Warning: Permanently added '[localhost]:27655' (ECDSA) to the list of known hosts. 2021/10/25 08:57:10 fuzzer started 2021/10/25 08:57:11 dialing manager at localhost:33333 [ 86.410490][ T3679] cgroup: Unknown subsys name 'net' [ 86.545581][ T3679] cgroup: Unknown subsys name 'rlimit' 2021/10/25 08:57:11 syscalls: 3678 2021/10/25 08:57:11 code coverage: enabled 2021/10/25 08:57:11 comparison tracing: enabled 2021/10/25 08:57:11 extra coverage: enabled 2021/10/25 08:57:11 setuid sandbox: enabled 2021/10/25 08:57:11 namespace sandbox: enabled 2021/10/25 08:57:11 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/25 08:57:11 fault injection: enabled 2021/10/25 08:57:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/25 08:57:11 net packet injection: enabled 2021/10/25 08:57:11 net device setup: enabled 2021/10/25 08:57:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/25 08:57:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/25 08:57:11 USB emulation: enabled 2021/10/25 08:57:11 hci packet injection: enabled 2021/10/25 08:57:11 wifi device emulation: enabled 2021/10/25 08:57:11 802.15.4 emulation: enabled 2021/10/25 08:57:11 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/25 08:57:12 fetching corpus: 50, signal 28007/31834 (executing program) 2021/10/25 08:57:12 fetching corpus: 100, signal 52743/58223 (executing program) 2021/10/25 08:57:12 fetching corpus: 150, signal 63923/71077 (executing program) 2021/10/25 08:57:12 fetching corpus: 200, signal 78741/87451 (executing program) 2021/10/25 08:57:12 fetching corpus: 250, signal 87456/97741 (executing program) 2021/10/25 08:57:13 fetching corpus: 300, signal 94419/106271 (executing program) 2021/10/25 08:57:13 fetching corpus: 350, signal 102531/115890 (executing program) 2021/10/25 08:57:13 fetching corpus: 400, signal 107608/122464 (executing program) 2021/10/25 08:57:13 fetching corpus: 450, signal 114530/130841 (executing program) 2021/10/25 08:57:14 fetching corpus: 500, signal 118855/136635 (executing program) 2021/10/25 08:57:14 fetching corpus: 550, signal 127927/146961 (executing program) 2021/10/25 08:57:14 fetching corpus: 600, signal 132540/152957 (executing program) 2021/10/25 08:57:14 fetching corpus: 650, signal 138292/160025 (executing program) 2021/10/25 08:57:14 fetching corpus: 700, signal 142342/165397 (executing program) 2021/10/25 08:57:14 fetching corpus: 750, signal 146201/170577 (executing program) 2021/10/25 08:57:15 fetching corpus: 800, signal 153089/178587 (executing program) 2021/10/25 08:57:15 fetching corpus: 850, signal 157927/184602 (executing program) 2021/10/25 08:57:15 fetching corpus: 900, signal 162097/190008 (executing program) 2021/10/25 08:57:15 fetching corpus: 950, signal 165409/194565 (executing program) 2021/10/25 08:57:15 fetching corpus: 1000, signal 169692/200013 (executing program) 2021/10/25 08:57:16 fetching corpus: 1050, signal 171882/203470 (executing program) 2021/10/25 08:57:16 fetching corpus: 1100, signal 175329/208068 (executing program) 2021/10/25 08:57:16 fetching corpus: 1150, signal 178586/212492 (executing program) 2021/10/25 08:57:17 fetching corpus: 1200, signal 181608/216701 (executing program) 2021/10/25 08:57:17 fetching corpus: 1250, signal 184585/220819 (executing program) 2021/10/25 08:57:17 fetching corpus: 1300, signal 187062/224494 (executing program) 2021/10/25 08:57:17 fetching corpus: 1350, signal 189851/228428 (executing program) 2021/10/25 08:57:18 fetching corpus: 1400, signal 191739/231533 (executing program) 2021/10/25 08:57:18 fetching corpus: 1450, signal 193667/234574 (executing program) 2021/10/25 08:57:18 fetching corpus: 1500, signal 196765/238730 (executing program) 2021/10/25 08:57:18 fetching corpus: 1550, signal 199017/242067 (executing program) 2021/10/25 08:57:19 fetching corpus: 1600, signal 201912/245965 (executing program) 2021/10/25 08:57:19 fetching corpus: 1650, signal 205317/250327 (executing program) 2021/10/25 08:57:20 fetching corpus: 1700, signal 208016/253987 (executing program) 2021/10/25 08:57:20 fetching corpus: 1750, signal 210130/257187 (executing program) 2021/10/25 08:57:21 fetching corpus: 1800, signal 212710/260788 (executing program) 2021/10/25 08:57:21 fetching corpus: 1850, signal 215030/264166 (executing program) 2021/10/25 08:57:21 fetching corpus: 1900, signal 216741/266926 (executing program) 2021/10/25 08:57:22 fetching corpus: 1950, signal 218756/269913 (executing program) 2021/10/25 08:57:22 fetching corpus: 2000, signal 221720/273787 (executing program) 2021/10/25 08:57:22 fetching corpus: 2050, signal 223500/276606 (executing program) 2021/10/25 08:57:23 fetching corpus: 2100, signal 226096/280099 (executing program) [ 97.854978][ T1480] ieee802154 phy0 wpan0: encryption failed: -22 [ 97.884803][ T1480] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 08:57:23 fetching corpus: 2150, signal 228341/283269 (executing program) 2021/10/25 08:57:23 fetching corpus: 2200, signal 229927/285846 (executing program) 2021/10/25 08:57:24 fetching corpus: 2250, signal 231630/288496 (executing program) 2021/10/25 08:57:24 fetching corpus: 2300, signal 232967/290848 (executing program) 2021/10/25 08:57:26 fetching corpus: 2350, signal 235244/293996 (executing program) 2021/10/25 08:57:26 fetching corpus: 2400, signal 236756/296437 (executing program) 2021/10/25 08:57:26 fetching corpus: 2450, signal 238468/299089 (executing program) 2021/10/25 08:57:26 fetching corpus: 2500, signal 240748/302226 (executing program) 2021/10/25 08:57:27 fetching corpus: 2550, signal 242365/304768 (executing program) 2021/10/25 08:57:27 fetching corpus: 2600, signal 244601/307774 (executing program) 2021/10/25 08:57:27 fetching corpus: 2650, signal 246139/310280 (executing program) 2021/10/25 08:57:27 fetching corpus: 2700, signal 247150/312344 (executing program) 2021/10/25 08:57:28 fetching corpus: 2750, signal 249300/315288 (executing program) 2021/10/25 08:57:28 fetching corpus: 2800, signal 251092/317900 (executing program) 2021/10/25 08:57:28 fetching corpus: 2849, signal 253313/320861 (executing program) 2021/10/25 08:57:28 fetching corpus: 2899, signal 254579/323069 (executing program) 2021/10/25 08:57:29 fetching corpus: 2949, signal 255752/325184 (executing program) 2021/10/25 08:57:29 fetching corpus: 2999, signal 256824/327187 (executing program) 2021/10/25 08:57:29 fetching corpus: 3049, signal 259069/330145 (executing program) 2021/10/25 08:57:29 fetching corpus: 3099, signal 260744/332635 (executing program) 2021/10/25 08:57:29 fetching corpus: 3149, signal 262280/334995 (executing program) 2021/10/25 08:57:29 fetching corpus: 3199, signal 264057/337482 (executing program) 2021/10/25 08:57:30 fetching corpus: 3249, signal 266278/340338 (executing program) 2021/10/25 08:57:30 fetching corpus: 3299, signal 268300/343063 (executing program) 2021/10/25 08:57:30 fetching corpus: 3349, signal 270047/345526 (executing program) 2021/10/25 08:57:30 fetching corpus: 3399, signal 271254/347592 (executing program) 2021/10/25 08:57:30 fetching corpus: 3449, signal 273598/350495 (executing program) 2021/10/25 08:57:31 fetching corpus: 3499, signal 274913/352598 (executing program) 2021/10/25 08:57:31 fetching corpus: 3549, signal 276500/354878 (executing program) 2021/10/25 08:57:31 fetching corpus: 3599, signal 278505/357495 (executing program) 2021/10/25 08:57:31 fetching corpus: 3649, signal 279382/359279 (executing program) 2021/10/25 08:57:31 fetching corpus: 3699, signal 280994/361593 (executing program) 2021/10/25 08:57:32 fetching corpus: 3749, signal 282193/363550 (executing program) 2021/10/25 08:57:32 fetching corpus: 3799, signal 284343/366218 (executing program) 2021/10/25 08:57:32 fetching corpus: 3849, signal 285251/367947 (executing program) 2021/10/25 08:57:33 fetching corpus: 3899, signal 286667/370039 (executing program) 2021/10/25 08:57:33 fetching corpus: 3949, signal 288072/372140 (executing program) 2021/10/25 08:57:33 fetching corpus: 3999, signal 289715/374406 (executing program) 2021/10/25 08:57:33 fetching corpus: 4049, signal 290744/376192 (executing program) 2021/10/25 08:57:33 fetching corpus: 4099, signal 292125/378199 (executing program) 2021/10/25 08:57:34 fetching corpus: 4149, signal 293880/380511 (executing program) 2021/10/25 08:57:34 fetching corpus: 4199, signal 294991/382318 (executing program) 2021/10/25 08:57:35 fetching corpus: 4249, signal 296145/384102 (executing program) 2021/10/25 08:57:35 fetching corpus: 4299, signal 297157/385847 (executing program) 2021/10/25 08:57:35 fetching corpus: 4349, signal 298811/388041 (executing program) 2021/10/25 08:57:35 fetching corpus: 4399, signal 300121/389972 (executing program) 2021/10/25 08:57:35 fetching corpus: 4449, signal 301066/391666 (executing program) 2021/10/25 08:57:35 fetching corpus: 4499, signal 302685/393818 (executing program) 2021/10/25 08:57:36 fetching corpus: 4549, signal 303555/395447 (executing program) 2021/10/25 08:57:36 fetching corpus: 4599, signal 304744/397262 (executing program) 2021/10/25 08:57:36 fetching corpus: 4649, signal 305892/399032 (executing program) 2021/10/25 08:57:36 fetching corpus: 4699, signal 307034/400790 (executing program) 2021/10/25 08:57:36 fetching corpus: 4749, signal 308068/402494 (executing program) 2021/10/25 08:57:36 fetching corpus: 4799, signal 309185/404250 (executing program) 2021/10/25 08:57:37 fetching corpus: 4849, signal 309767/405647 (executing program) 2021/10/25 08:57:37 fetching corpus: 4899, signal 310715/407269 (executing program) 2021/10/25 08:57:37 fetching corpus: 4949, signal 311643/408853 (executing program) 2021/10/25 08:57:37 fetching corpus: 4999, signal 312782/410592 (executing program) 2021/10/25 08:57:37 fetching corpus: 5049, signal 314250/412504 (executing program) 2021/10/25 08:57:37 fetching corpus: 5099, signal 315423/414228 (executing program) 2021/10/25 08:57:38 fetching corpus: 5149, signal 316651/416010 (executing program) 2021/10/25 08:57:38 fetching corpus: 5199, signal 317689/417665 (executing program) 2021/10/25 08:57:38 fetching corpus: 5249, signal 318739/419357 (executing program) [ 113.215637][ T32] cfg80211: failed to load regulatory.db 2021/10/25 08:57:38 fetching corpus: 5299, signal 319954/421077 (executing program) 2021/10/25 08:57:38 fetching corpus: 5349, signal 320723/422541 (executing program) 2021/10/25 08:57:38 fetching corpus: 5399, signal 321749/424150 (executing program) 2021/10/25 08:57:38 fetching corpus: 5449, signal 322724/425722 (executing program) 2021/10/25 08:57:39 fetching corpus: 5499, signal 324111/427476 (executing program) 2021/10/25 08:57:39 fetching corpus: 5549, signal 325228/429136 (executing program) 2021/10/25 08:57:39 fetching corpus: 5599, signal 326300/430695 (executing program) 2021/10/25 08:57:39 fetching corpus: 5649, signal 327259/432223 (executing program) 2021/10/25 08:57:39 fetching corpus: 5699, signal 328355/433806 (executing program) 2021/10/25 08:57:39 fetching corpus: 5749, signal 329173/435228 (executing program) 2021/10/25 08:57:40 fetching corpus: 5799, signal 329932/436601 (executing program) 2021/10/25 08:57:40 fetching corpus: 5849, signal 331063/438203 (executing program) 2021/10/25 08:57:40 fetching corpus: 5899, signal 331869/439569 (executing program) 2021/10/25 08:57:40 fetching corpus: 5949, signal 332615/440939 (executing program) 2021/10/25 08:57:40 fetching corpus: 5999, signal 333566/442402 (executing program) 2021/10/25 08:57:40 fetching corpus: 6049, signal 334402/443811 (executing program) 2021/10/25 08:57:41 fetching corpus: 6099, signal 335279/445257 (executing program) 2021/10/25 08:57:41 fetching corpus: 6149, signal 336088/446619 (executing program) 2021/10/25 08:57:41 fetching corpus: 6199, signal 336829/447998 (executing program) 2021/10/25 08:57:41 fetching corpus: 6249, signal 337485/449277 (executing program) 2021/10/25 08:57:41 fetching corpus: 6299, signal 338355/450678 (executing program) 2021/10/25 08:57:41 fetching corpus: 6349, signal 339416/452174 (executing program) 2021/10/25 08:57:42 fetching corpus: 6399, signal 340484/453710 (executing program) 2021/10/25 08:57:42 fetching corpus: 6449, signal 341113/454973 (executing program) 2021/10/25 08:57:42 fetching corpus: 6499, signal 342241/456494 (executing program) 2021/10/25 08:57:42 fetching corpus: 6549, signal 343217/457915 (executing program) 2021/10/25 08:57:43 fetching corpus: 6599, signal 344266/459350 (executing program) 2021/10/25 08:57:43 fetching corpus: 6649, signal 344832/460496 (executing program) 2021/10/25 08:57:43 fetching corpus: 6699, signal 345469/461743 (executing program) 2021/10/25 08:57:43 fetching corpus: 6749, signal 346362/463058 (executing program) 2021/10/25 08:57:43 fetching corpus: 6799, signal 347252/464421 (executing program) 2021/10/25 08:57:43 fetching corpus: 6849, signal 348085/465732 (executing program) 2021/10/25 08:57:43 fetching corpus: 6899, signal 349123/467165 (executing program) 2021/10/25 08:57:44 fetching corpus: 6949, signal 349880/468427 (executing program) 2021/10/25 08:57:44 fetching corpus: 6999, signal 350487/469569 (executing program) 2021/10/25 08:57:44 fetching corpus: 7049, signal 351316/470859 (executing program) 2021/10/25 08:57:44 fetching corpus: 7099, signal 351930/472035 (executing program) 2021/10/25 08:57:44 fetching corpus: 7149, signal 353134/473489 (executing program) 2021/10/25 08:57:45 fetching corpus: 7199, signal 353737/474615 (executing program) 2021/10/25 08:57:45 fetching corpus: 7249, signal 354438/475771 (executing program) 2021/10/25 08:57:45 fetching corpus: 7299, signal 355484/477146 (executing program) 2021/10/25 08:57:45 fetching corpus: 7349, signal 356559/478519 (executing program) 2021/10/25 08:57:45 fetching corpus: 7399, signal 357169/479663 (executing program) 2021/10/25 08:57:46 fetching corpus: 7449, signal 358441/481118 (executing program) 2021/10/25 08:57:46 fetching corpus: 7499, signal 359365/482385 (executing program) 2021/10/25 08:57:46 fetching corpus: 7549, signal 360035/483528 (executing program) 2021/10/25 08:57:46 fetching corpus: 7599, signal 360791/484748 (executing program) 2021/10/25 08:57:46 fetching corpus: 7649, signal 361365/485846 (executing program) 2021/10/25 08:57:47 fetching corpus: 7699, signal 361880/486871 (executing program) 2021/10/25 08:57:47 fetching corpus: 7749, signal 362601/488067 (executing program) 2021/10/25 08:57:47 fetching corpus: 7799, signal 363490/489297 (executing program) 2021/10/25 08:57:47 fetching corpus: 7849, signal 364132/490413 (executing program) 2021/10/25 08:57:47 fetching corpus: 7899, signal 364793/491496 (executing program) 2021/10/25 08:57:47 fetching corpus: 7949, signal 365284/492515 (executing program) 2021/10/25 08:57:48 fetching corpus: 7999, signal 366066/493699 (executing program) 2021/10/25 08:57:48 fetching corpus: 8049, signal 366809/494881 (executing program) 2021/10/25 08:57:48 fetching corpus: 8099, signal 367616/496026 (executing program) 2021/10/25 08:57:48 fetching corpus: 8149, signal 368667/497302 (executing program) 2021/10/25 08:57:48 fetching corpus: 8199, signal 369308/498391 (executing program) 2021/10/25 08:57:49 fetching corpus: 8249, signal 370275/499597 (executing program) 2021/10/25 08:57:49 fetching corpus: 8299, signal 370982/500723 (executing program) 2021/10/25 08:57:49 fetching corpus: 8349, signal 371586/501786 (executing program) 2021/10/25 08:57:49 fetching corpus: 8399, signal 372080/502820 (executing program) 2021/10/25 08:57:49 fetching corpus: 8449, signal 373575/504225 (executing program) 2021/10/25 08:57:50 fetching corpus: 8499, signal 374269/505262 (executing program) 2021/10/25 08:57:50 fetching corpus: 8549, signal 374853/506339 (executing program) 2021/10/25 08:57:50 fetching corpus: 8599, signal 375432/507372 (executing program) 2021/10/25 08:57:50 fetching corpus: 8649, signal 376289/508475 (executing program) 2021/10/25 08:57:50 fetching corpus: 8699, signal 377323/509666 (executing program) 2021/10/25 08:57:51 fetching corpus: 8749, signal 377972/510708 (executing program) 2021/10/25 08:57:51 fetching corpus: 8799, signal 378753/511768 (executing program) 2021/10/25 08:57:51 fetching corpus: 8849, signal 379459/512801 (executing program) 2021/10/25 08:57:51 fetching corpus: 8899, signal 380186/513795 (executing program) 2021/10/25 08:57:52 fetching corpus: 8949, signal 381161/514925 (executing program) 2021/10/25 08:57:52 fetching corpus: 8999, signal 381931/515978 (executing program) 2021/10/25 08:57:52 fetching corpus: 9049, signal 383139/517227 (executing program) 2021/10/25 08:57:53 fetching corpus: 9099, signal 383925/518263 (executing program) 2021/10/25 08:57:53 fetching corpus: 9149, signal 384697/519328 (executing program) 2021/10/25 08:57:53 fetching corpus: 9199, signal 385390/520304 (executing program) 2021/10/25 08:57:53 fetching corpus: 9249, signal 386164/521366 (executing program) 2021/10/25 08:57:53 fetching corpus: 9299, signal 386744/522314 (executing program) 2021/10/25 08:57:53 fetching corpus: 9349, signal 387204/523227 (executing program) 2021/10/25 08:57:54 fetching corpus: 9399, signal 387955/524266 (executing program) 2021/10/25 08:57:54 fetching corpus: 9449, signal 388636/525251 (executing program) 2021/10/25 08:57:54 fetching corpus: 9499, signal 389436/526267 (executing program) 2021/10/25 08:57:54 fetching corpus: 9549, signal 390194/527225 (executing program) 2021/10/25 08:57:54 fetching corpus: 9599, signal 390828/528185 (executing program) 2021/10/25 08:57:55 fetching corpus: 9649, signal 391748/529248 (executing program) 2021/10/25 08:57:55 fetching corpus: 9699, signal 392466/530214 (executing program) 2021/10/25 08:57:55 fetching corpus: 9749, signal 393221/531211 (executing program) 2021/10/25 08:57:55 fetching corpus: 9798, signal 393828/532105 (executing program) 2021/10/25 08:57:55 fetching corpus: 9848, signal 394527/533012 (executing program) 2021/10/25 08:57:56 fetching corpus: 9898, signal 395519/534020 (executing program) 2021/10/25 08:57:56 fetching corpus: 9948, signal 396178/534899 (executing program) 2021/10/25 08:57:56 fetching corpus: 9998, signal 396958/535917 (executing program) 2021/10/25 08:57:56 fetching corpus: 10048, signal 397676/536790 (executing program) 2021/10/25 08:57:56 fetching corpus: 10098, signal 398321/537675 (executing program) 2021/10/25 08:57:57 fetching corpus: 10148, signal 398914/538509 (executing program) 2021/10/25 08:57:57 fetching corpus: 10198, signal 399390/539307 (executing program) 2021/10/25 08:57:57 fetching corpus: 10248, signal 400128/540246 (executing program) 2021/10/25 08:57:57 fetching corpus: 10298, signal 401022/541191 (executing program) 2021/10/25 08:57:57 fetching corpus: 10348, signal 401552/542010 (executing program) 2021/10/25 08:57:58 fetching corpus: 10398, signal 402246/542933 (executing program) 2021/10/25 08:57:58 fetching corpus: 10448, signal 402934/543865 (executing program) 2021/10/25 08:57:58 fetching corpus: 10498, signal 403526/544689 (executing program) 2021/10/25 08:57:58 fetching corpus: 10548, signal 403956/545491 (executing program) 2021/10/25 08:57:58 fetching corpus: 10598, signal 404535/546349 (executing program) 2021/10/25 08:57:58 fetching corpus: 10648, signal 405095/547166 (executing program) 2021/10/25 08:57:59 fetching corpus: 10698, signal 405764/548046 (executing program) 2021/10/25 08:57:59 fetching corpus: 10748, signal 406260/548829 (executing program) 2021/10/25 08:57:59 fetching corpus: 10798, signal 406747/549677 (executing program) 2021/10/25 08:57:59 fetching corpus: 10848, signal 407230/550506 (executing program) 2021/10/25 08:57:59 fetching corpus: 10898, signal 408022/551379 (executing program) 2021/10/25 08:57:59 fetching corpus: 10948, signal 408603/552196 (executing program) 2021/10/25 08:58:00 fetching corpus: 10998, signal 409082/553002 (executing program) 2021/10/25 08:58:00 fetching corpus: 11048, signal 409957/553852 (executing program) 2021/10/25 08:58:00 fetching corpus: 11098, signal 410385/554645 (executing program) 2021/10/25 08:58:00 fetching corpus: 11148, signal 411262/555530 (executing program) 2021/10/25 08:58:01 fetching corpus: 11198, signal 412011/556324 (executing program) 2021/10/25 08:58:01 fetching corpus: 11248, signal 412459/557116 (executing program) 2021/10/25 08:58:01 fetching corpus: 11298, signal 413197/557947 (executing program) 2021/10/25 08:58:01 fetching corpus: 11348, signal 413769/558674 (executing program) 2021/10/25 08:58:01 fetching corpus: 11398, signal 414437/559455 (executing program) 2021/10/25 08:58:02 fetching corpus: 11448, signal 414929/560202 (executing program) 2021/10/25 08:58:02 fetching corpus: 11498, signal 415640/561006 (executing program) 2021/10/25 08:58:02 fetching corpus: 11548, signal 416202/561783 (executing program) 2021/10/25 08:58:02 fetching corpus: 11598, signal 416762/562523 (executing program) 2021/10/25 08:58:02 fetching corpus: 11648, signal 417352/563256 (executing program) 2021/10/25 08:58:03 fetching corpus: 11698, signal 417848/563986 (executing program) 2021/10/25 08:58:03 fetching corpus: 11748, signal 418386/564753 (executing program) 2021/10/25 08:58:03 fetching corpus: 11798, signal 418963/565498 (executing program) 2021/10/25 08:58:03 fetching corpus: 11848, signal 419645/566234 (executing program) 2021/10/25 08:58:03 fetching corpus: 11898, signal 420142/566943 (executing program) 2021/10/25 08:58:04 fetching corpus: 11948, signal 420579/567609 (executing program) 2021/10/25 08:58:04 fetching corpus: 11998, signal 421001/568334 (executing program) 2021/10/25 08:58:04 fetching corpus: 12048, signal 421611/569067 (executing program) 2021/10/25 08:58:04 fetching corpus: 12098, signal 422166/569789 (executing program) 2021/10/25 08:58:04 fetching corpus: 12148, signal 422581/570463 (executing program) 2021/10/25 08:58:05 fetching corpus: 12198, signal 423012/571153 (executing program) 2021/10/25 08:58:05 fetching corpus: 12248, signal 423576/571819 (executing program) 2021/10/25 08:58:05 fetching corpus: 12298, signal 423973/572499 (executing program) 2021/10/25 08:58:05 fetching corpus: 12348, signal 424417/573201 (executing program) 2021/10/25 08:58:05 fetching corpus: 12398, signal 424740/573859 (executing program) 2021/10/25 08:58:05 fetching corpus: 12448, signal 425479/574586 (executing program) 2021/10/25 08:58:06 fetching corpus: 12498, signal 426109/575288 (executing program) 2021/10/25 08:58:06 fetching corpus: 12548, signal 426595/575974 (executing program) 2021/10/25 08:58:06 fetching corpus: 12598, signal 427000/576620 (executing program) 2021/10/25 08:58:06 fetching corpus: 12648, signal 427540/577291 (executing program) 2021/10/25 08:58:06 fetching corpus: 12698, signal 428001/577919 (executing program) 2021/10/25 08:58:07 fetching corpus: 12748, signal 428388/578551 (executing program) 2021/10/25 08:58:07 fetching corpus: 12798, signal 429008/579235 (executing program) 2021/10/25 08:58:07 fetching corpus: 12848, signal 429608/579939 (executing program) 2021/10/25 08:58:07 fetching corpus: 12898, signal 430114/580581 (executing program) 2021/10/25 08:58:07 fetching corpus: 12948, signal 430702/581256 (executing program) 2021/10/25 08:58:07 fetching corpus: 12998, signal 431259/581887 (executing program) 2021/10/25 08:58:08 fetching corpus: 13048, signal 431794/582544 (executing program) 2021/10/25 08:58:08 fetching corpus: 13098, signal 432365/583192 (executing program) 2021/10/25 08:58:08 fetching corpus: 13148, signal 432749/583763 (executing program) 2021/10/25 08:58:08 fetching corpus: 13198, signal 433545/584433 (executing program) 2021/10/25 08:58:08 fetching corpus: 13248, signal 434089/585083 (executing program) 2021/10/25 08:58:08 fetching corpus: 13298, signal 434442/585686 (executing program) 2021/10/25 08:58:09 fetching corpus: 13348, signal 434811/586287 (executing program) 2021/10/25 08:58:09 fetching corpus: 13398, signal 435541/586959 (executing program) 2021/10/25 08:58:09 fetching corpus: 13448, signal 435936/587529 (executing program) 2021/10/25 08:58:09 fetching corpus: 13498, signal 436309/588114 (executing program) 2021/10/25 08:58:10 fetching corpus: 13548, signal 436947/588753 (executing program) 2021/10/25 08:58:10 fetching corpus: 13598, signal 437552/589355 (executing program) 2021/10/25 08:58:10 fetching corpus: 13648, signal 438142/589976 (executing program) 2021/10/25 08:58:10 fetching corpus: 13698, signal 438421/590556 (executing program) 2021/10/25 08:58:10 fetching corpus: 13748, signal 438853/591142 (executing program) 2021/10/25 08:58:10 fetching corpus: 13798, signal 439283/591775 (executing program) 2021/10/25 08:58:11 fetching corpus: 13848, signal 439688/592353 (executing program) 2021/10/25 08:58:11 fetching corpus: 13898, signal 440231/592930 (executing program) 2021/10/25 08:58:11 fetching corpus: 13948, signal 440599/593488 (executing program) 2021/10/25 08:58:11 fetching corpus: 13998, signal 441199/594116 (executing program) 2021/10/25 08:58:11 fetching corpus: 14048, signal 441687/594694 (executing program) 2021/10/25 08:58:11 fetching corpus: 14098, signal 442075/595259 (executing program) 2021/10/25 08:58:12 fetching corpus: 14148, signal 442574/595843 (executing program) 2021/10/25 08:58:12 fetching corpus: 14198, signal 443034/596412 (executing program) 2021/10/25 08:58:12 fetching corpus: 14248, signal 443605/596996 (executing program) 2021/10/25 08:58:12 fetching corpus: 14298, signal 444098/597579 (executing program) 2021/10/25 08:58:12 fetching corpus: 14348, signal 444432/598127 (executing program) 2021/10/25 08:58:12 fetching corpus: 14398, signal 444860/598693 (executing program) 2021/10/25 08:58:12 fetching corpus: 14448, signal 445184/599235 (executing program) 2021/10/25 08:58:13 fetching corpus: 14498, signal 445594/599748 (executing program) 2021/10/25 08:58:13 fetching corpus: 14548, signal 446093/600273 (executing program) 2021/10/25 08:58:13 fetching corpus: 14598, signal 446612/600839 (executing program) 2021/10/25 08:58:13 fetching corpus: 14648, signal 447094/601394 (executing program) 2021/10/25 08:58:13 fetching corpus: 14698, signal 447437/601945 (executing program) 2021/10/25 08:58:14 fetching corpus: 14748, signal 447802/602459 (executing program) 2021/10/25 08:58:14 fetching corpus: 14798, signal 448328/602971 (executing program) 2021/10/25 08:58:14 fetching corpus: 14848, signal 448656/603479 (executing program) 2021/10/25 08:58:15 fetching corpus: 14898, signal 449200/604008 (executing program) 2021/10/25 08:58:15 fetching corpus: 14948, signal 449631/604524 (executing program) 2021/10/25 08:58:15 fetching corpus: 14998, signal 450052/605071 (executing program) 2021/10/25 08:58:15 fetching corpus: 15048, signal 450456/605594 (executing program) 2021/10/25 08:58:15 fetching corpus: 15098, signal 450970/606092 (executing program) 2021/10/25 08:58:16 fetching corpus: 15148, signal 451276/606124 (executing program) 2021/10/25 08:58:16 fetching corpus: 15198, signal 451661/606124 (executing program) 2021/10/25 08:58:16 fetching corpus: 15248, signal 451964/606124 (executing program) 2021/10/25 08:58:16 fetching corpus: 15298, signal 452506/606124 (executing program) 2021/10/25 08:58:16 fetching corpus: 15348, signal 452949/606124 (executing program) 2021/10/25 08:58:16 fetching corpus: 15398, signal 453194/606124 (executing program) 2021/10/25 08:58:17 fetching corpus: 15448, signal 453504/606124 (executing program) 2021/10/25 08:58:17 fetching corpus: 15498, signal 453873/606125 (executing program) 2021/10/25 08:58:18 fetching corpus: 15548, signal 454275/606125 (executing program) 2021/10/25 08:58:18 fetching corpus: 15598, signal 454657/606125 (executing program) 2021/10/25 08:58:19 fetching corpus: 15648, signal 455059/606125 (executing program) 2021/10/25 08:58:19 fetching corpus: 15698, signal 455433/606125 (executing program) 2021/10/25 08:58:19 fetching corpus: 15748, signal 455899/606125 (executing program) 2021/10/25 08:58:20 fetching corpus: 15798, signal 456489/606125 (executing program) 2021/10/25 08:58:20 fetching corpus: 15848, signal 457049/606125 (executing program) 2021/10/25 08:58:21 fetching corpus: 15898, signal 457616/606125 (executing program) 2021/10/25 08:58:22 fetching corpus: 15948, signal 458018/606125 (executing program) 2021/10/25 08:58:22 fetching corpus: 15998, signal 458293/606125 (executing program) 2021/10/25 08:58:23 fetching corpus: 16048, signal 458687/606125 (executing program) 2021/10/25 08:58:23 fetching corpus: 16098, signal 459300/606125 (executing program) 2021/10/25 08:58:24 fetching corpus: 16148, signal 459773/606125 (executing program) [ 159.293626][ T1480] ieee802154 phy0 wpan0: encryption failed: -22 [ 159.315263][ T1480] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 08:58:25 fetching corpus: 16198, signal 460104/606125 (executing program) 2021/10/25 08:58:25 fetching corpus: 16248, signal 460435/606125 (executing program) 2021/10/25 08:58:26 fetching corpus: 16298, signal 461019/606125 (executing program) 2021/10/25 08:58:26 fetching corpus: 16348, signal 461463/606125 (executing program) 2021/10/25 08:58:26 fetching corpus: 16398, signal 461772/606126 (executing program) 2021/10/25 08:58:27 fetching corpus: 16448, signal 462097/606126 (executing program) 2021/10/25 08:58:28 fetching corpus: 16498, signal 462596/606126 (executing program) 2021/10/25 08:58:28 fetching corpus: 16548, signal 463055/606127 (executing program) 2021/10/25 08:58:29 fetching corpus: 16598, signal 463642/606127 (executing program) 2021/10/25 08:58:29 fetching corpus: 16648, signal 464119/606127 (executing program) 2021/10/25 08:58:30 fetching corpus: 16698, signal 464480/606127 (executing program) 2021/10/25 08:58:30 fetching corpus: 16748, signal 464806/606127 (executing program) 2021/10/25 08:58:30 fetching corpus: 16798, signal 465151/606127 (executing program) 2021/10/25 08:58:31 fetching corpus: 16848, signal 465482/606128 (executing program) 2021/10/25 08:58:32 fetching corpus: 16898, signal 466485/606129 (executing program) 2021/10/25 08:58:32 fetching corpus: 16948, signal 466961/606129 (executing program) 2021/10/25 08:58:33 fetching corpus: 16998, signal 467737/606129 (executing program) 2021/10/25 08:58:34 fetching corpus: 17048, signal 468117/606129 (executing program) 2021/10/25 08:58:34 fetching corpus: 17098, signal 468379/606129 (executing program) 2021/10/25 08:58:35 fetching corpus: 17148, signal 469212/606130 (executing program) 2021/10/25 08:58:35 fetching corpus: 17198, signal 469611/606135 (executing program) 2021/10/25 08:58:36 fetching corpus: 17248, signal 470108/606135 (executing program) 2021/10/25 08:58:36 fetching corpus: 17298, signal 470508/606135 (executing program) 2021/10/25 08:58:37 fetching corpus: 17348, signal 470901/606135 (executing program) 2021/10/25 08:58:37 fetching corpus: 17398, signal 471174/606135 (executing program) 2021/10/25 08:58:38 fetching corpus: 17448, signal 471609/606136 (executing program) 2021/10/25 08:58:39 fetching corpus: 17498, signal 471956/606136 (executing program) 2021/10/25 08:58:39 fetching corpus: 17548, signal 472298/606136 (executing program) 2021/10/25 08:58:40 fetching corpus: 17598, signal 472726/606136 (executing program) 2021/10/25 08:58:40 fetching corpus: 17648, signal 473682/606136 (executing program) 2021/10/25 08:58:41 fetching corpus: 17698, signal 474061/606136 (executing program) 2021/10/25 08:58:41 fetching corpus: 17748, signal 474317/606136 (executing program) 2021/10/25 08:58:42 fetching corpus: 17798, signal 474613/606136 (executing program) 2021/10/25 08:58:42 fetching corpus: 17848, signal 474854/606136 (executing program) 2021/10/25 08:58:43 fetching corpus: 17898, signal 475139/606136 (executing program) 2021/10/25 08:58:43 fetching corpus: 17948, signal 475393/606136 (executing program) 2021/10/25 08:58:44 fetching corpus: 17998, signal 475756/606136 (executing program) 2021/10/25 08:58:44 fetching corpus: 18048, signal 476276/606136 (executing program) 2021/10/25 08:58:45 fetching corpus: 18098, signal 476644/606136 (executing program) 2021/10/25 08:58:45 fetching corpus: 18148, signal 477054/606137 (executing program) 2021/10/25 08:58:46 fetching corpus: 18198, signal 477499/606139 (executing program) 2021/10/25 08:58:46 fetching corpus: 18248, signal 477841/606143 (executing program) 2021/10/25 08:58:47 fetching corpus: 18298, signal 478238/606143 (executing program) 2021/10/25 08:58:47 fetching corpus: 18348, signal 478475/606143 (executing program) 2021/10/25 08:58:47 fetching corpus: 18398, signal 479095/606143 (executing program) 2021/10/25 08:58:48 fetching corpus: 18448, signal 479403/606145 (executing program) 2021/10/25 08:58:48 fetching corpus: 18498, signal 479856/606147 (executing program) 2021/10/25 08:58:49 fetching corpus: 18548, signal 480252/606147 (executing program) 2021/10/25 08:58:49 fetching corpus: 18598, signal 480643/606147 (executing program) 2021/10/25 08:58:50 fetching corpus: 18648, signal 480994/606148 (executing program) 2021/10/25 08:58:51 fetching corpus: 18698, signal 481289/606148 (executing program) 2021/10/25 08:58:51 fetching corpus: 18748, signal 481666/606148 (executing program) 2021/10/25 08:58:52 fetching corpus: 18798, signal 482001/606148 (executing program) 2021/10/25 08:58:52 fetching corpus: 18848, signal 482536/606148 (executing program) 2021/10/25 08:58:53 fetching corpus: 18898, signal 482889/606148 (executing program) 2021/10/25 08:58:53 fetching corpus: 18948, signal 483162/606148 (executing program) 2021/10/25 08:58:54 fetching corpus: 18998, signal 483497/606148 (executing program) 2021/10/25 08:58:54 fetching corpus: 19048, signal 483790/606148 (executing program) 2021/10/25 08:58:54 fetching corpus: 19098, signal 484230/606160 (executing program) 2021/10/25 08:58:55 fetching corpus: 19148, signal 484550/606168 (executing program) 2021/10/25 08:58:55 fetching corpus: 19198, signal 485095/606168 (executing program) 2021/10/25 08:58:56 fetching corpus: 19248, signal 485481/606168 (executing program) 2021/10/25 08:58:56 fetching corpus: 19298, signal 485735/606170 (executing program) 2021/10/25 08:58:57 fetching corpus: 19348, signal 486178/606170 (executing program) 2021/10/25 08:58:57 fetching corpus: 19398, signal 486397/606179 (executing program) 2021/10/25 08:58:57 fetching corpus: 19448, signal 486777/606179 (executing program) 2021/10/25 08:58:58 fetching corpus: 19498, signal 487034/606191 (executing program) 2021/10/25 08:58:58 fetching corpus: 19548, signal 487513/606191 (executing program) 2021/10/25 08:58:59 fetching corpus: 19598, signal 487894/606191 (executing program) 2021/10/25 08:59:00 fetching corpus: 19648, signal 488399/606192 (executing program) 2021/10/25 08:59:00 fetching corpus: 19698, signal 488679/606192 (executing program) 2021/10/25 08:59:01 fetching corpus: 19748, signal 489203/606192 (executing program) 2021/10/25 08:59:01 fetching corpus: 19798, signal 489522/606192 (executing program) 2021/10/25 08:59:02 fetching corpus: 19848, signal 489796/606192 (executing program) 2021/10/25 08:59:02 fetching corpus: 19898, signal 490075/606192 (executing program) 2021/10/25 08:59:03 fetching corpus: 19948, signal 490398/606192 (executing program) 2021/10/25 08:59:03 fetching corpus: 19998, signal 490770/606192 (executing program) 2021/10/25 08:59:04 fetching corpus: 20048, signal 491031/606197 (executing program) 2021/10/25 08:59:04 fetching corpus: 20098, signal 491365/606197 (executing program) 2021/10/25 08:59:04 fetching corpus: 20148, signal 491732/606197 (executing program) 2021/10/25 08:59:05 fetching corpus: 20198, signal 492151/606197 (executing program) 2021/10/25 08:59:05 fetching corpus: 20248, signal 492407/606197 (executing program) 2021/10/25 08:59:06 fetching corpus: 20298, signal 492691/606197 (executing program) 2021/10/25 08:59:06 fetching corpus: 20348, signal 492923/606197 (executing program) 2021/10/25 08:59:07 fetching corpus: 20398, signal 493284/606197 (executing program) 2021/10/25 08:59:07 fetching corpus: 20448, signal 494114/606197 (executing program) 2021/10/25 08:59:08 fetching corpus: 20498, signal 494432/606197 (executing program) 2021/10/25 08:59:08 fetching corpus: 20548, signal 495298/606197 (executing program) 2021/10/25 08:59:09 fetching corpus: 20598, signal 495653/606197 (executing program) 2021/10/25 08:59:09 fetching corpus: 20648, signal 496065/606197 (executing program) 2021/10/25 08:59:10 fetching corpus: 20698, signal 496374/606197 (executing program) 2021/10/25 08:59:10 fetching corpus: 20748, signal 496733/606197 (executing program) 2021/10/25 08:59:11 fetching corpus: 20798, signal 496974/606198 (executing program) 2021/10/25 08:59:11 fetching corpus: 20848, signal 497301/606198 (executing program) 2021/10/25 08:59:12 fetching corpus: 20898, signal 497622/606198 (executing program) 2021/10/25 08:59:12 fetching corpus: 20948, signal 498007/606198 (executing program) 2021/10/25 08:59:13 fetching corpus: 20998, signal 498420/606218 (executing program) 2021/10/25 08:59:13 fetching corpus: 21048, signal 498659/606218 (executing program) 2021/10/25 08:59:14 fetching corpus: 21098, signal 499004/606218 (executing program) 2021/10/25 08:59:14 fetching corpus: 21148, signal 499266/606218 (executing program) 2021/10/25 08:59:15 fetching corpus: 21198, signal 499716/606218 (executing program) 2021/10/25 08:59:15 fetching corpus: 21248, signal 500090/606218 (executing program) 2021/10/25 08:59:16 fetching corpus: 21298, signal 500372/606219 (executing program) 2021/10/25 08:59:17 fetching corpus: 21348, signal 500592/606219 (executing program) 2021/10/25 08:59:17 fetching corpus: 21398, signal 500892/606219 (executing program) 2021/10/25 08:59:18 fetching corpus: 21448, signal 501225/606219 (executing program) 2021/10/25 08:59:18 fetching corpus: 21498, signal 501576/606220 (executing program) 2021/10/25 08:59:19 fetching corpus: 21547, signal 501915/606220 (executing program) 2021/10/25 08:59:19 fetching corpus: 21597, signal 502202/606220 (executing program) 2021/10/25 08:59:20 fetching corpus: 21647, signal 502619/606221 (executing program) 2021/10/25 08:59:20 fetching corpus: 21697, signal 503085/606221 (executing program) 2021/10/25 08:59:20 fetching corpus: 21747, signal 503394/606221 (executing program) 2021/10/25 08:59:21 fetching corpus: 21797, signal 503989/606221 (executing program) 2021/10/25 08:59:21 fetching corpus: 21847, signal 504248/606221 (executing program) 2021/10/25 08:59:22 fetching corpus: 21897, signal 504698/606232 (executing program) 2021/10/25 08:59:22 fetching corpus: 21947, signal 505003/606232 (executing program) 2021/10/25 08:59:23 fetching corpus: 21997, signal 505370/606232 (executing program) 2021/10/25 08:59:23 fetching corpus: 22047, signal 505665/606232 (executing program) 2021/10/25 08:59:24 fetching corpus: 22097, signal 505911/606232 (executing program) 2021/10/25 08:59:24 fetching corpus: 22147, signal 506234/606232 (executing program) 2021/10/25 08:59:25 fetching corpus: 22197, signal 506431/606232 (executing program) 2021/10/25 08:59:25 fetching corpus: 22247, signal 506697/606232 (executing program) [ 220.734224][ T1480] ieee802154 phy0 wpan0: encryption failed: -22 [ 220.755574][ T1480] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 08:59:26 fetching corpus: 22297, signal 507087/606232 (executing program) 2021/10/25 08:59:26 fetching corpus: 22347, signal 507425/606232 (executing program) 2021/10/25 08:59:27 fetching corpus: 22397, signal 507727/606233 (executing program) 2021/10/25 08:59:27 fetching corpus: 22446, signal 508040/606233 (executing program) 2021/10/25 08:59:28 fetching corpus: 22496, signal 508436/606233 (executing program) 2021/10/25 08:59:29 fetching corpus: 22546, signal 508812/606233 (executing program) 2021/10/25 08:59:29 fetching corpus: 22596, signal 509412/606233 (executing program) 2021/10/25 08:59:30 fetching corpus: 22646, signal 509767/606234 (executing program) 2021/10/25 08:59:31 fetching corpus: 22696, signal 510043/606235 (executing program) 2021/10/25 08:59:31 fetching corpus: 22746, signal 510345/606235 (executing program) 2021/10/25 08:59:32 fetching corpus: 22796, signal 510740/606235 (executing program) 2021/10/25 08:59:32 fetching corpus: 22846, signal 511055/606235 (executing program) 2021/10/25 08:59:33 fetching corpus: 22896, signal 511312/606235 (executing program) 2021/10/25 08:59:34 fetching corpus: 22946, signal 511617/606235 (executing program) 2021/10/25 08:59:34 fetching corpus: 22996, signal 511842/606258 (executing program) 2021/10/25 08:59:35 fetching corpus: 23046, signal 512073/606264 (executing program) 2021/10/25 08:59:35 fetching corpus: 23096, signal 512257/606281 (executing program) 2021/10/25 08:59:36 fetching corpus: 23146, signal 512498/606281 (executing program) 2021/10/25 08:59:36 fetching corpus: 23196, signal 512768/606281 (executing program) 2021/10/25 08:59:37 fetching corpus: 23246, signal 513075/606281 (executing program) 2021/10/25 08:59:39 fetching corpus: 23296, signal 513364/606282 (executing program) 2021/10/25 08:59:39 fetching corpus: 23346, signal 513625/606282 (executing program) 2021/10/25 08:59:40 fetching corpus: 23396, signal 513974/606282 (executing program) 2021/10/25 08:59:40 fetching corpus: 23446, signal 514391/606296 (executing program) 2021/10/25 08:59:41 fetching corpus: 23496, signal 514549/606299 (executing program) 2021/10/25 08:59:41 fetching corpus: 23546, signal 514850/606299 (executing program) 2021/10/25 08:59:42 fetching corpus: 23596, signal 515238/606299 (executing program) 2021/10/25 08:59:42 fetching corpus: 23645, signal 515493/606301 (executing program) 2021/10/25 08:59:43 fetching corpus: 23694, signal 515764/606301 (executing program) 2021/10/25 08:59:43 fetching corpus: 23744, signal 516048/606301 (executing program) 2021/10/25 08:59:44 fetching corpus: 23794, signal 516380/606301 (executing program) 2021/10/25 08:59:44 fetching corpus: 23844, signal 516781/606303 (executing program) 2021/10/25 08:59:45 fetching corpus: 23894, signal 517151/606303 (executing program) 2021/10/25 08:59:45 fetching corpus: 23944, signal 517469/606304 (executing program) 2021/10/25 08:59:46 fetching corpus: 23994, signal 517762/606304 (executing program) 2021/10/25 08:59:46 fetching corpus: 24044, signal 518107/606304 (executing program) 2021/10/25 08:59:47 fetching corpus: 24094, signal 518356/606304 (executing program) 2021/10/25 08:59:47 fetching corpus: 24144, signal 518648/606304 (executing program) 2021/10/25 08:59:48 fetching corpus: 24194, signal 518922/606304 (executing program) 2021/10/25 08:59:48 fetching corpus: 24244, signal 519189/606304 (executing program) 2021/10/25 08:59:49 fetching corpus: 24294, signal 519562/606304 (executing program) 2021/10/25 08:59:49 fetching corpus: 24344, signal 519816/606304 (executing program) 2021/10/25 08:59:50 fetching corpus: 24394, signal 520074/606304 (executing program) 2021/10/25 08:59:50 fetching corpus: 24444, signal 520328/606305 (executing program) 2021/10/25 08:59:51 fetching corpus: 24494, signal 520630/606305 (executing program) 2021/10/25 08:59:52 fetching corpus: 24544, signal 520856/606308 (executing program) 2021/10/25 08:59:52 fetching corpus: 24594, signal 521159/606308 (executing program) 2021/10/25 08:59:52 fetching corpus: 24644, signal 521423/606308 (executing program) 2021/10/25 08:59:53 fetching corpus: 24694, signal 521629/606308 (executing program) 2021/10/25 08:59:54 fetching corpus: 24744, signal 521923/606308 (executing program) 2021/10/25 08:59:54 fetching corpus: 24794, signal 522174/606308 (executing program) 2021/10/25 08:59:55 fetching corpus: 24844, signal 522458/606314 (executing program) 2021/10/25 08:59:55 fetching corpus: 24894, signal 522744/606314 (executing program) 2021/10/25 08:59:56 fetching corpus: 24944, signal 523020/606314 (executing program) 2021/10/25 08:59:56 fetching corpus: 24994, signal 523381/606314 (executing program) 2021/10/25 08:59:57 fetching corpus: 25044, signal 523672/606314 (executing program) 2021/10/25 08:59:58 fetching corpus: 25094, signal 523964/606314 (executing program) 2021/10/25 08:59:59 fetching corpus: 25144, signal 524285/606315 (executing program) 2021/10/25 08:59:59 fetching corpus: 25194, signal 524551/606315 (executing program) 2021/10/25 09:00:00 fetching corpus: 25244, signal 524921/606315 (executing program) 2021/10/25 09:00:00 fetching corpus: 25294, signal 525150/606315 (executing program) 2021/10/25 09:00:01 fetching corpus: 25344, signal 525456/606315 (executing program) 2021/10/25 09:00:02 fetching corpus: 25394, signal 525817/606315 (executing program) 2021/10/25 09:00:03 fetching corpus: 25444, signal 526015/606315 (executing program) 2021/10/25 09:00:03 fetching corpus: 25494, signal 526330/606315 (executing program) 2021/10/25 09:00:04 fetching corpus: 25544, signal 526629/606315 (executing program) 2021/10/25 09:00:05 fetching corpus: 25594, signal 526976/606315 (executing program) 2021/10/25 09:00:05 fetching corpus: 25644, signal 527179/606315 (executing program) 2021/10/25 09:00:06 fetching corpus: 25694, signal 527406/606315 (executing program) 2021/10/25 09:00:07 fetching corpus: 25744, signal 527722/606315 (executing program) 2021/10/25 09:00:08 fetching corpus: 25794, signal 528011/606315 (executing program) 2021/10/25 09:00:10 fetching corpus: 25844, signal 528238/606315 (executing program) 2021/10/25 09:00:10 fetching corpus: 25894, signal 528500/606320 (executing program) 2021/10/25 09:00:11 fetching corpus: 25944, signal 528875/606320 (executing program) 2021/10/25 09:00:11 fetching corpus: 25994, signal 529140/606320 (executing program) 2021/10/25 09:00:12 fetching corpus: 26044, signal 529478/606320 (executing program) 2021/10/25 09:00:13 fetching corpus: 26094, signal 529873/606320 (executing program) 2021/10/25 09:00:13 fetching corpus: 26144, signal 530186/606320 (executing program) 2021/10/25 09:00:14 fetching corpus: 26194, signal 530523/606327 (executing program) 2021/10/25 09:00:15 fetching corpus: 26244, signal 530780/606327 (executing program) 2021/10/25 09:00:16 fetching corpus: 26294, signal 531084/606327 (executing program) 2021/10/25 09:00:16 fetching corpus: 26344, signal 531427/606327 (executing program) 2021/10/25 09:00:17 fetching corpus: 26394, signal 531618/606332 (executing program) 2021/10/25 09:00:18 fetching corpus: 26444, signal 531878/606332 (executing program) 2021/10/25 09:00:18 fetching corpus: 26494, signal 532083/606334 (executing program) 2021/10/25 09:00:19 fetching corpus: 26544, signal 532439/606334 (executing program) 2021/10/25 09:00:20 fetching corpus: 26594, signal 532701/606334 (executing program) 2021/10/25 09:00:21 fetching corpus: 26644, signal 532932/606338 (executing program) 2021/10/25 09:00:22 fetching corpus: 26694, signal 533162/606339 (executing program) 2021/10/25 09:00:23 fetching corpus: 26744, signal 533387/606340 (executing program) 2021/10/25 09:00:24 fetching corpus: 26794, signal 533640/606340 (executing program) 2021/10/25 09:00:25 fetching corpus: 26844, signal 533931/606340 (executing program) 2021/10/25 09:00:25 fetching corpus: 26894, signal 534171/606342 (executing program) 2021/10/25 09:00:26 fetching corpus: 26944, signal 534528/606342 (executing program) 2021/10/25 09:00:26 fetching corpus: 26994, signal 534702/606342 (executing program) 2021/10/25 09:00:27 fetching corpus: 27044, signal 534895/606342 (executing program) [ 282.222604][ T1480] ieee802154 phy0 wpan0: encryption failed: -22 [ 282.245792][ T1480] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 09:00:27 fetching corpus: 27094, signal 535265/606342 (executing program) 2021/10/25 09:00:28 fetching corpus: 27144, signal 535736/606343 (executing program) 2021/10/25 09:00:30 fetching corpus: 27194, signal 536042/606351 (executing program) 2021/10/25 09:00:30 fetching corpus: 27244, signal 536411/606353 (executing program) 2021/10/25 09:00:31 fetching corpus: 27294, signal 536692/606353 (executing program) 2021/10/25 09:00:32 fetching corpus: 27344, signal 536898/606353 (executing program) 2021/10/25 09:00:33 fetching corpus: 27394, signal 537094/606357 (executing program) 2021/10/25 09:00:34 fetching corpus: 27444, signal 537356/606358 (executing program) 2021/10/25 09:00:35 fetching corpus: 27494, signal 537542/606359 (executing program) 2021/10/25 09:00:35 fetching corpus: 27544, signal 537787/606359 (executing program) 2021/10/25 09:00:36 fetching corpus: 27594, signal 537990/606361 (executing program) 2021/10/25 09:00:37 fetching corpus: 27644, signal 538278/606361 (executing program) 2021/10/25 09:00:38 fetching corpus: 27694, signal 538506/606362 (executing program) 2021/10/25 09:00:38 fetching corpus: 27744, signal 538712/606362 (executing program) 2021/10/25 09:00:39 fetching corpus: 27794, signal 539019/606362 (executing program) 2021/10/25 09:00:40 fetching corpus: 27844, signal 539266/606365 (executing program) 2021/10/25 09:00:40 fetching corpus: 27894, signal 539517/606365 (executing program) 2021/10/25 09:00:41 fetching corpus: 27944, signal 539785/606365 (executing program) 2021/10/25 09:00:42 fetching corpus: 27994, signal 540017/606367 (executing program) 2021/10/25 09:00:42 fetching corpus: 28044, signal 540352/606367 (executing program) 2021/10/25 09:00:43 fetching corpus: 28094, signal 540776/606370 (executing program) 2021/10/25 09:00:44 fetching corpus: 28144, signal 540971/606370 (executing program) 2021/10/25 09:00:45 fetching corpus: 28194, signal 541122/606370 (executing program) 2021/10/25 09:00:45 fetching corpus: 28244, signal 541417/606371 (executing program) 2021/10/25 09:00:46 fetching corpus: 28294, signal 541680/606371 (executing program) 2021/10/25 09:00:47 fetching corpus: 28344, signal 541868/606371 (executing program) 2021/10/25 09:00:47 fetching corpus: 28394, signal 542207/606371 (executing program) 2021/10/25 09:00:48 fetching corpus: 28444, signal 542466/606371 (executing program) 2021/10/25 09:00:48 fetching corpus: 28494, signal 542791/606371 (executing program) 2021/10/25 09:00:49 fetching corpus: 28544, signal 543076/606376 (executing program) 2021/10/25 09:00:50 fetching corpus: 28594, signal 543347/606376 (executing program) 2021/10/25 09:00:50 fetching corpus: 28644, signal 543573/606378 (executing program) 2021/10/25 09:00:51 fetching corpus: 28694, signal 543865/606378 (executing program) 2021/10/25 09:00:52 fetching corpus: 28744, signal 544087/606381 (executing program) 2021/10/25 09:00:53 fetching corpus: 28794, signal 544306/606381 (executing program) 2021/10/25 09:00:53 fetching corpus: 28844, signal 544633/606381 (executing program) 2021/10/25 09:00:54 fetching corpus: 28894, signal 545003/606394 (executing program) 2021/10/25 09:00:55 fetching corpus: 28944, signal 545358/606394 (executing program) 2021/10/25 09:00:55 fetching corpus: 28994, signal 545570/606394 (executing program) 2021/10/25 09:00:56 fetching corpus: 29044, signal 545842/606394 (executing program) 2021/10/25 09:00:57 fetching corpus: 29094, signal 546142/606396 (executing program) 2021/10/25 09:00:58 fetching corpus: 29144, signal 546361/606398 (executing program) 2021/10/25 09:00:59 fetching corpus: 29194, signal 546610/606398 (executing program) 2021/10/25 09:01:00 fetching corpus: 29244, signal 546891/606398 (executing program) 2021/10/25 09:01:01 fetching corpus: 29294, signal 547101/606398 (executing program) 2021/10/25 09:01:02 fetching corpus: 29344, signal 547292/606400 (executing program) 2021/10/25 09:01:02 fetching corpus: 29394, signal 547533/606400 (executing program) 2021/10/25 09:01:03 fetching corpus: 29444, signal 547747/606400 (executing program) 2021/10/25 09:01:05 fetching corpus: 29494, signal 548017/606400 (executing program) 2021/10/25 09:01:05 fetching corpus: 29544, signal 548206/606400 (executing program) 2021/10/25 09:01:06 fetching corpus: 29594, signal 548503/606402 (executing program) 2021/10/25 09:01:07 fetching corpus: 29644, signal 548728/606402 (executing program) 2021/10/25 09:01:08 fetching corpus: 29694, signal 548979/606404 (executing program) 2021/10/25 09:01:08 fetching corpus: 29744, signal 549221/606404 (executing program) 2021/10/25 09:01:09 fetching corpus: 29794, signal 549426/606404 (executing program) 2021/10/25 09:01:10 fetching corpus: 29844, signal 549659/606406 (executing program) 2021/10/25 09:01:11 fetching corpus: 29894, signal 549915/606406 (executing program) 2021/10/25 09:01:12 fetching corpus: 29944, signal 550153/606416 (executing program) 2021/10/25 09:01:12 fetching corpus: 29994, signal 550341/606416 (executing program) 2021/10/25 09:01:13 fetching corpus: 30044, signal 550730/606416 (executing program) 2021/10/25 09:01:14 fetching corpus: 30094, signal 551037/606435 (executing program) 2021/10/25 09:01:15 fetching corpus: 30144, signal 551188/606435 (executing program) 2021/10/25 09:01:16 fetching corpus: 30194, signal 551519/606469 (executing program) 2021/10/25 09:01:17 fetching corpus: 30244, signal 551852/606472 (executing program) 2021/10/25 09:01:18 fetching corpus: 30294, signal 552102/606479 (executing program) 2021/10/25 09:01:18 fetching corpus: 30344, signal 552313/606480 (executing program) 2021/10/25 09:01:19 fetching corpus: 30394, signal 552613/606485 (executing program) 2021/10/25 09:01:20 fetching corpus: 30444, signal 552910/606486 (executing program) 2021/10/25 09:01:21 fetching corpus: 30494, signal 553294/606487 (executing program) 2021/10/25 09:01:22 fetching corpus: 30544, signal 553463/606487 (executing program) 2021/10/25 09:01:23 fetching corpus: 30594, signal 553818/606492 (executing program) 2021/10/25 09:01:25 fetching corpus: 30644, signal 554051/606498 (executing program) 2021/10/25 09:01:25 fetching corpus: 30694, signal 554263/606499 (executing program) 2021/10/25 09:01:26 fetching corpus: 30744, signal 554657/606499 (executing program) 2021/10/25 09:01:27 fetching corpus: 30794, signal 554945/606499 (executing program) 2021/10/25 09:01:28 fetching corpus: 30844, signal 555227/606529 (executing program) [ 343.618234][ T1480] ieee802154 phy0 wpan0: encryption failed: -22 [ 343.642213][ T1480] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 09:01:29 fetching corpus: 30894, signal 555390/606529 (executing program) 2021/10/25 09:01:29 fetching corpus: 30944, signal 555588/606531 (executing program) 2021/10/25 09:01:30 fetching corpus: 30994, signal 555861/606532 (executing program) 2021/10/25 09:01:31 fetching corpus: 31044, signal 556262/606536 (executing program) 2021/10/25 09:01:32 fetching corpus: 31094, signal 556920/606538 (executing program) 2021/10/25 09:01:33 fetching corpus: 31144, signal 557190/606538 (executing program) 2021/10/25 09:01:34 fetching corpus: 31194, signal 557404/606553 (executing program) 2021/10/25 09:01:35 fetching corpus: 31244, signal 557667/606553 (executing program) 2021/10/25 09:01:36 fetching corpus: 31294, signal 558082/606567 (executing program) 2021/10/25 09:01:37 fetching corpus: 31344, signal 558251/606569 (executing program) 2021/10/25 09:01:38 fetching corpus: 31394, signal 558559/606569 (executing program) 2021/10/25 09:01:39 fetching corpus: 31444, signal 558928/606570 (executing program) 2021/10/25 09:01:40 fetching corpus: 31494, signal 559118/606572 (executing program) 2021/10/25 09:01:41 fetching corpus: 31544, signal 559329/606576 (executing program) 2021/10/25 09:01:42 fetching corpus: 31594, signal 559531/606580 (executing program) 2021/10/25 09:01:42 fetching corpus: 31644, signal 559758/606580 (executing program) 2021/10/25 09:01:43 fetching corpus: 31694, signal 560017/606580 (executing program) 2021/10/25 09:01:44 fetching corpus: 31744, signal 560304/606580 (executing program) 2021/10/25 09:01:44 fetching corpus: 31794, signal 560532/606580 (executing program) 2021/10/25 09:01:45 fetching corpus: 31844, signal 560820/606582 (executing program) 2021/10/25 09:01:46 fetching corpus: 31894, signal 561040/606582 (executing program) 2021/10/25 09:01:47 fetching corpus: 31944, signal 561478/606583 (executing program) 2021/10/25 09:01:48 fetching corpus: 31994, signal 561736/606585 (executing program) 2021/10/25 09:01:49 fetching corpus: 32044, signal 562045/606585 (executing program) 2021/10/25 09:01:50 fetching corpus: 32094, signal 562206/606586 (executing program) 2021/10/25 09:01:50 fetching corpus: 32144, signal 562359/606588 (executing program) 2021/10/25 09:01:52 fetching corpus: 32194, signal 562540/606588 (executing program) 2021/10/25 09:01:53 fetching corpus: 32244, signal 562754/606588 (executing program) 2021/10/25 09:01:54 fetching corpus: 32294, signal 562949/606590 (executing program) 2021/10/25 09:01:55 fetching corpus: 32344, signal 563143/606590 (executing program) 2021/10/25 09:01:55 fetching corpus: 32394, signal 563446/606591 (executing program) 2021/10/25 09:01:56 fetching corpus: 32444, signal 563661/606592 (executing program) 2021/10/25 09:01:57 fetching corpus: 32494, signal 563880/606592 (executing program) 2021/10/25 09:01:58 fetching corpus: 32544, signal 564085/606593 (executing program) 2021/10/25 09:01:59 fetching corpus: 32594, signal 564341/606594 (executing program) 2021/10/25 09:02:00 fetching corpus: 32644, signal 564547/606613 (executing program) 2021/10/25 09:02:00 fetching corpus: 32694, signal 564692/606613 (executing program) 2021/10/25 09:02:01 fetching corpus: 32744, signal 564888/606613 (executing program) 2021/10/25 09:02:02 fetching corpus: 32794, signal 565110/606614 (executing program) 2021/10/25 09:02:03 fetching corpus: 32844, signal 565328/606616 (executing program) 2021/10/25 09:02:04 fetching corpus: 32894, signal 565525/606618 (executing program) 2021/10/25 09:02:05 fetching corpus: 32944, signal 565720/606618 (executing program) 2021/10/25 09:02:06 fetching corpus: 32994, signal 565974/606626 (executing program) 2021/10/25 09:02:07 fetching corpus: 33044, signal 566206/606626 (executing program) 2021/10/25 09:02:07 fetching corpus: 33094, signal 566398/606630 (executing program) 2021/10/25 09:02:08 fetching corpus: 33144, signal 566638/606630 (executing program) 2021/10/25 09:02:08 fetching corpus: 33194, signal 566893/606631 (executing program) 2021/10/25 09:02:09 fetching corpus: 33244, signal 567064/606631 (executing program) 2021/10/25 09:02:10 fetching corpus: 33294, signal 567262/606631 (executing program) 2021/10/25 09:02:10 fetching corpus: 33344, signal 567487/606631 (executing program) 2021/10/25 09:02:11 fetching corpus: 33394, signal 567679/606631 (executing program) 2021/10/25 09:02:11 fetching corpus: 33444, signal 568018/606632 (executing program) 2021/10/25 09:02:12 fetching corpus: 33494, signal 568168/606632 (executing program) 2021/10/25 09:02:13 fetching corpus: 33544, signal 568444/606632 (executing program) 2021/10/25 09:02:14 fetching corpus: 33594, signal 568602/606633 (executing program) 2021/10/25 09:02:14 fetching corpus: 33644, signal 568785/606635 (executing program) 2021/10/25 09:02:15 fetching corpus: 33694, signal 569025/606635 (executing program) 2021/10/25 09:02:16 fetching corpus: 33744, signal 569210/606635 (executing program) 2021/10/25 09:02:17 fetching corpus: 33794, signal 569402/606636 (executing program) 2021/10/25 09:02:18 fetching corpus: 33844, signal 569675/606636 (executing program) 2021/10/25 09:02:19 fetching corpus: 33894, signal 569891/606637 (executing program) 2021/10/25 09:02:19 fetching corpus: 33944, signal 570120/606637 (executing program) 2021/10/25 09:02:23 fetching corpus: 33994, signal 570441/606639 (executing program) 2021/10/25 09:02:24 fetching corpus: 34044, signal 571032/606641 (executing program) 2021/10/25 09:02:24 fetching corpus: 34094, signal 571246/606642 (executing program) 2021/10/25 09:02:25 fetching corpus: 34144, signal 571421/606642 (executing program) 2021/10/25 09:02:26 fetching corpus: 34194, signal 571644/606642 (executing program) 2021/10/25 09:02:27 fetching corpus: 34244, signal 571834/606649 (executing program) 2021/10/25 09:02:28 fetching corpus: 34294, signal 572061/606650 (executing program) 2021/10/25 09:02:28 fetching corpus: 34344, signal 572604/606652 (executing program) 2021/10/25 09:02:29 fetching corpus: 34394, signal 572783/606656 (executing program) [ 405.065082][ T1480] ieee802154 phy0 wpan0: encryption failed: -22 [ 405.094763][ T1480] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 09:02:30 fetching corpus: 34444, signal 572992/606656 (executing program) 2021/10/25 09:02:32 fetching corpus: 34494, signal 573205/606657 (executing program) 2021/10/25 09:02:32 fetching corpus: 34544, signal 573429/606657 (executing program) 2021/10/25 09:02:33 fetching corpus: 34594, signal 573687/606659 (executing program) 2021/10/25 09:02:34 fetching corpus: 34644, signal 573820/606659 (executing program) 2021/10/25 09:02:35 fetching corpus: 34694, signal 574030/606667 (executing program) 2021/10/25 09:02:36 fetching corpus: 34744, signal 574156/606667 (executing program) 2021/10/25 09:02:37 fetching corpus: 34794, signal 574383/606667 (executing program) 2021/10/25 09:02:38 fetching corpus: 34844, signal 574646/606670 (executing program) 2021/10/25 09:02:39 fetching corpus: 34894, signal 574888/606670 (executing program) 2021/10/25 09:02:40 fetching corpus: 34944, signal 575100/606674 (executing program) 2021/10/25 09:02:41 fetching corpus: 34994, signal 575397/606674 (executing program) 2021/10/25 09:02:42 fetching corpus: 35044, signal 575629/606677 (executing program) 2021/10/25 09:02:42 fetching corpus: 35094, signal 575830/606677 (executing program) 2021/10/25 09:02:43 fetching corpus: 35144, signal 576044/606684 (executing program) 2021/10/25 09:02:44 fetching corpus: 35194, signal 576303/606687 (executing program) 2021/10/25 09:02:45 fetching corpus: 35244, signal 576504/606687 (executing program) 2021/10/25 09:02:46 fetching corpus: 35294, signal 576735/606688 (executing program) 2021/10/25 09:02:47 fetching corpus: 35344, signal 576946/606697 (executing program) 2021/10/25 09:02:48 fetching corpus: 35394, signal 577132/606697 (executing program) 2021/10/25 09:02:49 fetching corpus: 35444, signal 577357/606697 (executing program) 2021/10/25 09:02:50 fetching corpus: 35494, signal 577814/606697 (executing program) 2021/10/25 09:02:51 fetching corpus: 35544, signal 578003/606700 (executing program) 2021/10/25 09:02:53 fetching corpus: 35594, signal 578439/606700 (executing program) 2021/10/25 09:02:54 fetching corpus: 35644, signal 578662/606704 (executing program) 2021/10/25 09:02:54 fetching corpus: 35660, signal 578717/606704 (executing program) 2021/10/25 09:02:54 fetching corpus: 35660, signal 578717/606704 (executing program) 2021/10/25 09:03:13 starting 4 fuzzer processes 09:03:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x32, 0x0, &(0x7f0000000180)) 09:03:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x21, 0x8, @buffer={0x0, 0x78, &(0x7f00000000c0)=""/120}, &(0x7f0000000140)="48b8102fdafff297c1e673a8786ffc9a1a2fe6ebfad0e532268469e560d54a4699", &(0x7f00000001c0)=""/52, 0x2, 0x0, 0x0, 0x0}) 09:03:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x11, 0x0, 0x0, 0x0) [ 453.786407][ T3720] chnl_net:caif_netlink_parms(): no params data found [ 454.550779][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 454.951765][ T3720] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.005206][ T3720] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.026985][ T3720] device bridge_slave_0 entered promiscuous mode [ 455.097512][ T3720] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.118980][ T3720] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.167172][ T3720] device bridge_slave_1 entered promiscuous mode 09:03:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='io\x00') lseek(r0, 0x5, 0x1) [ 455.778274][ T3720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.862016][ T3720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 456.660772][ T39] Bluetooth: hci0: command 0x041b tx timeout [ 456.681312][ T3720] team0: Port device team_slave_0 added [ 456.788253][ T3720] team0: Port device team_slave_1 added [ 457.291253][ T3720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 457.334645][ T3720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.465850][ T3720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 457.540761][ T39] Bluetooth: hci1: command 0x0409 tx timeout [ 457.618291][ T3720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 457.645389][ T3720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.753370][ T3720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 458.362944][ T3720] device hsr_slave_0 entered promiscuous mode [ 458.409031][ T3720] device hsr_slave_1 entered promiscuous mode [ 458.421401][ T3741] Bluetooth: hci2: command 0x0409 tx timeout [ 458.744827][ T3742] Bluetooth: hci0: command 0x040f tx timeout [ 459.190487][ T3730] chnl_net:caif_netlink_parms(): no params data found [ 459.639691][ T3742] Bluetooth: hci1: command 0x041b tx timeout [ 460.202056][ T3735] chnl_net:caif_netlink_parms(): no params data found [ 460.503705][ T3734] Bluetooth: hci2: command 0x041b tx timeout [ 460.830169][ T3734] Bluetooth: hci0: command 0x0419 tx timeout [ 461.151488][ T3730] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.160458][ T3730] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.188720][ T3730] device bridge_slave_0 entered promiscuous mode [ 461.219428][ T3730] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.250883][ T3730] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.272800][ T3730] device bridge_slave_1 entered promiscuous mode [ 461.701061][ T3730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 461.703445][ T3734] Bluetooth: hci1: command 0x040f tx timeout [ 461.850019][ T3730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 462.324065][ T3730] team0: Port device team_slave_0 added [ 462.360063][ T3735] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.369804][ T3735] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.406246][ T3735] device bridge_slave_0 entered promiscuous mode [ 462.472043][ T3720] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 462.525857][ T3730] team0: Port device team_slave_1 added [ 462.543368][ T3735] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.570848][ T3734] Bluetooth: hci2: command 0x040f tx timeout [ 462.592466][ T3735] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.617424][ T3735] device bridge_slave_1 entered promiscuous mode [ 462.863484][ T3720] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 462.896918][ T3720] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 463.293250][ T3720] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 463.428719][ T3735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 463.479409][ T3730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 463.497876][ T3730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 463.610240][ T3730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 463.676587][ T3735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.705376][ T3730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 463.730872][ T3730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 463.805416][ T3730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 463.863472][ T3740] Bluetooth: hci1: command 0x0419 tx timeout [ 464.082239][ T3735] team0: Port device team_slave_0 added [ 464.200433][ T3735] team0: Port device team_slave_1 added [ 464.446326][ T3730] device hsr_slave_0 entered promiscuous mode [ 464.484302][ T3730] device hsr_slave_1 entered promiscuous mode [ 464.515257][ T3730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 464.527629][ T3730] Cannot create hsr debugfs directory [ 464.593051][ T3735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 464.611848][ T3735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.718382][ T3734] Bluetooth: hci2: command 0x0419 tx timeout [ 464.745608][ T3735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 464.805798][ T3735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 464.840704][ T3735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.953351][ T3735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 465.369131][ T3735] device hsr_slave_0 entered promiscuous mode [ 465.423917][ T3735] device hsr_slave_1 entered promiscuous mode [ 465.448064][ T3735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 465.515528][ T3735] Cannot create hsr debugfs directory [ 466.504127][ T1480] ieee802154 phy0 wpan0: encryption failed: -22 [ 466.514056][ T1480] ieee802154 phy1 wpan1: encryption failed: -22 [ 466.558895][ T3720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.669563][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 466.697910][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 466.776195][ T3730] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 466.851498][ T3720] 8021q: adding VLAN 0 to HW filter on device team0 [ 466.886952][ T3730] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 466.967280][ T3730] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 467.014146][ T3730] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 467.088058][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.145902][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.204790][ T3753] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.244910][ T3753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.359386][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 467.441868][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.494759][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.524699][ T3753] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.563191][ T3753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.603795][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.673316][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.717676][ T3735] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 467.751949][ T3735] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 467.775795][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.797374][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.834722][ T3735] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 467.858061][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.916737][ T3720] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 467.941646][ T3720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 467.975202][ T3735] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 468.012449][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 468.029454][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 468.046280][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 468.065757][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 468.108241][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 468.155883][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 468.233317][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 468.271869][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 468.308535][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.418359][ T3720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 468.646152][ T3730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 468.708869][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 468.735427][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 468.839571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 468.879007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 468.948271][ T3730] 8021q: adding VLAN 0 to HW filter on device team0 [ 469.056327][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 469.079238][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 469.116584][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 469.211817][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 469.266298][ T3741] bridge0: port 1(bridge_slave_0) entered blocking state [ 469.325908][ T3741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 469.338476][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 469.391925][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 469.433366][ T3741] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.449646][ T3741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 469.469601][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 469.528629][ T3720] device veth0_vlan entered promiscuous mode [ 469.558242][ T3735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 469.647744][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 469.686667][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 469.719204][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 469.835811][ T3720] device veth1_vlan entered promiscuous mode [ 469.930131][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 469.973179][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 470.056804][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 470.103031][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 470.161814][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 470.193291][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 470.306373][ T3735] 8021q: adding VLAN 0 to HW filter on device team0 [ 470.499017][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 470.548628][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 470.611727][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.641037][ T3740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 470.705189][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 470.771721][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 470.821601][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.850827][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 470.904656][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 470.917569][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 470.948287][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 470.993886][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.223052][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 471.288136][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 471.345749][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 471.388725][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 471.443870][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 471.528185][ T3730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 471.604947][ T3720] device veth0_macvtap entered promiscuous mode [ 471.728206][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 471.767258][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 471.820009][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 471.857944][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 471.911432][ T3720] device veth1_macvtap entered promiscuous mode [ 471.935865][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 471.964302][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 472.016069][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 472.041501][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 472.069031][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 472.109185][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 472.140410][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.173348][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.195523][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.342542][ T3720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 472.416150][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 472.456940][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 472.514371][ T3720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 472.575916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.605491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 472.655521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 472.677345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.708002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 472.738074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.778866][ T3720] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.832905][ T3720] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.855244][ T3720] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.883762][ T3720] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.963271][ T3735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.102803][ T3730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.443188][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 473.497759][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 473.611101][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 473.648322][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 473.681323][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 473.719281][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 473.944293][ T3735] device veth0_vlan entered promiscuous mode [ 473.976783][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 473.988300][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 474.128859][ T3738] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 474.131233][ T3730] device veth0_vlan entered promiscuous mode [ 474.194395][ T3738] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 474.271335][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 474.309476][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 474.384869][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 474.409772][ T3730] device veth1_vlan entered promiscuous mode [ 474.457404][ T3735] device veth1_vlan entered promiscuous mode [ 474.527147][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 474.541653][ T3765] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 474.545598][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 474.579948][ T3765] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 474.637002][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 474.679823][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 474.716953][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 474.896684][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 474.960040][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 475.025728][ T3735] device veth0_macvtap entered promiscuous mode [ 475.070675][ T3735] device veth1_macvtap entered promiscuous mode [ 475.176557][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 475.227090][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 475.268632][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 475.325283][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 475.395246][ T3730] device veth0_macvtap entered promiscuous mode [ 475.437635][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.497193][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.556726][ T3735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 475.637030][ T3730] device veth1_macvtap entered promiscuous mode [ 475.743908][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 475.777000][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 475.837456][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 475.861705][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 475.933827][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.992399][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.021278][ T3735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 476.085936][ T3730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.147208][ T3730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.205310][ T3730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.251406][ T3730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.283247][ T3730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.346987][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 476.362813][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 476.416468][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 476.446685][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 476.505000][ T3735] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.542729][ T3735] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.579443][ T3735] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.611930][ T3735] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.678853][ T3730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.730895][ T3730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.755150][ T3730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:03:42 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$unlink(0x9, 0x0, 0x0) keyctl$unlink(0x9, r0, r2) [ 476.809367][ T3730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.912593][ T3730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 476.981341][ T3730] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 09:03:42 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x1, 0x0, 0x20, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)="4ea88b582e0aa5115fd5522d602a578736a09822f42a2cfea2025f63de2765737b6a18", 0x23}, {&(0x7f00000002c0)="dc0724e7fa5943ab143c9e354bf8a70b5fdb7ca4f31d9142ff4db3151c01d6848f5146d1bb05514faa38d8ce295e3b2e7d7b2044041a6ab7ee32d53a7570ba0fc60d1e1a884f01db6748", 0x4a}, {0x0}], 0x3, &(0x7f0000000980)=[{0x60, 0x10a, 0x401, "f651b2ca93b3c0ff94473c55c16086b31d43bcc84923bfe3c1d59700a574698c3137ce8255c99a41e2eb3d94c0008d4033cab272262326ba9510c23fa148ad749626adf4881d3fed0f79"}, {0xc8, 0x12, 0x2, "9bc21db2ec626586c2163582bdfa1c395a05af8312775edd9d92bef2c880639aad207b253b6a3f2a04d2df8ee7fbaee1b35512320a81b811fb0ebaa1adec71a69240ce6e5a925466e6b2d02967c36048f1fa62f5abc414d61a4e8130d72ea82b139c757881fd4998ff478587b97892c5cc424803ffc0ce63193d5b7e062a87cc1d8c4d9babf187b0a6455b42e5b7903b932e8c42a93ca8a452c7dd364ac58de34e016cfbc293f14f574c56286cb09b0f24"}, {0x10, 0x118, 0x7}, {0x48, 0x0, 0x2, "611a6901d56228b6d06bbb81ba066a18fe420690fb43e5223e77faab13a497dfa032a334dbd5390435d7051443512ce7ab6b470e57"}, {0x40, 0x101, 0x5, "9ec1311a9b23b96aab80caa13eb55c9a520c17c849650878aa32f0ff842727fc5d0c08c945e60c4c91493dbf"}, {0x40, 0x104, 0x3475, "12ceec4f9d835b9cafb3d9bc7a38fb8c8502353020f1f09068d7f89710afed1e136cfe4623c2c0f883cd"}], 0x200}, 0x48014) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x401b, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x103802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)) r2 = socket$kcm(0x21, 0x2, 0x2) pipe(&(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f0000000000)) [ 477.080996][ T3730] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.115244][ T3730] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.165313][ T3730] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.241285][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 477.384532][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 477.492251][ C2] hrtimer: interrupt took 44912 ns [ 478.003882][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 478.121296][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 478.258827][ T3760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 478.429500][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 478.484868][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 478.544906][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 478.665937][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 478.667547][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 478.680924][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 478.684889][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 478.820838][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 478.864058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 478.943422][ T3767] chnl_net:caif_netlink_parms(): no params data found 09:03:44 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x1, 0x0, 0x20, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)="4ea88b582e0aa5115fd5522d602a578736a09822f42a2cfea2025f63de2765737b6a18", 0x23}, {&(0x7f00000002c0)="dc0724e7fa5943ab143c9e354bf8a70b5fdb7ca4f31d9142ff4db3151c01d6848f5146d1bb05514faa38d8ce295e3b2e7d7b2044041a6ab7ee32d53a7570ba0fc60d1e1a884f01db6748", 0x4a}, {0x0}], 0x3, &(0x7f0000000980)=[{0x60, 0x10a, 0x401, "f651b2ca93b3c0ff94473c55c16086b31d43bcc84923bfe3c1d59700a574698c3137ce8255c99a41e2eb3d94c0008d4033cab272262326ba9510c23fa148ad749626adf4881d3fed0f79"}, {0xc8, 0x12, 0x2, "9bc21db2ec626586c2163582bdfa1c395a05af8312775edd9d92bef2c880639aad207b253b6a3f2a04d2df8ee7fbaee1b35512320a81b811fb0ebaa1adec71a69240ce6e5a925466e6b2d02967c36048f1fa62f5abc414d61a4e8130d72ea82b139c757881fd4998ff478587b97892c5cc424803ffc0ce63193d5b7e062a87cc1d8c4d9babf187b0a6455b42e5b7903b932e8c42a93ca8a452c7dd364ac58de34e016cfbc293f14f574c56286cb09b0f24"}, {0x10, 0x118, 0x7}, {0x48, 0x0, 0x2, "611a6901d56228b6d06bbb81ba066a18fe420690fb43e5223e77faab13a497dfa032a334dbd5390435d7051443512ce7ab6b470e57"}, {0x40, 0x101, 0x5, "9ec1311a9b23b96aab80caa13eb55c9a520c17c849650878aa32f0ff842727fc5d0c08c945e60c4c91493dbf"}, {0x40, 0x104, 0x3475, "12ceec4f9d835b9cafb3d9bc7a38fb8c8502353020f1f09068d7f89710afed1e136cfe4623c2c0f883cd"}], 0x200}, 0x48014) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x401b, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x103802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)) r2 = socket$kcm(0x21, 0x2, 0x2) pipe(&(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f0000000000)) 09:03:44 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041435320410e5150e8d5000000010902088b5c"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x402, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r2, r0, &(0x7f0000000080)=0x4f, 0xff) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x9c, 0x0, 0x9, 0x0, 0x93, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5e, 0x1, @perf_config_ext={0x5, 0xfa0}, 0x410, 0x6, 0x7fffffff, 0x6, 0x7, 0x3, 0x8, 0x0, 0x8, 0x0, 0xabb1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000200)=0x4, 0x4) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 479.792266][ T5] Bluetooth: hci3: command 0x0409 tx timeout 09:03:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x4a) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x5, 0x2d) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=""/4096, 0x1000}}], 0x1, 0x45833af92e4b39ff, 0x0) [ 480.084218][ T3767] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.110420][ T3767] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.127991][ T3767] device bridge_slave_0 entered promiscuous mode [ 480.178700][ T3767] bridge0: port 2(bridge_slave_1) entered blocking state 09:03:45 executing program 0: r0 = getpid() r1 = getpid() r2 = memfd_secret(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)) [ 480.190975][ T3767] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.250805][ T3761] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 480.264254][ T3767] device bridge_slave_1 entered promiscuous mode [ 480.326078][ T3801] ------------[ cut here ]------------ [ 480.346078][ T3801] refcount_t: addition on 0; use-after-free. [ 480.372666][ T3801] WARNING: CPU: 1 PID: 3801 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0 [ 480.429916][ T3801] Modules linked in: [ 480.448454][ T3801] CPU: 1 PID: 3801 Comm: syz-executor.0 Not tainted 5.15.0-rc6-syzkaller #0 [ 480.471424][ T3801] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 480.526598][ T3801] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 480.552476][ T3801] Code: 09 31 ff 89 de e8 17 5e 9c fd 84 db 0f 85 36 ff ff ff e8 ca 57 9c fd 48 c7 c7 40 ee e3 89 c6 05 52 67 7f 09 01 e8 52 1c 19 05 <0f> 0b e9 17 ff ff ff e8 ab 57 9c fd 0f b6 1d 37 67 7f 09 31 ff 89 [ 480.609302][ T3801] RSP: 0018:ffffc90003137ef0 EFLAGS: 00010282 [ 480.639846][ T3801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 480.668522][ T3761] usb 6-1: Using ep0 maxpacket: 32 [ 480.677001][ T3801] RDX: 0000000000040000 RSI: ffffffff815e9d98 RDI: fffff52000626fd0 [ 480.687381][ T3767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 480.732964][ T3801] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000001 [ 480.748504][ T3767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 480.775040][ T3801] R10: ffffffff815e3b3e R11: 0000000000000000 R12: 0000000000000000 [ 480.824017][ T3801] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 480.856598][ T3801] FS: 0000000000000000(0000) GS:ffff88802ca00000(0063) knlGS:00000000f44c5b40 [ 480.887329][ T3801] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 480.896854][ T3761] usb 6-1: config index 0 descriptor too short (expected 35592, got 27) [ 480.941710][ T3801] CR2: 0000000057f3defc CR3: 0000000078359000 CR4: 0000000000150ef0 [ 480.952196][ T3801] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 480.979341][ T3761] usb 6-1: config 0 has too many interfaces: 92, using maximum allowed: 32 [ 481.005082][ T3801] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 481.036519][ T3761] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 481.045718][ T3801] Call Trace: [ 481.070235][ T3761] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 92 [ 481.119749][ T3801] __ia32_sys_memfd_secret+0x182/0x1e0 [ 481.207495][ T3801] __do_fast_syscall_32+0x65/0xf0 [ 481.214327][ T3761] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 481.224071][ T3767] team0: Port device team_slave_0 added [ 481.228605][ T3767] team0: Port device team_slave_1 added [ 481.231199][ T3801] do_fast_syscall_32+0x2f/0x70 [ 481.231259][ T3801] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.231307][ T3801] RIP: 0023:0xf6ecb549 [ 481.231401][ T3801] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 481.231428][ T3801] RSP: 002b:00000000f44c55fc EFLAGS: 00000296 ORIG_RAX: 00000000000001bf [ 481.231466][ T3801] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 481.231482][ T3801] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 481.231507][ T3801] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 481.231530][ T3801] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 481.231548][ T3801] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 481.231633][ T3801] Kernel panic - not syncing: panic_on_warn set ... [ 481.231649][ T3801] CPU: 1 PID: 3801 Comm: syz-executor.0 Not tainted 5.15.0-rc6-syzkaller #0 [ 481.231674][ T3801] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 481.231697][ T3801] Call Trace: [ 481.231707][ T3801] dump_stack_lvl+0xcd/0x134 [ 481.232351][ T3801] panic+0x2b0/0x6dd [ 481.232526][ T3801] ? __warn_printk+0xf3/0xf3 [ 481.232566][ T3801] ? __warn.cold+0x1a/0x44 [ 481.232604][ T3801] ? refcount_warn_saturate+0x169/0x1e0 [ 481.232648][ T3801] __warn.cold+0x35/0x44 [ 481.232681][ T3801] ? wake_up_klogd.part.0+0x8e/0xd0 [ 481.233127][ T3801] ? refcount_warn_saturate+0x169/0x1e0 [ 481.233164][ T3801] report_bug+0x1bd/0x210 [ 481.233476][ T3801] handle_bug+0x3c/0x60 [ 481.233505][ T3801] exc_invalid_op+0x14/0x40 [ 481.233541][ T3801] asm_exc_invalid_op+0x12/0x20 [ 481.233577][ T3801] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 481.233612][ T3801] Code: 09 31 ff 89 de e8 17 5e 9c fd 84 db 0f 85 36 ff ff ff e8 ca 57 9c fd 48 c7 c7 40 ee e3 89 c6 05 52 67 7f 09 01 e8 52 1c 19 05 <0f> 0b e9 17 ff ff ff e8 ab 57 9c fd 0f b6 1d 37 67 7f 09 31 ff 89 [ 481.233632][ T3801] RSP: 0018:ffffc90003137ef0 EFLAGS: 00010282 [ 481.233704][ T3801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 481.233811][ T3801] RDX: 0000000000040000 RSI: ffffffff815e9d98 RDI: fffff52000626fd0 [ 481.233830][ T3801] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000001 [ 481.233848][ T3801] R10: ffffffff815e3b3e R11: 0000000000000000 R12: 0000000000000000 [ 481.233862][ T3801] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 481.233891][ T3801] ? wake_up_klogd.part.0+0x8e/0xd0 [ 481.233925][ T3801] ? vprintk+0x88/0x90 [ 481.234018][ T3801] __ia32_sys_memfd_secret+0x182/0x1e0 [ 481.234049][ T3801] __do_fast_syscall_32+0x65/0xf0 [ 481.234085][ T3801] do_fast_syscall_32+0x2f/0x70 [ 481.234116][ T3801] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.234156][ T3801] RIP: 0023:0xf6ecb549 [ 481.234247][ T3801] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 481.234274][ T3801] RSP: 002b:00000000f44c55fc EFLAGS: 00000296 ORIG_RAX: 00000000000001bf [ 481.234301][ T3801] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 481.234317][ T3801] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 481.234330][ T3801] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 481.234354][ T3801] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 481.234368][ T3801] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 481.236973][ T3801] Kernel Offset: disabled [ 482.458592][ T3801] Rebooting in 86400 seconds.. VM DIAGNOSIS: 09:03:46 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=0000000000000001 RCX=0000000000000100 RDX=1ffff1100317a947 RSI=ffffffff84ae9f50 RDI=ffff888018bd4a38 RBP=ffff88801b26cc00 RSP=ffffc90000007ce0 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff815f101a R11=0000000000000000 R12=ffff888018bd4a28 R13=ffffed10089f5b0f R14=ffffc90000414000 R15=ffff888044fad800 RIP=ffffffff84ae9f9c RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000057f3defc CR3=000000006f7ac000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=00000000000000003ab1c768279064fc XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=fffffbfff1f9ff59 RBX=fffffbfff1f9ff5a RCX=ffffffff815be54d RDX=fffffbfff1f9ff5a RSI=0000000000000008 RDI=ffffffff8fcffac8 RBP=fffffbfff1f9ff59 RSP=ffffc900027f7a40 R8 =0000000000000000 R9 =ffffffff8fcffacf R10=fffffbfff1f9ff59 R11=0000000000000000 R12=0000000000000001 R13=ffff88801b310000 R14=ffff88801b310a20 R15=dffffc0000000000 RIP=ffffffff81be3fbb RFL=00000086 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f7020758 CR3=0000000078359000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000008 XMM01=00007f28d004fd50000055d36d062610 XMM02=00000000000003f80000000000000000 XMM03=00007f2974aa5d6b0000000000000000 XMM04=0f02000a0202000a0000000000000000 XMM05=00000000000000000000000000000600 XMM06=14000000000000000000000000000000 XMM07=0000005000000000000000001600ae98 XMM08=c1a6708bcd3b49b53cd7c7fcb16eee50 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000000 RBX=0000000000000010 RCX=ffff888019c1d580 RDX=0000000000000000 RSI=ffff888019c1d580 RDI=0000000000000003 RBP=ffff8880189d8600 RSP=ffffc90023be7860 R8 =0000000000000000 R9 =0000000000000010 R10=ffffffff83a3194a R11=0000000000000010 R12=0000000000000002 R13=0000000000000227 R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff83a3194f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fd14b6b1840 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000002000e01c CR3=00000000162d6000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=2c2c2c2c2c2c2c2c2c2c2c2c2c2c2c2c XMM01=0000000000000000000000000000ff00 XMM02=0000000000000000000000000000ff00 XMM03=00000000000000000000000000000000 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=ffff000000000000ffff000000000000 XMM06=ffffffffffff0000ffffffffffffffff XMM07=00000000000000000000000000000000 XMM08=7974706d6520676e697070696b530065 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000000 RBX=ffffea0001cadc00 RCX=0000000000001000 RDX=1ffff11003753283 RSI=0000000000000001 RDI=ffff888072b70000 RBP=ffff88801ba98000 RSP=ffffc90002f265a8 R8 =0000000000000001 R9 =ffffed100e56e000 R10=fffff94000395b86 R11=0000000000000000 R12=ffffed10037532d7 R13=dffffc0000000000 R14=ffffea0001cadc40 R15=ffff88801ba996b8 RIP=ffffffff83f91027 RFL=00010246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802cd00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000002cc26000 CR3=0000000076fd8000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000008 XMM01=00007f28d004fd50000055d36d062610 XMM02=00000000000003f80000000000000000 XMM03=00007f2974aa5d6b0000000000000000 XMM04=0f02000a0202000a0000000000000000 XMM05=00000000000000000000000000000600 XMM06=14000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=dea3e3f006050f64994f3e6b7d554f10 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000