 155.090291][ T5098] veth0_macvtap: entered promiscuous mode [ 155.114515][ T5099] veth1_vlan: entered promiscuous mode [ 155.136690][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.161033][ T5100] veth1_vlan: entered promiscuous mode [ 155.178182][ T5098] veth1_macvtap: entered promiscuous mode [ 155.224031][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.246988][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.302620][ T5099] veth0_macvtap: entered promiscuous mode [ 155.325297][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.357704][ T5099] veth1_macvtap: entered promiscuous mode [ 155.401326][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.438291][ T5092] veth0_vlan: entered promiscuous mode [ 155.450152][ T5100] veth0_macvtap: entered promiscuous mode [ 155.476741][ T5098] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.486146][ T5098] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.495586][ T5098] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.505096][ T5098] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.551697][ T5092] veth1_vlan: entered promiscuous mode [ 155.560840][ T5100] veth1_macvtap: entered promiscuous mode [ 155.606688][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.618066][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.629856][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.642249][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.655975][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.667766][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.717097][ T5099] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.725899][ T5099] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.736023][ T5099] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.745916][ T5099] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.763269][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.777493][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.787521][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.798069][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.809764][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.849330][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.859815][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.871392][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.882114][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.897247][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.931917][ T5100] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.941868][ T5100] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.950827][ T5100] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.959674][ T5100] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.970551][ T5092] veth0_macvtap: entered promiscuous mode [ 155.986812][ T5088] veth0_vlan: entered promiscuous mode [ 156.041266][ T5088] veth1_vlan: entered promiscuous mode [ 156.051069][ T5092] veth1_macvtap: entered promiscuous mode [ 156.061503][ T2521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.070927][ T2521] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.149121][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.159832][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.170046][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.180709][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.190811][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.201238][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.212365][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.248013][ T2459] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.257829][ T2459] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.277224][ T5093] veth0_vlan: entered promiscuous mode [ 156.284285][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.294738][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.305369][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.316870][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.326882][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.337448][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.349382][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.362165][ T5092] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.371291][ T5092] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.380724][ T5092] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.391050][ T5092] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.463078][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.470691][ T5093] veth1_vlan: entered promiscuous mode [ 156.478314][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.510349][ T5088] veth0_macvtap: entered promiscuous mode [ 156.547780][ T4458] Bluetooth: hci0: command 0x0419 tx timeout [ 156.571752][ T5088] veth1_macvtap: entered promiscuous mode 16:43:17 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 156.624148][ T4458] Bluetooth: hci1: command 0x0419 tx timeout [ 156.683447][ T2459] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.691280][ T2459] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.704632][ T4458] Bluetooth: hci3: command 0x0419 tx timeout [ 156.705937][ T5096] Bluetooth: hci5: command 0x0419 tx timeout [ 156.710677][ T4458] Bluetooth: hci2: command 0x0419 tx timeout 16:43:17 executing program 2: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, 0x930, 0x4, 0x82031, 0xffffffffffffffff, 0x0) [ 156.742311][ T1081] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.766320][ T1081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.784494][ T4458] Bluetooth: hci4: command 0x0419 tx timeout 16:43:17 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) [ 156.887087][ T5093] veth0_macvtap: entered promiscuous mode [ 156.914059][ T2521] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.924471][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:43:17 executing program 2: msgsnd(0x0, &(0x7f0000000240), 0x8, 0x0) [ 156.925321][ T2521] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.936558][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.968430][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:43:17 executing program 2: getresuid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) [ 156.980242][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.990517][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.001423][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.011530][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.022172][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:43:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = timerfd_create(0x0, 0x0) fcntl$dupfd(r1, 0x406, r0) [ 157.046360][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.133515][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.145156][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.158057][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.169155][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.187449][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.198859][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.208944][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.219412][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.231784][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.255971][ T5093] veth1_macvtap: entered promiscuous mode [ 157.279599][ T5088] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.303251][ T5088] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.322709][ T5088] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.341507][ T5088] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.365768][ T5215] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 157.416275][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.435936][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.517274][ T2459] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.536749][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.538188][ T2459] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.550366][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.568536][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.579295][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.602140][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.613310][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.623441][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.633891][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.643725][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.654365][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.668178][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.710192][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.721218][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.732346][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.742936][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.754016][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.766067][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.776022][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.788281][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.799574][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.810144][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.821868][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.851160][ T5093] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.862459][ T5093] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.872983][ T5093] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.884017][ T5093] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.978401][ T2431] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.992173][ T2431] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.062200][ T5152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.073864][ T5152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.147622][ T2521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.160616][ T2521] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:43:19 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/22) [ 158.239781][ T5156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.254363][ T5156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:43:19 executing program 3: io_submit(0x0, 0x0, &(0x7f0000001600)) 16:43:19 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) 16:43:19 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xb526}, 0x0, 0x0, 0x0) 16:43:19 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/4096) 16:43:19 executing program 1: r0 = timerfd_create(0x0, 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 16:43:19 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/22) 16:43:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup3(r1, r0, 0x0) 16:43:19 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xb526}, 0x0, 0x0, 0x0) 16:43:19 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000003840)=""/156) 16:43:19 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/22) 16:43:19 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201500200000040b3f10231400001021d020902"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 16:43:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 16:43:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)) 16:43:19 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xb526}, 0x0, 0x0, 0x0) 16:43:19 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000000000)=@bloom_filter, 0x48) 16:43:19 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/22) [ 158.618086][ T5251] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 16:43:19 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={0x0}}, 0x0) 16:43:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$SIOCGETSGCNT_IN6(r0, 0x8914, &(0x7f0000000200)={@private0, @private2}) 16:43:19 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xb526}, 0x0, 0x0, 0x0) 16:43:19 executing program 4: r0 = socket(0xf, 0x3, 0x2) bind$vsock_stream(r0, 0x0, 0x0) 16:43:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000013c0)={0x14}, 0x14}}, 0x0) 16:43:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$SIOCGETSGCNT_IN6(r0, 0x8990, &(0x7f0000000200)={@private0, @private2}) [ 158.903517][ T5151] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 159.355159][ T5151] usb 3-1: unable to get BOS descriptor or descriptor too short [ 159.443609][ T5151] usb 3-1: config 0 has no interfaces? [ 159.523810][ T5151] usb 3-1: config 0 has no interfaces? [ 159.693687][ T5151] usb 3-1: New USB device found, idVendor=f1b3, idProduct=3102, bcdDevice= 0.40 [ 159.702732][ T5151] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=29 [ 159.711191][ T5151] usb 3-1: Product: syz [ 159.715387][ T5151] usb 3-1: Manufacturer: syz [ 159.719966][ T5151] usb 3-1: SerialNumber: syz [ 159.726245][ T5151] usb 3-1: config 0 descriptor?? [ 159.971567][ T782] usb 3-1: USB disconnect, device number 2 16:43:21 executing program 2: r0 = socket(0xf, 0x3, 0x2) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2d7d87c86f453237) 16:43:21 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={0x0}}, 0x0) 16:43:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00', 0x33}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:43:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 16:43:21 executing program 3: socketpair(0x10, 0x2, 0x0, &(0x7f0000000280)) 16:43:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) 16:43:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$SIOCGETSGCNT_IN6(r0, 0x8942, &(0x7f0000000200)={@private0, @private2}) 16:43:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 16:43:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$SIOCGETSGCNT_IN6(r0, 0x891d, &(0x7f0000000200)={@private0, @private2}) 16:43:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 16:43:21 executing program 2: socket(0x11, 0x3, 0x300) [ 160.571261][ T5288] input: syz1 as /devices/virtual/input/input5 16:43:21 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x40000000, 0x0, 0x1}, 0x48) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) 16:43:21 executing program 0: r0 = add_key(&(0x7f0000000440)='id_legacy\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="ce", 0x1, 0xffffffffffffffff) keyctl$clear(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 16:43:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x694, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 16:43:21 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x38}}, 0x0) 16:43:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000080)) 16:43:21 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000000)=@bloom_filter, 0x48) 16:43:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x80, 0x0, 0x20000}, 0x48) 16:43:21 executing program 1: syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x1101e24, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 16:43:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18, 0x0, 0x0, 0x0, 0x384}, 0x48) 16:43:21 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5411, 0x0) 16:43:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 16:43:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$SIOCGETSGCNT_IN6(r0, 0x541b, 0x0) [ 162.123287][ T5304] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 162.135031][ T5304] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 162.143430][ T5304] CPU: 1 PID: 5304 Comm: syz-executor.4 Not tainted 6.7.0-rc6-next-20231221-syzkaller #0 [ 162.153242][ T5304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 162.163291][ T5304] RIP: 0010:scatterwalk_copychunks+0x3e0/0x560 [ 162.169465][ T5304] Code: f0 48 c1 e8 03 80 3c 08 00 0f 85 81 01 00 00 49 8d 44 24 08 4d 89 26 48 bf 00 00 00 00 00 fc ff df 48 89 44 24 10 48 c1 e8 03 <0f> b6 04 38 84 c0 74 08 3c 03 0f 8e 47 01 00 00 48 8b 44 24 08 41 [ 162.189069][ T5304] RSP: 0018:ffffc900051365e0 EFLAGS: 00010202 [ 162.195130][ T5304] RAX: 0000000000000001 RBX: 0000000000000000 RCX: dffffc0000000000 [ 162.203094][ T5304] RDX: 0000000000040000 RSI: ffffffff8465c984 RDI: dffffc0000000000 [ 162.211061][ T5304] RBP: 0000000000001000 R08: 0000000000000005 R09: 0000000000000000 [ 162.219023][ T5304] R10: 0000000000000002 R11: 278a7e2e0e8a7e43 R12: 0000000000000000 [ 162.226988][ T5304] R13: 000000000000000e R14: ffffc90005136678 R15: 0000000000001000 [ 162.234957][ T5304] FS: 00007f580db576c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 162.243885][ T5304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 162.250462][ T5304] CR2: 00007fff8de73db0 CR3: 0000000023253000 CR4: 00000000003506f0 [ 162.258431][ T5304] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 162.266398][ T5304] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 162.274361][ T5304] Call Trace: [ 162.277635][ T5304] [ 162.280556][ T5304] ? show_regs+0x8e/0xa0 [ 162.284802][ T5304] ? die_addr+0x4f/0xd0 [ 162.288963][ T5304] ? exc_general_protection+0x155/0x230 [ 162.294521][ T5304] ? asm_exc_general_protection+0x26/0x30 [ 162.300242][ T5304] ? sg_next+0x84/0xb0 [ 162.304319][ T5304] ? scatterwalk_copychunks+0x3e0/0x560 [ 162.309878][ T5304] scatterwalk_map_and_copy+0x151/0x1d0 [ 162.315419][ T5304] ? scatterwalk_copychunks+0x560/0x560 [ 162.320963][ T5304] ? lock_release+0x4c8/0x6a0 [ 162.325638][ T5304] ? memcg_reparent_list_lrus+0x8d0/0x8d0 [ 162.331358][ T5304] scomp_acomp_comp_decomp+0x3a3/0x780 [ 162.336814][ T5304] ? sg_init_one+0xb2/0x150 [ 162.341320][ T5304] zswap_store+0x98b/0x2430 [ 162.345825][ T5304] ? zswap_folio_swapin+0x5a0/0x5a0 [ 162.351025][ T5304] ? do_raw_spin_unlock+0x172/0x230 [ 162.356220][ T5304] ? __swap_count+0x1b0/0x1b0 [ 162.360893][ T5304] ? __mod_memcg_lruvec_state+0x254/0x4e0 [ 162.366612][ T5304] swap_writepage+0x8e/0x220 [ 162.371208][ T5304] shmem_writepage+0x76b/0x1050 [ 162.376060][ T5304] pageout+0x399/0x9e0 [ 162.380125][ T5304] ? try_to_inc_max_seq.constprop.0+0x2200/0x2200 [ 162.386543][ T5304] ? trace_set_migration_pte+0x1c0/0x1c0 [ 162.392170][ T5304] ? folio_get_anon_vma+0x6c0/0x6c0 [ 162.397370][ T5304] shrink_folio_list+0x2f47/0x3ea0 [ 162.402483][ T5304] ? isolate_folios+0x3fe0/0x3fe0 [ 162.407504][ T5304] ? walk_pud_range+0x18a0/0x18a0 [ 162.412523][ T5304] ? folio_flags+0x71/0x1f0 [ 162.417024][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.421798][ T5304] ? lock_release+0x4c8/0x6a0 [ 162.426470][ T5304] ? reacquire_held_locks+0x4c0/0x4c0 [ 162.431834][ T5304] ? do_raw_spin_lock+0x12d/0x2b0 [ 162.436856][ T5304] ? reset_ctrl_pos+0x3be/0x820 [ 162.441707][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.446474][ T5304] evict_folios+0x6e6/0x1b90 [ 162.451064][ T5304] ? try_to_free_mem_cgroup_pages+0x31f/0x780 [ 162.457128][ T5304] ? shrink_folio_list+0x3ea0/0x3ea0 [ 162.462404][ T5304] ? ringbuf_map_alloc+0x294/0x790 [ 162.467518][ T5304] ? __sys_bpf+0xa32/0x4a00 [ 162.472016][ T5304] ? do_syscall_64+0x40/0x110 [ 162.476694][ T5304] ? entry_SYSCALL_64_after_hwframe+0x62/0x6a [ 162.482762][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.487525][ T5304] ? preempt_count_sub+0x160/0x160 [ 162.492632][ T5304] ? mem_cgroup_get_nr_swap_pages+0x20/0x120 [ 162.498615][ T5304] try_to_shrink_lruvec+0x638/0xa10 [ 162.503817][ T5304] ? evict_folios+0x1b90/0x1b90 [ 162.508660][ T5304] ? finish_task_switch.isra.0+0x2e8/0xcb0 [ 162.514474][ T5304] shrink_lruvec+0x314/0x29a0 [ 162.519152][ T5304] ? io_schedule_timeout+0x150/0x150 [ 162.524429][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.529190][ T5304] ? stack_depot_save_flags+0x259/0x730 [ 162.534737][ T5304] ? reacquire_held_locks+0x4c0/0x4c0 [ 162.540101][ T5304] ? reclaim_throttle+0x960/0x960 [ 162.545122][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.549886][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.554733][ T5304] ? rcu_preempt_deferred_qs_irqrestore+0x4f9/0xb70 [ 162.561324][ T5304] ? reacquire_held_locks+0x4c0/0x4c0 [ 162.566690][ T5304] ? spin_bug+0x1c0/0x1c0 [ 162.571014][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.575776][ T5304] ? rcu_read_unlock+0x1c/0x60 [ 162.580541][ T5304] ? reacquire_held_locks+0x4c0/0x4c0 [ 162.585907][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.590670][ T5304] ? preempt_count_sub+0x160/0x160 [ 162.595777][ T5304] ? mem_cgroup_iter+0x2a0/0x750 [ 162.600714][ T5304] shrink_node+0x81b/0x3740 [ 162.605218][ T5304] ? lru_gen_release_memcg+0x3e0/0x3e0 [ 162.610674][ T5304] ? queue_work_on+0x97/0x110 [ 162.615360][ T5304] ? vmpressure+0x2b9/0x340 [ 162.619864][ T5304] do_try_to_free_pages+0x36a/0x1930 [ 162.625160][ T5304] ? __node_reclaim+0xa00/0xa00 [ 162.630019][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.634782][ T5304] ? lock_acquire+0x477/0x530 [ 162.639455][ T5304] try_to_free_mem_cgroup_pages+0x31f/0x780 [ 162.645346][ T5304] ? mem_cgroup_shrink_node+0x690/0x690 [ 162.650891][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.655651][ T5304] ? trace_irq_enable.constprop.0+0xe0/0x110 [ 162.661637][ T5304] try_charge_memcg+0x3d1/0x1190 [ 162.666578][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.671338][ T5304] ? mem_cgroup_handle_over_high+0x570/0x570 [ 162.677316][ T5304] ? get_mem_cgroup_from_objcg+0xb5/0x2a0 [ 162.683029][ T5304] ? reacquire_held_locks+0x4c0/0x4c0 [ 162.688401][ T5304] __memcg_kmem_charge_page+0xdb/0x2a0 [ 162.693869][ T5304] __alloc_pages+0x263/0x2410 [ 162.698544][ T5304] ? io_schedule_timeout+0x150/0x150 [ 162.703831][ T5304] ? io_schedule_timeout+0x150/0x150 [ 162.709122][ T5304] ? warn_alloc+0x3a0/0x3a0 [ 162.713629][ T5304] ? ringbuf_map_alloc+0x2cf/0x790 [ 162.718748][ T5304] ringbuf_map_alloc+0x294/0x790 [ 162.723689][ T5304] map_create+0x548/0x1b90 [ 162.728100][ T5304] ? __might_fault+0x13b/0x190 [ 162.732865][ T5304] ? reacquire_held_locks+0x4c0/0x4c0 [ 162.738231][ T5304] ? tomoyo_path_number_perm+0x463/0x580 [ 162.743865][ T5304] ? bpf_obj_name_cpy+0x1a0/0x1a0 [ 162.748892][ T5304] ? preempt_count_sub+0x160/0x160 [ 162.754002][ T5304] ? __might_fault+0xe3/0x190 [ 162.758682][ T5304] ? bpf_lsm_bpf+0x9/0x10 [ 162.763016][ T5304] __sys_bpf+0xa32/0x4a00 [ 162.767345][ T5304] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 162.773242][ T5304] ? bpf_perf_link_attach+0x540/0x540 [ 162.778613][ T5304] ? vfs_fileattr_set+0xbf0/0xbf0 [ 162.783643][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.788416][ T5304] ? rcu_is_watching+0x12/0xb0 [ 162.793180][ T5304] ? lock_release+0x4c8/0x6a0 [ 162.797859][ T5304] ? kcov_ioctl+0x259/0x720 [ 162.802364][ T5304] __x64_sys_bpf+0x78/0xc0 [ 162.806777][ T5304] ? syscall_enter_from_user_mode+0x7d/0x110 [ 162.812758][ T5304] do_syscall_64+0x40/0x110 [ 162.817278][ T5304] entry_SYSCALL_64_after_hwframe+0x62/0x6a [ 162.823169][ T5304] RIP: 0033:0x7f580ce7cce9 [ 162.827579][ T5304] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 162.847178][ T5304] RSP: 002b:00007f580db570c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.855589][ T5304] RAX: ffffffffffffffda RBX: 00007f580cf9bf80 RCX: 00007f580ce7cce9 [ 162.863553][ T5304] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 0000000000000000 [ 162.871526][ T5304] RBP: 00007f580cec947a R08: 0000000000000000 R09: 0000000000000000 [ 162.879497][ T5304] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 162.887462][ T5304] R13: 000000000000000b R14: 00007f580cf9bf80 R15: 00007ffd59c36738 [ 162.895434][ T5304] [ 162.898443][ T5304] Modules linked in: [ 162.911666][ T5304] ---[ end trace 0000000000000000 ]--- [ 162.921443][ T5304] RIP: 0010:scatterwalk_copychunks+0x3e0/0x560 [ 162.927767][ T5304] Code: f0 48 c1 e8 03 80 3c 08 00 0f 85 81 01 00 00 49 8d 44 24 08 4d 89 26 48 bf 00 00 00 00 00 fc ff df 48 89 44 24 10 48 c1 e8 03 <0f> b6 04 38 84 c0 74 08 3c 03 0f 8e 47 01 00 00 48 8b 44 24 08 41 [ 162.949297][ T5304] RSP: 0018:ffffc900051365e0 EFLAGS: 00010202 [ 162.956376][ T5304] RAX: 0000000000000001 RBX: 0000000000000000 RCX: dffffc0000000000 [ 162.964410][ T5304] RDX: 0000000000040000 RSI: ffffffff8465c984 RDI: dffffc0000000000 [ 162.972485][ T5304] RBP: 0000000000001000 R08: 0000000000000005 R09: 0000000000000000 [ 162.980501][ T5304] R10: 0000000000000002 R11: 278a7e2e0e8a7e43 R12: 0000000000000000 [ 162.988496][ T5304] R13: 000000000000000e R14: ffffc90005136678 R15: 0000000000001000 [ 162.996486][ T5304] FS: 00007f580db576c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 163.005449][ T5304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.012021][ T5304] CR2: 00007fff8de73db0 CR3: 0000000023253000 CR4: 00000000003506f0 [ 163.021485][ T5304] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 163.031469][ T5304] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 163.040018][ T5304] Kernel panic - not syncing: Fatal exception [ 163.046263][ T5304] Kernel Offset: disabled [ 163.050574][ T5304] Rebooting in 86400 seconds..