Warning: Permanently added '10.128.1.140' (ECDSA) to the list of known hosts. 2023/07/08 10:50:27 fuzzer started 2023/07/08 10:50:28 dialing manager at 10.128.0.169:30005 [ 72.050908][ T5025] cgroup: Unknown subsys name 'net' [ 72.161537][ T5025] cgroup: Unknown subsys name 'rlimit' 2023/07/08 10:50:30 syscalls: 3794 2023/07/08 10:50:30 code coverage: enabled 2023/07/08 10:50:30 comparison tracing: enabled 2023/07/08 10:50:30 extra coverage: enabled 2023/07/08 10:50:30 delay kcov mmap: enabled 2023/07/08 10:50:30 setuid sandbox: enabled 2023/07/08 10:50:30 namespace sandbox: enabled 2023/07/08 10:50:30 Android sandbox: /sys/fs/selinux/policy does not exist 2023/07/08 10:50:30 fault injection: enabled 2023/07/08 10:50:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/08 10:50:30 net packet injection: enabled 2023/07/08 10:50:30 net device setup: enabled 2023/07/08 10:50:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/08 10:50:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/08 10:50:30 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/08 10:50:30 USB emulation: enabled 2023/07/08 10:50:30 hci packet injection: enabled 2023/07/08 10:50:30 wifi device emulation: enabled 2023/07/08 10:50:30 802.15.4 emulation: enabled 2023/07/08 10:50:30 swap file: enabled 2023/07/08 10:50:30 fetching corpus: 0, signal 0/2000 (executing program) [ 73.834539][ T5025] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/07/08 10:50:30 fetching corpus: 50, signal 53511/57282 (executing program) 2023/07/08 10:50:30 fetching corpus: 100, signal 75014/80533 (executing program) 2023/07/08 10:50:30 fetching corpus: 150, signal 87169/94416 (executing program) 2023/07/08 10:50:31 fetching corpus: 200, signal 105706/114552 (executing program) 2023/07/08 10:50:31 fetching corpus: 250, signal 115576/126078 (executing program) 2023/07/08 10:50:31 fetching corpus: 300, signal 126190/138281 (executing program) 2023/07/08 10:50:31 fetching corpus: 350, signal 134283/147976 (executing program) 2023/07/08 10:50:31 fetching corpus: 400, signal 141017/156293 (executing program) 2023/07/08 10:50:32 fetching corpus: 450, signal 147895/164759 (executing program) 2023/07/08 10:50:32 fetching corpus: 500, signal 154409/172821 (executing program) 2023/07/08 10:50:32 fetching corpus: 550, signal 159788/179770 (executing program) 2023/07/08 10:50:32 fetching corpus: 600, signal 168547/189966 (executing program) [ 76.368885][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.376757][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/08 10:50:32 fetching corpus: 650, signal 175868/198751 (executing program) 2023/07/08 10:50:32 fetching corpus: 700, signal 179533/203947 (executing program) 2023/07/08 10:50:33 fetching corpus: 750, signal 184034/209912 (executing program) 2023/07/08 10:50:33 fetching corpus: 800, signal 188920/216183 (executing program) 2023/07/08 10:50:33 fetching corpus: 850, signal 193662/222322 (executing program) 2023/07/08 10:50:33 fetching corpus: 900, signal 200555/230472 (executing program) 2023/07/08 10:50:33 fetching corpus: 950, signal 204164/235479 (executing program) 2023/07/08 10:50:34 fetching corpus: 1000, signal 208209/240968 (executing program) 2023/07/08 10:50:34 fetching corpus: 1050, signal 214010/248057 (executing program) 2023/07/08 10:50:34 fetching corpus: 1100, signal 217405/252843 (executing program) 2023/07/08 10:50:34 fetching corpus: 1150, signal 221761/258491 (executing program) 2023/07/08 10:50:34 fetching corpus: 1200, signal 225919/263967 (executing program) 2023/07/08 10:50:34 fetching corpus: 1250, signal 231874/271152 (executing program) 2023/07/08 10:50:35 fetching corpus: 1300, signal 235511/276112 (executing program) 2023/07/08 10:50:35 fetching corpus: 1350, signal 239194/281028 (executing program) 2023/07/08 10:50:35 fetching corpus: 1400, signal 242363/285472 (executing program) 2023/07/08 10:50:35 fetching corpus: 1450, signal 245501/289863 (executing program) 2023/07/08 10:50:35 fetching corpus: 1500, signal 248587/294238 (executing program) 2023/07/08 10:50:35 fetching corpus: 1550, signal 252805/299659 (executing program) 2023/07/08 10:50:36 fetching corpus: 1600, signal 257626/305615 (executing program) 2023/07/08 10:50:36 fetching corpus: 1650, signal 261104/310319 (executing program) 2023/07/08 10:50:36 fetching corpus: 1700, signal 263645/314126 (executing program) 2023/07/08 10:50:36 fetching corpus: 1750, signal 265739/317503 (executing program) 2023/07/08 10:50:36 fetching corpus: 1800, signal 270973/323813 (executing program) 2023/07/08 10:50:36 fetching corpus: 1850, signal 275680/329545 (executing program) 2023/07/08 10:50:37 fetching corpus: 1900, signal 278237/333270 (executing program) 2023/07/08 10:50:37 fetching corpus: 1950, signal 281712/337833 (executing program) 2023/07/08 10:50:37 fetching corpus: 2000, signal 285016/342290 (executing program) 2023/07/08 10:50:37 fetching corpus: 2050, signal 288235/346620 (executing program) 2023/07/08 10:50:37 fetching corpus: 2100, signal 291308/350807 (executing program) 2023/07/08 10:50:37 fetching corpus: 2150, signal 295421/355907 (executing program) 2023/07/08 10:50:38 fetching corpus: 2200, signal 298970/360523 (executing program) 2023/07/08 10:50:38 fetching corpus: 2250, signal 301688/364392 (executing program) 2023/07/08 10:50:38 fetching corpus: 2300, signal 304496/368286 (executing program) 2023/07/08 10:50:38 fetching corpus: 2350, signal 307689/372505 (executing program) 2023/07/08 10:50:38 fetching corpus: 2400, signal 310101/376024 (executing program) 2023/07/08 10:50:38 fetching corpus: 2450, signal 312117/379156 (executing program) 2023/07/08 10:50:39 fetching corpus: 2500, signal 316389/384249 (executing program) 2023/07/08 10:50:39 fetching corpus: 2550, signal 318589/387578 (executing program) 2023/07/08 10:50:39 fetching corpus: 2600, signal 320066/390220 (executing program) 2023/07/08 10:50:39 fetching corpus: 2650, signal 321003/392343 (executing program) 2023/07/08 10:50:39 fetching corpus: 2700, signal 322934/395344 (executing program) 2023/07/08 10:50:39 fetching corpus: 2750, signal 324085/397685 (executing program) 2023/07/08 10:50:39 fetching corpus: 2800, signal 325662/400398 (executing program) 2023/07/08 10:50:40 fetching corpus: 2850, signal 327874/403660 (executing program) 2023/07/08 10:50:40 fetching corpus: 2900, signal 329824/406670 (executing program) 2023/07/08 10:50:40 fetching corpus: 2950, signal 332158/409975 (executing program) 2023/07/08 10:50:40 fetching corpus: 3000, signal 334139/412970 (executing program) 2023/07/08 10:50:40 fetching corpus: 3050, signal 336052/415911 (executing program) 2023/07/08 10:50:40 fetching corpus: 3100, signal 338412/419248 (executing program) 2023/07/08 10:50:41 fetching corpus: 3150, signal 340363/422242 (executing program) 2023/07/08 10:50:41 fetching corpus: 3200, signal 341823/424764 (executing program) 2023/07/08 10:50:41 fetching corpus: 3250, signal 343445/427405 (executing program) 2023/07/08 10:50:41 fetching corpus: 3300, signal 345473/430376 (executing program) 2023/07/08 10:50:41 fetching corpus: 3350, signal 346931/432905 (executing program) 2023/07/08 10:50:42 fetching corpus: 3400, signal 348496/435484 (executing program) 2023/07/08 10:50:42 fetching corpus: 3450, signal 350796/438712 (executing program) 2023/07/08 10:50:42 fetching corpus: 3500, signal 352295/441207 (executing program) 2023/07/08 10:50:42 fetching corpus: 3550, signal 353837/443791 (executing program) 2023/07/08 10:50:42 fetching corpus: 3600, signal 355528/446510 (executing program) 2023/07/08 10:50:42 fetching corpus: 3650, signal 356708/448740 (executing program) 2023/07/08 10:50:43 fetching corpus: 3700, signal 359518/452324 (executing program) 2023/07/08 10:50:43 fetching corpus: 3750, signal 362090/455736 (executing program) 2023/07/08 10:50:43 fetching corpus: 3800, signal 364428/458923 (executing program) 2023/07/08 10:50:43 fetching corpus: 3850, signal 366069/461514 (executing program) 2023/07/08 10:50:44 fetching corpus: 3900, signal 368263/464584 (executing program) 2023/07/08 10:50:44 fetching corpus: 3950, signal 369871/467178 (executing program) 2023/07/08 10:50:44 fetching corpus: 4000, signal 372041/470201 (executing program) 2023/07/08 10:50:44 fetching corpus: 4050, signal 373274/472451 (executing program) 2023/07/08 10:50:44 fetching corpus: 4100, signal 374993/475111 (executing program) 2023/07/08 10:50:44 fetching corpus: 4150, signal 377098/478050 (executing program) 2023/07/08 10:50:44 fetching corpus: 4200, signal 378092/480061 (executing program) 2023/07/08 10:50:45 fetching corpus: 4250, signal 379621/482533 (executing program) 2023/07/08 10:50:45 fetching corpus: 4300, signal 380625/484544 (executing program) 2023/07/08 10:50:45 fetching corpus: 4350, signal 381861/486767 (executing program) 2023/07/08 10:50:45 fetching corpus: 4400, signal 383148/488973 (executing program) 2023/07/08 10:50:45 fetching corpus: 4450, signal 385046/491734 (executing program) 2023/07/08 10:50:46 fetching corpus: 4500, signal 386511/494136 (executing program) 2023/07/08 10:50:46 fetching corpus: 4550, signal 387586/496219 (executing program) 2023/07/08 10:50:46 fetching corpus: 4600, signal 389159/498645 (executing program) 2023/07/08 10:50:46 fetching corpus: 4650, signal 390956/501279 (executing program) 2023/07/08 10:50:46 fetching corpus: 4700, signal 392685/503804 (executing program) 2023/07/08 10:50:46 fetching corpus: 4750, signal 395081/506914 (executing program) 2023/07/08 10:50:47 fetching corpus: 4800, signal 396733/509392 (executing program) 2023/07/08 10:50:47 fetching corpus: 4850, signal 398560/512034 (executing program) 2023/07/08 10:50:47 fetching corpus: 4900, signal 399971/514291 (executing program) 2023/07/08 10:50:47 fetching corpus: 4950, signal 401636/516731 (executing program) 2023/07/08 10:50:47 fetching corpus: 5000, signal 403451/519304 (executing program) 2023/07/08 10:50:47 fetching corpus: 5050, signal 404925/521626 (executing program) 2023/07/08 10:50:48 fetching corpus: 5100, signal 406010/523603 (executing program) [ 91.730085][ T26] cfg80211: failed to load regulatory.db 2023/07/08 10:50:48 fetching corpus: 5150, signal 407537/525957 (executing program) 2023/07/08 10:50:48 fetching corpus: 5200, signal 408548/527860 (executing program) 2023/07/08 10:50:48 fetching corpus: 5250, signal 410164/530237 (executing program) 2023/07/08 10:50:48 fetching corpus: 5300, signal 410965/531991 (executing program) 2023/07/08 10:50:48 fetching corpus: 5350, signal 412239/534118 (executing program) 2023/07/08 10:50:48 fetching corpus: 5400, signal 413435/536186 (executing program) 2023/07/08 10:50:49 fetching corpus: 5450, signal 414823/538363 (executing program) 2023/07/08 10:50:49 fetching corpus: 5500, signal 415793/540178 (executing program) 2023/07/08 10:50:49 fetching corpus: 5550, signal 417060/542236 (executing program) 2023/07/08 10:50:49 fetching corpus: 5600, signal 418255/544234 (executing program) 2023/07/08 10:50:49 fetching corpus: 5650, signal 419147/546069 (executing program) 2023/07/08 10:50:50 fetching corpus: 5700, signal 420425/548120 (executing program) 2023/07/08 10:50:50 fetching corpus: 5750, signal 421584/550104 (executing program) 2023/07/08 10:50:50 fetching corpus: 5800, signal 422578/551988 (executing program) 2023/07/08 10:50:50 fetching corpus: 5850, signal 423981/554151 (executing program) 2023/07/08 10:50:50 fetching corpus: 5900, signal 424782/555839 (executing program) 2023/07/08 10:50:50 fetching corpus: 5950, signal 425655/557607 (executing program) 2023/07/08 10:50:51 fetching corpus: 6000, signal 426679/559450 (executing program) 2023/07/08 10:50:51 fetching corpus: 6050, signal 427833/561419 (executing program) 2023/07/08 10:50:51 fetching corpus: 6100, signal 428778/563242 (executing program) 2023/07/08 10:50:51 fetching corpus: 6150, signal 429514/564896 (executing program) 2023/07/08 10:50:51 fetching corpus: 6200, signal 430529/566708 (executing program) 2023/07/08 10:50:51 fetching corpus: 6250, signal 431670/568631 (executing program) 2023/07/08 10:50:51 fetching corpus: 6300, signal 433249/570841 (executing program) 2023/07/08 10:50:52 fetching corpus: 6350, signal 434611/572922 (executing program) 2023/07/08 10:50:52 fetching corpus: 6400, signal 435450/574594 (executing program) 2023/07/08 10:50:52 fetching corpus: 6450, signal 436968/576809 (executing program) 2023/07/08 10:50:52 fetching corpus: 6500, signal 438018/578641 (executing program) 2023/07/08 10:50:53 fetching corpus: 6550, signal 439071/580457 (executing program) 2023/07/08 10:50:53 fetching corpus: 6600, signal 440025/582208 (executing program) 2023/07/08 10:50:53 fetching corpus: 6650, signal 441012/583950 (executing program) 2023/07/08 10:50:53 fetching corpus: 6700, signal 442434/586006 (executing program) 2023/07/08 10:50:53 fetching corpus: 6750, signal 444442/588506 (executing program) 2023/07/08 10:50:54 fetching corpus: 6800, signal 445723/590453 (executing program) 2023/07/08 10:50:54 fetching corpus: 6850, signal 446303/591936 (executing program) 2023/07/08 10:50:54 fetching corpus: 6900, signal 447920/594126 (executing program) 2023/07/08 10:50:54 fetching corpus: 6950, signal 449131/595996 (executing program) 2023/07/08 10:50:54 fetching corpus: 7000, signal 449699/597471 (executing program) 2023/07/08 10:50:54 fetching corpus: 7050, signal 451055/599433 (executing program) 2023/07/08 10:50:54 fetching corpus: 7100, signal 452233/601319 (executing program) 2023/07/08 10:50:55 fetching corpus: 7150, signal 453219/603055 (executing program) 2023/07/08 10:50:55 fetching corpus: 7200, signal 454307/604839 (executing program) 2023/07/08 10:50:55 fetching corpus: 7250, signal 455204/606527 (executing program) 2023/07/08 10:50:55 fetching corpus: 7300, signal 456095/608136 (executing program) 2023/07/08 10:50:55 fetching corpus: 7350, signal 457105/609880 (executing program) 2023/07/08 10:50:55 fetching corpus: 7400, signal 457802/611408 (executing program) 2023/07/08 10:50:56 fetching corpus: 7450, signal 458611/612994 (executing program) 2023/07/08 10:50:56 fetching corpus: 7500, signal 459424/614589 (executing program) 2023/07/08 10:50:56 fetching corpus: 7549, signal 460137/616101 (executing program) 2023/07/08 10:50:56 fetching corpus: 7599, signal 461284/617912 (executing program) 2023/07/08 10:50:56 fetching corpus: 7649, signal 462085/619433 (executing program) 2023/07/08 10:50:56 fetching corpus: 7699, signal 463193/621212 (executing program) 2023/07/08 10:50:56 fetching corpus: 7749, signal 464064/622823 (executing program) 2023/07/08 10:50:57 fetching corpus: 7799, signal 465178/624531 (executing program) 2023/07/08 10:50:57 fetching corpus: 7849, signal 466131/626168 (executing program) 2023/07/08 10:50:57 fetching corpus: 7899, signal 467155/627840 (executing program) 2023/07/08 10:50:57 fetching corpus: 7949, signal 468387/629681 (executing program) 2023/07/08 10:50:57 fetching corpus: 7999, signal 469160/631233 (executing program) 2023/07/08 10:50:57 fetching corpus: 8049, signal 470438/633056 (executing program) 2023/07/08 10:50:57 fetching corpus: 8099, signal 471094/634528 (executing program) 2023/07/08 10:50:58 fetching corpus: 8149, signal 472306/636314 (executing program) 2023/07/08 10:50:58 fetching corpus: 8199, signal 473378/638015 (executing program) 2023/07/08 10:50:58 fetching corpus: 8249, signal 474279/639567 (executing program) 2023/07/08 10:50:58 fetching corpus: 8299, signal 475051/641030 (executing program) 2023/07/08 10:50:58 fetching corpus: 8349, signal 475780/642522 (executing program) 2023/07/08 10:50:58 fetching corpus: 8399, signal 476934/644227 (executing program) 2023/07/08 10:50:59 fetching corpus: 8449, signal 478037/645925 (executing program) 2023/07/08 10:50:59 fetching corpus: 8499, signal 478834/647438 (executing program) 2023/07/08 10:50:59 fetching corpus: 8549, signal 479337/648712 (executing program) 2023/07/08 10:50:59 fetching corpus: 8599, signal 480044/650147 (executing program) 2023/07/08 10:50:59 fetching corpus: 8649, signal 480748/651547 (executing program) 2023/07/08 10:50:59 fetching corpus: 8699, signal 481452/653018 (executing program) 2023/07/08 10:51:00 fetching corpus: 8749, signal 482215/654451 (executing program) 2023/07/08 10:51:00 fetching corpus: 8799, signal 482896/655860 (executing program) 2023/07/08 10:51:00 fetching corpus: 8849, signal 483831/657423 (executing program) 2023/07/08 10:51:00 fetching corpus: 8899, signal 484403/658772 (executing program) 2023/07/08 10:51:00 fetching corpus: 8949, signal 485209/660237 (executing program) 2023/07/08 10:51:00 fetching corpus: 8999, signal 485958/661660 (executing program) 2023/07/08 10:51:01 fetching corpus: 9049, signal 486872/663181 (executing program) 2023/07/08 10:51:01 fetching corpus: 9099, signal 487708/664734 (executing program) 2023/07/08 10:51:01 fetching corpus: 9149, signal 488244/666000 (executing program) 2023/07/08 10:51:01 fetching corpus: 9199, signal 489353/667643 (executing program) 2023/07/08 10:51:01 fetching corpus: 9249, signal 490091/669059 (executing program) 2023/07/08 10:51:02 fetching corpus: 9299, signal 490948/670519 (executing program) 2023/07/08 10:51:02 fetching corpus: 9349, signal 491750/671998 (executing program) 2023/07/08 10:51:02 fetching corpus: 9399, signal 493220/673873 (executing program) 2023/07/08 10:51:02 fetching corpus: 9449, signal 494004/675293 (executing program) 2023/07/08 10:51:02 fetching corpus: 9499, signal 494556/676597 (executing program) 2023/07/08 10:51:03 fetching corpus: 9549, signal 495501/678174 (executing program) 2023/07/08 10:51:03 fetching corpus: 9599, signal 496757/679854 (executing program) 2023/07/08 10:51:03 fetching corpus: 9649, signal 498199/681647 (executing program) 2023/07/08 10:51:03 fetching corpus: 9699, signal 499030/683051 (executing program) 2023/07/08 10:51:03 fetching corpus: 9749, signal 499668/684370 (executing program) 2023/07/08 10:51:03 fetching corpus: 9799, signal 500387/685704 (executing program) 2023/07/08 10:51:04 fetching corpus: 9849, signal 501289/687124 (executing program) 2023/07/08 10:51:04 fetching corpus: 9899, signal 502240/688648 (executing program) 2023/07/08 10:51:04 fetching corpus: 9949, signal 503105/690101 (executing program) 2023/07/08 10:51:04 fetching corpus: 9999, signal 504138/691625 (executing program) 2023/07/08 10:51:04 fetching corpus: 10049, signal 505154/693129 (executing program) 2023/07/08 10:51:04 fetching corpus: 10099, signal 505679/694359 (executing program) 2023/07/08 10:51:05 fetching corpus: 10149, signal 506770/695889 (executing program) 2023/07/08 10:51:05 fetching corpus: 10199, signal 507453/697219 (executing program) 2023/07/08 10:51:05 fetching corpus: 10249, signal 508272/698631 (executing program) 2023/07/08 10:51:05 fetching corpus: 10299, signal 508998/700017 (executing program) 2023/07/08 10:51:05 fetching corpus: 10349, signal 509747/701375 (executing program) 2023/07/08 10:51:05 fetching corpus: 10399, signal 510794/702835 (executing program) 2023/07/08 10:51:06 fetching corpus: 10449, signal 511708/704309 (executing program) 2023/07/08 10:51:06 fetching corpus: 10499, signal 512787/705791 (executing program) 2023/07/08 10:51:06 fetching corpus: 10549, signal 513535/707080 (executing program) 2023/07/08 10:51:06 fetching corpus: 10599, signal 514213/708354 (executing program) 2023/07/08 10:51:06 fetching corpus: 10649, signal 514998/709651 (executing program) 2023/07/08 10:51:06 fetching corpus: 10699, signal 515857/711041 (executing program) 2023/07/08 10:51:07 fetching corpus: 10749, signal 516498/712315 (executing program) 2023/07/08 10:51:07 fetching corpus: 10799, signal 517151/713562 (executing program) 2023/07/08 10:51:07 fetching corpus: 10849, signal 517862/714850 (executing program) 2023/07/08 10:51:07 fetching corpus: 10899, signal 518827/716289 (executing program) 2023/07/08 10:51:07 fetching corpus: 10949, signal 519685/717686 (executing program) 2023/07/08 10:51:08 fetching corpus: 10999, signal 520250/718893 (executing program) 2023/07/08 10:51:08 fetching corpus: 11049, signal 520922/720186 (executing program) 2023/07/08 10:51:08 fetching corpus: 11099, signal 521445/721319 (executing program) 2023/07/08 10:51:08 fetching corpus: 11149, signal 522115/722547 (executing program) 2023/07/08 10:51:08 fetching corpus: 11199, signal 522672/723694 (executing program) 2023/07/08 10:51:08 fetching corpus: 11249, signal 523370/724959 (executing program) 2023/07/08 10:51:09 fetching corpus: 11299, signal 524000/726209 (executing program) 2023/07/08 10:51:09 fetching corpus: 11349, signal 524543/727395 (executing program) 2023/07/08 10:51:09 fetching corpus: 11399, signal 525158/728654 (executing program) 2023/07/08 10:51:09 fetching corpus: 11449, signal 525851/729859 (executing program) 2023/07/08 10:51:09 fetching corpus: 11499, signal 526698/731138 (executing program) 2023/07/08 10:51:10 fetching corpus: 11549, signal 527282/732321 (executing program) 2023/07/08 10:51:10 fetching corpus: 11599, signal 527901/733498 (executing program) 2023/07/08 10:51:10 fetching corpus: 11649, signal 528613/734754 (executing program) 2023/07/08 10:51:10 fetching corpus: 11699, signal 529190/735925 (executing program) 2023/07/08 10:51:10 fetching corpus: 11749, signal 530112/737266 (executing program) 2023/07/08 10:51:11 fetching corpus: 11799, signal 530706/738446 (executing program) 2023/07/08 10:51:11 fetching corpus: 11849, signal 531507/739681 (executing program) 2023/07/08 10:51:11 fetching corpus: 11899, signal 532490/741027 (executing program) 2023/07/08 10:51:11 fetching corpus: 11949, signal 533125/742206 (executing program) 2023/07/08 10:51:11 fetching corpus: 11999, signal 533936/743458 (executing program) 2023/07/08 10:51:11 fetching corpus: 12049, signal 534636/744646 (executing program) 2023/07/08 10:51:12 fetching corpus: 12099, signal 535131/745739 (executing program) 2023/07/08 10:51:12 fetching corpus: 12149, signal 535796/746922 (executing program) 2023/07/08 10:51:12 fetching corpus: 12199, signal 536464/748112 (executing program) 2023/07/08 10:51:12 fetching corpus: 12249, signal 537479/749480 (executing program) 2023/07/08 10:51:12 fetching corpus: 12299, signal 538062/750590 (executing program) 2023/07/08 10:51:13 fetching corpus: 12349, signal 538482/751643 (executing program) 2023/07/08 10:51:13 fetching corpus: 12399, signal 539008/752748 (executing program) 2023/07/08 10:51:13 fetching corpus: 12449, signal 539421/753823 (executing program) 2023/07/08 10:51:13 fetching corpus: 12499, signal 539926/754881 (executing program) 2023/07/08 10:51:13 fetching corpus: 12549, signal 540451/755961 (executing program) 2023/07/08 10:51:14 fetching corpus: 12599, signal 541249/757146 (executing program) 2023/07/08 10:51:14 fetching corpus: 12649, signal 541762/758230 (executing program) 2023/07/08 10:51:14 fetching corpus: 12699, signal 542304/759330 (executing program) 2023/07/08 10:51:14 fetching corpus: 12749, signal 543142/760534 (executing program) 2023/07/08 10:51:14 fetching corpus: 12799, signal 543656/761590 (executing program) 2023/07/08 10:51:14 fetching corpus: 12849, signal 544252/762691 (executing program) 2023/07/08 10:51:14 fetching corpus: 12899, signal 545535/764110 (executing program) 2023/07/08 10:51:15 fetching corpus: 12949, signal 546031/765200 (executing program) 2023/07/08 10:51:15 fetching corpus: 12999, signal 546802/766402 (executing program) 2023/07/08 10:51:15 fetching corpus: 13049, signal 547506/767623 (executing program) 2023/07/08 10:51:15 fetching corpus: 13099, signal 548261/768781 (executing program) 2023/07/08 10:51:15 fetching corpus: 13149, signal 548887/769844 (executing program) 2023/07/08 10:51:16 fetching corpus: 13199, signal 549417/770940 (executing program) 2023/07/08 10:51:16 fetching corpus: 13249, signal 550066/772023 (executing program) 2023/07/08 10:51:16 fetching corpus: 13299, signal 550607/773060 (executing program) 2023/07/08 10:51:16 fetching corpus: 13349, signal 551198/774152 (executing program) 2023/07/08 10:51:16 fetching corpus: 13399, signal 551903/775307 (executing program) 2023/07/08 10:51:16 fetching corpus: 13449, signal 552422/776342 (executing program) 2023/07/08 10:51:17 fetching corpus: 13499, signal 552870/777353 (executing program) 2023/07/08 10:51:17 fetching corpus: 13549, signal 553309/778369 (executing program) 2023/07/08 10:51:17 fetching corpus: 13599, signal 553969/779469 (executing program) 2023/07/08 10:51:17 fetching corpus: 13649, signal 554363/780445 (executing program) 2023/07/08 10:51:17 fetching corpus: 13699, signal 555009/781557 (executing program) 2023/07/08 10:51:18 fetching corpus: 13749, signal 555612/782657 (executing program) 2023/07/08 10:51:18 fetching corpus: 13799, signal 556204/783723 (executing program) 2023/07/08 10:51:18 fetching corpus: 13849, signal 556756/784809 (executing program) 2023/07/08 10:51:18 fetching corpus: 13899, signal 557518/785912 (executing program) 2023/07/08 10:51:18 fetching corpus: 13949, signal 558028/786947 (executing program) 2023/07/08 10:51:18 fetching corpus: 13999, signal 558562/787985 (executing program) 2023/07/08 10:51:19 fetching corpus: 14049, signal 559120/789029 (executing program) 2023/07/08 10:51:19 fetching corpus: 14099, signal 559804/790097 (executing program) 2023/07/08 10:51:19 fetching corpus: 14149, signal 560320/791117 (executing program) 2023/07/08 10:51:19 fetching corpus: 14199, signal 560912/792146 (executing program) 2023/07/08 10:51:19 fetching corpus: 14249, signal 561558/793214 (executing program) 2023/07/08 10:51:19 fetching corpus: 14299, signal 562161/794245 (executing program) 2023/07/08 10:51:20 fetching corpus: 14349, signal 562647/795238 (executing program) 2023/07/08 10:51:20 fetching corpus: 14399, signal 563203/796198 (executing program) 2023/07/08 10:51:20 fetching corpus: 14449, signal 563608/797154 (executing program) 2023/07/08 10:51:20 fetching corpus: 14499, signal 564116/798110 (executing program) 2023/07/08 10:51:20 fetching corpus: 14549, signal 564641/799076 (executing program) 2023/07/08 10:51:20 fetching corpus: 14599, signal 565535/800271 (executing program) 2023/07/08 10:51:21 fetching corpus: 14649, signal 565928/801213 (executing program) 2023/07/08 10:51:21 fetching corpus: 14699, signal 566618/802268 (executing program) 2023/07/08 10:51:21 fetching corpus: 14749, signal 567167/803279 (executing program) 2023/07/08 10:51:21 fetching corpus: 14799, signal 567578/804171 (executing program) 2023/07/08 10:51:21 fetching corpus: 14849, signal 567994/805141 (executing program) 2023/07/08 10:51:21 fetching corpus: 14899, signal 568547/806144 (executing program) 2023/07/08 10:51:22 fetching corpus: 14949, signal 568864/807033 (executing program) 2023/07/08 10:51:22 fetching corpus: 14999, signal 569570/808104 (executing program) 2023/07/08 10:51:22 fetching corpus: 15049, signal 570073/809090 (executing program) 2023/07/08 10:51:22 fetching corpus: 15099, signal 570477/810045 (executing program) 2023/07/08 10:51:22 fetching corpus: 15149, signal 570944/810986 (executing program) 2023/07/08 10:51:23 fetching corpus: 15199, signal 571547/811991 (executing program) 2023/07/08 10:51:23 fetching corpus: 15249, signal 571888/812842 (executing program) 2023/07/08 10:51:23 fetching corpus: 15299, signal 572427/813809 (executing program) 2023/07/08 10:51:23 fetching corpus: 15349, signal 572939/814771 (executing program) 2023/07/08 10:51:23 fetching corpus: 15399, signal 573458/815756 (executing program) 2023/07/08 10:51:23 fetching corpus: 15449, signal 574146/816738 (executing program) 2023/07/08 10:51:24 fetching corpus: 15499, signal 574579/817676 (executing program) 2023/07/08 10:51:24 fetching corpus: 15549, signal 575006/818615 (executing program) 2023/07/08 10:51:24 fetching corpus: 15599, signal 575361/819531 (executing program) 2023/07/08 10:51:24 fetching corpus: 15649, signal 575782/820515 (executing program) 2023/07/08 10:51:24 fetching corpus: 15699, signal 576162/821413 (executing program) 2023/07/08 10:51:24 fetching corpus: 15749, signal 576896/822469 (executing program) 2023/07/08 10:51:25 fetching corpus: 15799, signal 577300/823388 (executing program) 2023/07/08 10:51:25 fetching corpus: 15849, signal 577747/824274 (executing program) 2023/07/08 10:51:25 fetching corpus: 15899, signal 578291/825229 (executing program) 2023/07/08 10:51:25 fetching corpus: 15949, signal 578797/826203 (executing program) 2023/07/08 10:51:25 fetching corpus: 15999, signal 579408/827164 (executing program) 2023/07/08 10:51:25 fetching corpus: 16049, signal 579757/828040 (executing program) 2023/07/08 10:51:26 fetching corpus: 16099, signal 580299/828992 (executing program) 2023/07/08 10:51:26 fetching corpus: 16149, signal 581110/829991 (executing program) 2023/07/08 10:51:26 fetching corpus: 16199, signal 581567/830915 (executing program) 2023/07/08 10:51:26 fetching corpus: 16249, signal 582163/831854 (executing program) 2023/07/08 10:51:26 fetching corpus: 16299, signal 582723/832771 (executing program) 2023/07/08 10:51:26 fetching corpus: 16349, signal 583217/833713 (executing program) 2023/07/08 10:51:26 fetching corpus: 16399, signal 583759/834631 (executing program) 2023/07/08 10:51:27 fetching corpus: 16449, signal 584297/835554 (executing program) 2023/07/08 10:51:27 fetching corpus: 16499, signal 584821/836452 (executing program) 2023/07/08 10:51:27 fetching corpus: 16549, signal 585355/837415 (executing program) 2023/07/08 10:51:27 fetching corpus: 16599, signal 586261/838391 (executing program) 2023/07/08 10:51:27 fetching corpus: 16649, signal 587662/839533 (executing program) 2023/07/08 10:51:28 fetching corpus: 16699, signal 588075/840403 (executing program) 2023/07/08 10:51:28 fetching corpus: 16749, signal 588560/841279 (executing program) 2023/07/08 10:51:28 fetching corpus: 16799, signal 589187/842214 (executing program) 2023/07/08 10:51:28 fetching corpus: 16849, signal 589787/843093 (executing program) 2023/07/08 10:51:29 fetching corpus: 16899, signal 590367/844001 (executing program) 2023/07/08 10:51:29 fetching corpus: 16949, signal 590790/844869 (executing program) 2023/07/08 10:51:29 fetching corpus: 16999, signal 591188/845725 (executing program) 2023/07/08 10:51:29 fetching corpus: 17049, signal 591819/846634 (executing program) 2023/07/08 10:51:29 fetching corpus: 17099, signal 592213/847486 (executing program) 2023/07/08 10:51:29 fetching corpus: 17149, signal 592560/848352 (executing program) 2023/07/08 10:51:30 fetching corpus: 17199, signal 593082/849217 (executing program) 2023/07/08 10:51:30 fetching corpus: 17249, signal 593572/850089 (executing program) 2023/07/08 10:51:30 fetching corpus: 17299, signal 593956/850944 (executing program) 2023/07/08 10:51:30 fetching corpus: 17349, signal 594429/851815 (executing program) 2023/07/08 10:51:30 fetching corpus: 17399, signal 594862/852672 (executing program) 2023/07/08 10:51:31 fetching corpus: 17449, signal 595310/853493 (executing program) 2023/07/08 10:51:31 fetching corpus: 17499, signal 596148/854451 (executing program) 2023/07/08 10:51:31 fetching corpus: 17549, signal 596674/855293 (executing program) 2023/07/08 10:51:31 fetching corpus: 17599, signal 596959/856110 (executing program) 2023/07/08 10:51:31 fetching corpus: 17649, signal 597379/856998 (executing program) 2023/07/08 10:51:31 fetching corpus: 17699, signal 597713/857786 (executing program) 2023/07/08 10:51:32 fetching corpus: 17749, signal 598115/858595 (executing program) 2023/07/08 10:51:32 fetching corpus: 17799, signal 599059/859555 (executing program) 2023/07/08 10:51:32 fetching corpus: 17849, signal 599709/860465 (executing program) 2023/07/08 10:51:32 fetching corpus: 17899, signal 600118/861236 (executing program) 2023/07/08 10:51:32 fetching corpus: 17949, signal 600425/862018 (executing program) 2023/07/08 10:51:33 fetching corpus: 17999, signal 600920/862856 (executing program) 2023/07/08 10:51:33 fetching corpus: 18049, signal 601430/863738 (executing program) 2023/07/08 10:51:33 fetching corpus: 18099, signal 602119/864636 (executing program) 2023/07/08 10:51:33 fetching corpus: 18149, signal 602482/865417 (executing program) 2023/07/08 10:51:33 fetching corpus: 18199, signal 602883/866225 (executing program) 2023/07/08 10:51:34 fetching corpus: 18249, signal 603294/867028 (executing program) [ 137.806198][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.812523][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/08 10:51:34 fetching corpus: 18299, signal 603943/867909 (executing program) 2023/07/08 10:51:34 fetching corpus: 18349, signal 604513/868737 (executing program) 2023/07/08 10:51:34 fetching corpus: 18399, signal 604992/869573 (executing program) 2023/07/08 10:51:34 fetching corpus: 18449, signal 605740/870451 (executing program) 2023/07/08 10:51:34 fetching corpus: 18499, signal 606117/871224 (executing program) 2023/07/08 10:51:35 fetching corpus: 18549, signal 606635/872046 (executing program) 2023/07/08 10:51:35 fetching corpus: 18599, signal 607196/872896 (executing program) 2023/07/08 10:51:35 fetching corpus: 18649, signal 607843/873751 (executing program) 2023/07/08 10:51:35 fetching corpus: 18699, signal 608205/874577 (executing program) 2023/07/08 10:51:35 fetching corpus: 18749, signal 609504/875500 (executing program) 2023/07/08 10:51:36 fetching corpus: 18799, signal 610009/876340 (executing program) 2023/07/08 10:51:36 fetching corpus: 18849, signal 610433/877160 (executing program) 2023/07/08 10:51:36 fetching corpus: 18899, signal 610816/877934 (executing program) 2023/07/08 10:51:36 fetching corpus: 18949, signal 611249/878731 (executing program) 2023/07/08 10:51:36 fetching corpus: 18999, signal 611881/879509 (executing program) 2023/07/08 10:51:36 fetching corpus: 19049, signal 612328/880272 (executing program) 2023/07/08 10:51:37 fetching corpus: 19099, signal 612639/881013 (executing program) 2023/07/08 10:51:37 fetching corpus: 19149, signal 613070/881787 (executing program) 2023/07/08 10:51:37 fetching corpus: 19199, signal 613616/882580 (executing program) 2023/07/08 10:51:37 fetching corpus: 19249, signal 613977/883361 (executing program) 2023/07/08 10:51:37 fetching corpus: 19299, signal 614473/884164 (executing program) 2023/07/08 10:51:37 fetching corpus: 19349, signal 614783/884934 (executing program) 2023/07/08 10:51:38 fetching corpus: 19399, signal 615229/885687 (executing program) 2023/07/08 10:51:38 fetching corpus: 19449, signal 615823/886496 (executing program) 2023/07/08 10:51:38 fetching corpus: 19499, signal 616382/887292 (executing program) 2023/07/08 10:51:38 fetching corpus: 19549, signal 616988/888067 (executing program) 2023/07/08 10:51:38 fetching corpus: 19599, signal 617349/888828 (executing program) 2023/07/08 10:51:39 fetching corpus: 19649, signal 617860/889588 (executing program) 2023/07/08 10:51:39 fetching corpus: 19699, signal 618412/890357 (executing program) 2023/07/08 10:51:39 fetching corpus: 19749, signal 618727/891091 (executing program) 2023/07/08 10:51:39 fetching corpus: 19799, signal 619019/891815 (executing program) 2023/07/08 10:51:39 fetching corpus: 19849, signal 619573/892550 (executing program) 2023/07/08 10:51:39 fetching corpus: 19899, signal 619907/893279 (executing program) 2023/07/08 10:51:39 fetching corpus: 19949, signal 620346/894014 (executing program) 2023/07/08 10:51:40 fetching corpus: 19999, signal 620724/894773 (executing program) 2023/07/08 10:51:40 fetching corpus: 20049, signal 620984/895521 (executing program) 2023/07/08 10:51:40 fetching corpus: 20099, signal 621459/896303 (executing program) 2023/07/08 10:51:40 fetching corpus: 20149, signal 622295/897126 (executing program) 2023/07/08 10:51:40 fetching corpus: 20199, signal 622677/897882 (executing program) 2023/07/08 10:51:41 fetching corpus: 20249, signal 623054/898605 (executing program) 2023/07/08 10:51:41 fetching corpus: 20299, signal 623438/899342 (executing program) 2023/07/08 10:51:41 fetching corpus: 20349, signal 623908/900067 (executing program) 2023/07/08 10:51:41 fetching corpus: 20399, signal 624411/900793 (executing program) 2023/07/08 10:51:41 fetching corpus: 20449, signal 624890/901540 (executing program) 2023/07/08 10:51:42 fetching corpus: 20499, signal 625255/902279 (executing program) 2023/07/08 10:51:42 fetching corpus: 20549, signal 625592/903046 (executing program) 2023/07/08 10:51:42 fetching corpus: 20599, signal 626080/903776 (executing program) 2023/07/08 10:51:42 fetching corpus: 20649, signal 626514/904522 (executing program) 2023/07/08 10:51:42 fetching corpus: 20699, signal 626908/905249 (executing program) 2023/07/08 10:51:42 fetching corpus: 20749, signal 627233/905951 (executing program) 2023/07/08 10:51:42 fetching corpus: 20799, signal 627965/906710 (executing program) 2023/07/08 10:51:43 fetching corpus: 20849, signal 628485/907434 (executing program) 2023/07/08 10:51:43 fetching corpus: 20899, signal 628889/908154 (executing program) 2023/07/08 10:51:43 fetching corpus: 20949, signal 629267/908886 (executing program) 2023/07/08 10:51:43 fetching corpus: 20999, signal 629677/909578 (executing program) 2023/07/08 10:51:43 fetching corpus: 21049, signal 630261/910314 (executing program) 2023/07/08 10:51:43 fetching corpus: 21099, signal 630539/910974 (executing program) 2023/07/08 10:51:44 fetching corpus: 21149, signal 630861/911642 (executing program) 2023/07/08 10:51:44 fetching corpus: 21199, signal 631279/912356 (executing program) 2023/07/08 10:51:44 fetching corpus: 21249, signal 631768/913056 (executing program) 2023/07/08 10:51:44 fetching corpus: 21299, signal 632082/913742 (executing program) 2023/07/08 10:51:45 fetching corpus: 21349, signal 632712/914448 (executing program) 2023/07/08 10:51:45 fetching corpus: 21399, signal 633113/915161 (executing program) 2023/07/08 10:51:45 fetching corpus: 21449, signal 633631/915884 (executing program) 2023/07/08 10:51:45 fetching corpus: 21499, signal 634092/916580 (executing program) 2023/07/08 10:51:45 fetching corpus: 21549, signal 634609/917279 (executing program) 2023/07/08 10:51:45 fetching corpus: 21599, signal 634939/918013 (executing program) 2023/07/08 10:51:46 fetching corpus: 21649, signal 635410/918726 (executing program) 2023/07/08 10:51:46 fetching corpus: 21699, signal 635830/919380 (executing program) 2023/07/08 10:51:46 fetching corpus: 21749, signal 636247/920077 (executing program) 2023/07/08 10:51:46 fetching corpus: 21799, signal 636600/920734 (executing program) 2023/07/08 10:51:46 fetching corpus: 21849, signal 636882/921436 (executing program) 2023/07/08 10:51:46 fetching corpus: 21899, signal 637878/922129 (executing program) 2023/07/08 10:51:47 fetching corpus: 21949, signal 638364/922830 (executing program) 2023/07/08 10:51:47 fetching corpus: 21999, signal 638622/923504 (executing program) 2023/07/08 10:51:47 fetching corpus: 22049, signal 638965/924181 (executing program) 2023/07/08 10:51:47 fetching corpus: 22099, signal 639362/924839 (executing program) 2023/07/08 10:51:47 fetching corpus: 22149, signal 639887/925491 (executing program) 2023/07/08 10:51:47 fetching corpus: 22199, signal 640128/926146 (executing program) 2023/07/08 10:51:48 fetching corpus: 22249, signal 640836/926813 (executing program) 2023/07/08 10:51:48 fetching corpus: 22299, signal 641306/927498 (executing program) 2023/07/08 10:51:48 fetching corpus: 22349, signal 641673/928153 (executing program) 2023/07/08 10:51:48 fetching corpus: 22399, signal 642086/928808 (executing program) 2023/07/08 10:51:48 fetching corpus: 22449, signal 642634/929495 (executing program) 2023/07/08 10:51:48 fetching corpus: 22499, signal 642975/930126 (executing program) 2023/07/08 10:51:49 fetching corpus: 22549, signal 643207/930750 (executing program) 2023/07/08 10:51:49 fetching corpus: 22599, signal 643551/931430 (executing program) 2023/07/08 10:51:49 fetching corpus: 22649, signal 643850/932098 (executing program) 2023/07/08 10:51:49 fetching corpus: 22699, signal 644267/932734 (executing program) 2023/07/08 10:51:49 fetching corpus: 22749, signal 644676/933392 (executing program) 2023/07/08 10:51:49 fetching corpus: 22799, signal 645081/934042 (executing program) 2023/07/08 10:51:50 fetching corpus: 22849, signal 645387/934670 (executing program) 2023/07/08 10:51:50 fetching corpus: 22899, signal 645753/935295 (executing program) 2023/07/08 10:51:50 fetching corpus: 22949, signal 646069/935909 (executing program) 2023/07/08 10:51:50 fetching corpus: 22999, signal 646573/936565 (executing program) 2023/07/08 10:51:50 fetching corpus: 23049, signal 647075/937208 (executing program) 2023/07/08 10:51:50 fetching corpus: 23099, signal 647599/937873 (executing program) 2023/07/08 10:51:51 fetching corpus: 23149, signal 648098/938513 (executing program) 2023/07/08 10:51:51 fetching corpus: 23199, signal 648486/939122 (executing program) 2023/07/08 10:51:51 fetching corpus: 23249, signal 648837/939744 (executing program) 2023/07/08 10:51:51 fetching corpus: 23299, signal 649208/940368 (executing program) 2023/07/08 10:51:51 fetching corpus: 23349, signal 649732/940998 (executing program) 2023/07/08 10:51:52 fetching corpus: 23399, signal 650141/941646 (executing program) 2023/07/08 10:51:52 fetching corpus: 23449, signal 650500/942254 (executing program) 2023/07/08 10:51:52 fetching corpus: 23499, signal 650856/942865 (executing program) 2023/07/08 10:51:52 fetching corpus: 23549, signal 651150/943279 (executing program) 2023/07/08 10:51:52 fetching corpus: 23599, signal 651587/943279 (executing program) 2023/07/08 10:51:53 fetching corpus: 23649, signal 652044/943279 (executing program) 2023/07/08 10:51:53 fetching corpus: 23699, signal 652623/943279 (executing program) 2023/07/08 10:51:53 fetching corpus: 23749, signal 653000/943279 (executing program) 2023/07/08 10:51:53 fetching corpus: 23799, signal 656908/943279 (executing program) 2023/07/08 10:51:53 fetching corpus: 23849, signal 657305/943279 (executing program) 2023/07/08 10:51:53 fetching corpus: 23899, signal 657726/943279 (executing program) 2023/07/08 10:51:54 fetching corpus: 23949, signal 658312/943279 (executing program) 2023/07/08 10:51:54 fetching corpus: 23999, signal 658632/943279 (executing program) 2023/07/08 10:51:54 fetching corpus: 24049, signal 659071/943279 (executing program) 2023/07/08 10:51:54 fetching corpus: 24099, signal 659438/943279 (executing program) 2023/07/08 10:51:54 fetching corpus: 24149, signal 659770/943279 (executing program) 2023/07/08 10:51:55 fetching corpus: 24199, signal 660158/943279 (executing program) 2023/07/08 10:51:55 fetching corpus: 24249, signal 660596/943279 (executing program) 2023/07/08 10:51:55 fetching corpus: 24299, signal 661092/943279 (executing program) 2023/07/08 10:51:55 fetching corpus: 24349, signal 661593/943279 (executing program) 2023/07/08 10:51:55 fetching corpus: 24399, signal 661937/943279 (executing program) 2023/07/08 10:51:56 fetching corpus: 24449, signal 662564/943279 (executing program) 2023/07/08 10:51:56 fetching corpus: 24499, signal 662880/943279 (executing program) 2023/07/08 10:51:56 fetching corpus: 24549, signal 663242/943279 (executing program) 2023/07/08 10:51:56 fetching corpus: 24599, signal 663652/943279 (executing program) 2023/07/08 10:51:56 fetching corpus: 24649, signal 663953/943279 (executing program) 2023/07/08 10:51:56 fetching corpus: 24699, signal 664459/943279 (executing program) 2023/07/08 10:51:56 fetching corpus: 24749, signal 664832/943279 (executing program) 2023/07/08 10:51:57 fetching corpus: 24799, signal 665353/943279 (executing program) 2023/07/08 10:51:57 fetching corpus: 24849, signal 665633/943279 (executing program) 2023/07/08 10:51:57 fetching corpus: 24899, signal 666199/943279 (executing program) 2023/07/08 10:51:57 fetching corpus: 24949, signal 666695/943279 (executing program) 2023/07/08 10:51:57 fetching corpus: 24999, signal 667105/943279 (executing program) 2023/07/08 10:51:57 fetching corpus: 25049, signal 667508/943279 (executing program) 2023/07/08 10:51:58 fetching corpus: 25099, signal 668001/943279 (executing program) 2023/07/08 10:51:58 fetching corpus: 25149, signal 668247/943279 (executing program) 2023/07/08 10:51:58 fetching corpus: 25199, signal 668600/943279 (executing program) 2023/07/08 10:51:58 fetching corpus: 25249, signal 668885/943279 (executing program) 2023/07/08 10:51:58 fetching corpus: 25299, signal 669433/943279 (executing program) 2023/07/08 10:51:58 fetching corpus: 25349, signal 669783/943279 (executing program) 2023/07/08 10:51:59 fetching corpus: 25399, signal 670121/943279 (executing program) 2023/07/08 10:51:59 fetching corpus: 25449, signal 670721/943279 (executing program) 2023/07/08 10:51:59 fetching corpus: 25499, signal 671051/943279 (executing program) 2023/07/08 10:51:59 fetching corpus: 25549, signal 671409/943279 (executing program) 2023/07/08 10:51:59 fetching corpus: 25599, signal 671719/943279 (executing program) 2023/07/08 10:51:59 fetching corpus: 25649, signal 672106/943279 (executing program) 2023/07/08 10:52:00 fetching corpus: 25699, signal 672506/943279 (executing program) 2023/07/08 10:52:00 fetching corpus: 25749, signal 672732/943279 (executing program) 2023/07/08 10:52:00 fetching corpus: 25799, signal 673198/943279 (executing program) 2023/07/08 10:52:00 fetching corpus: 25849, signal 673525/943279 (executing program) 2023/07/08 10:52:00 fetching corpus: 25899, signal 673783/943279 (executing program) 2023/07/08 10:52:01 fetching corpus: 25949, signal 674159/943279 (executing program) 2023/07/08 10:52:01 fetching corpus: 25999, signal 674531/943279 (executing program) 2023/07/08 10:52:01 fetching corpus: 26049, signal 674908/943279 (executing program) 2023/07/08 10:52:01 fetching corpus: 26099, signal 675316/943279 (executing program) 2023/07/08 10:52:01 fetching corpus: 26149, signal 675718/943279 (executing program) 2023/07/08 10:52:01 fetching corpus: 26199, signal 676004/943279 (executing program) 2023/07/08 10:52:01 fetching corpus: 26249, signal 676343/943279 (executing program) 2023/07/08 10:52:02 fetching corpus: 26299, signal 676649/943279 (executing program) 2023/07/08 10:52:02 fetching corpus: 26349, signal 677126/943279 (executing program) 2023/07/08 10:52:02 fetching corpus: 26399, signal 677355/943279 (executing program) 2023/07/08 10:52:02 fetching corpus: 26449, signal 677718/943279 (executing program) 2023/07/08 10:52:02 fetching corpus: 26499, signal 678202/943279 (executing program) 2023/07/08 10:52:02 fetching corpus: 26549, signal 678493/943279 (executing program) 2023/07/08 10:52:02 fetching corpus: 26599, signal 678866/943279 (executing program) 2023/07/08 10:52:03 fetching corpus: 26649, signal 679258/943279 (executing program) 2023/07/08 10:52:03 fetching corpus: 26699, signal 679508/943279 (executing program) 2023/07/08 10:52:03 fetching corpus: 26749, signal 679744/943279 (executing program) 2023/07/08 10:52:03 fetching corpus: 26799, signal 680090/943279 (executing program) 2023/07/08 10:52:03 fetching corpus: 26849, signal 680435/943279 (executing program) 2023/07/08 10:52:03 fetching corpus: 26899, signal 680851/943279 (executing program) 2023/07/08 10:52:04 fetching corpus: 26949, signal 681338/943279 (executing program) 2023/07/08 10:52:04 fetching corpus: 26999, signal 681551/943279 (executing program) 2023/07/08 10:52:04 fetching corpus: 27049, signal 681930/943279 (executing program) 2023/07/08 10:52:04 fetching corpus: 27099, signal 682184/943279 (executing program) 2023/07/08 10:52:04 fetching corpus: 27149, signal 682671/943279 (executing program) 2023/07/08 10:52:04 fetching corpus: 27199, signal 682935/943279 (executing program) 2023/07/08 10:52:05 fetching corpus: 27249, signal 683611/943279 (executing program) 2023/07/08 10:52:05 fetching corpus: 27299, signal 683799/943279 (executing program) 2023/07/08 10:52:05 fetching corpus: 27349, signal 684043/943279 (executing program) 2023/07/08 10:52:05 fetching corpus: 27399, signal 684309/943279 (executing program) 2023/07/08 10:52:05 fetching corpus: 27449, signal 684609/943279 (executing program) 2023/07/08 10:52:05 fetching corpus: 27499, signal 684831/943279 (executing program) 2023/07/08 10:52:05 fetching corpus: 27549, signal 685241/943279 (executing program) 2023/07/08 10:52:06 fetching corpus: 27599, signal 685478/943279 (executing program) 2023/07/08 10:52:06 fetching corpus: 27649, signal 685732/943279 (executing program) 2023/07/08 10:52:06 fetching corpus: 27699, signal 685999/943279 (executing program) 2023/07/08 10:52:06 fetching corpus: 27749, signal 686281/943279 (executing program) 2023/07/08 10:52:06 fetching corpus: 27799, signal 686602/943279 (executing program) 2023/07/08 10:52:06 fetching corpus: 27849, signal 686842/943279 (executing program) 2023/07/08 10:52:07 fetching corpus: 27899, signal 687123/943279 (executing program) 2023/07/08 10:52:07 fetching corpus: 27949, signal 687405/943279 (executing program) 2023/07/08 10:52:07 fetching corpus: 27999, signal 687689/943279 (executing program) 2023/07/08 10:52:07 fetching corpus: 28049, signal 688046/943279 (executing program) 2023/07/08 10:52:07 fetching corpus: 28099, signal 688334/943279 (executing program) 2023/07/08 10:52:07 fetching corpus: 28149, signal 688638/943279 (executing program) 2023/07/08 10:52:07 fetching corpus: 28199, signal 689710/943279 (executing program) 2023/07/08 10:52:08 fetching corpus: 28249, signal 690054/943279 (executing program) 2023/07/08 10:52:08 fetching corpus: 28299, signal 690467/943279 (executing program) 2023/07/08 10:52:08 fetching corpus: 28349, signal 691342/943279 (executing program) 2023/07/08 10:52:08 fetching corpus: 28399, signal 691622/943279 (executing program) 2023/07/08 10:52:08 fetching corpus: 28449, signal 691957/943279 (executing program) 2023/07/08 10:52:09 fetching corpus: 28499, signal 692266/943279 (executing program) 2023/07/08 10:52:09 fetching corpus: 28549, signal 692615/943279 (executing program) 2023/07/08 10:52:09 fetching corpus: 28599, signal 692774/943279 (executing program) 2023/07/08 10:52:09 fetching corpus: 28649, signal 693080/943279 (executing program) 2023/07/08 10:52:09 fetching corpus: 28699, signal 693433/943279 (executing program) 2023/07/08 10:52:09 fetching corpus: 28749, signal 693898/943279 (executing program) 2023/07/08 10:52:10 fetching corpus: 28799, signal 694180/943279 (executing program) 2023/07/08 10:52:10 fetching corpus: 28849, signal 694457/943279 (executing program) 2023/07/08 10:52:10 fetching corpus: 28899, signal 694688/943279 (executing program) 2023/07/08 10:52:10 fetching corpus: 28949, signal 694973/943279 (executing program) 2023/07/08 10:52:10 fetching corpus: 28999, signal 695217/943279 (executing program) 2023/07/08 10:52:10 fetching corpus: 29049, signal 695500/943279 (executing program) 2023/07/08 10:52:11 fetching corpus: 29099, signal 695809/943279 (executing program) 2023/07/08 10:52:11 fetching corpus: 29149, signal 696062/943279 (executing program) 2023/07/08 10:52:11 fetching corpus: 29199, signal 696438/943279 (executing program) 2023/07/08 10:52:11 fetching corpus: 29249, signal 696792/943279 (executing program) 2023/07/08 10:52:11 fetching corpus: 29299, signal 697183/943280 (executing program) 2023/07/08 10:52:11 fetching corpus: 29349, signal 697445/943280 (executing program) 2023/07/08 10:52:12 fetching corpus: 29399, signal 697809/943280 (executing program) 2023/07/08 10:52:12 fetching corpus: 29449, signal 698132/943280 (executing program) 2023/07/08 10:52:12 fetching corpus: 29499, signal 698400/943280 (executing program) 2023/07/08 10:52:12 fetching corpus: 29549, signal 698665/943280 (executing program) 2023/07/08 10:52:12 fetching corpus: 29599, signal 698990/943280 (executing program) 2023/07/08 10:52:12 fetching corpus: 29649, signal 699238/943280 (executing program) 2023/07/08 10:52:13 fetching corpus: 29699, signal 699622/943280 (executing program) 2023/07/08 10:52:13 fetching corpus: 29749, signal 699940/943280 (executing program) 2023/07/08 10:52:13 fetching corpus: 29799, signal 700308/943280 (executing program) 2023/07/08 10:52:13 fetching corpus: 29849, signal 700573/943280 (executing program) 2023/07/08 10:52:13 fetching corpus: 29899, signal 700820/943280 (executing program) 2023/07/08 10:52:13 fetching corpus: 29949, signal 701264/943280 (executing program) 2023/07/08 10:52:14 fetching corpus: 29999, signal 701575/943280 (executing program) 2023/07/08 10:52:14 fetching corpus: 30049, signal 701849/943280 (executing program) 2023/07/08 10:52:14 fetching corpus: 30099, signal 702102/943280 (executing program) 2023/07/08 10:52:14 fetching corpus: 30149, signal 702360/943280 (executing program) 2023/07/08 10:52:14 fetching corpus: 30199, signal 702700/943280 (executing program) 2023/07/08 10:52:14 fetching corpus: 30249, signal 702970/943280 (executing program) 2023/07/08 10:52:14 fetching corpus: 30299, signal 703218/943280 (executing program) 2023/07/08 10:52:15 fetching corpus: 30349, signal 703512/943280 (executing program) 2023/07/08 10:52:15 fetching corpus: 30399, signal 703790/943280 (executing program) 2023/07/08 10:52:15 fetching corpus: 30449, signal 704488/943280 (executing program) 2023/07/08 10:52:15 fetching corpus: 30499, signal 704855/943280 (executing program) 2023/07/08 10:52:15 fetching corpus: 30549, signal 705272/943280 (executing program) 2023/07/08 10:52:16 fetching corpus: 30599, signal 705493/943280 (executing program) 2023/07/08 10:52:16 fetching corpus: 30649, signal 705730/943280 (executing program) 2023/07/08 10:52:16 fetching corpus: 30699, signal 706004/943280 (executing program) 2023/07/08 10:52:16 fetching corpus: 30749, signal 706286/943280 (executing program) 2023/07/08 10:52:17 fetching corpus: 30799, signal 706795/943280 (executing program) 2023/07/08 10:52:17 fetching corpus: 30849, signal 707046/943280 (executing program) 2023/07/08 10:52:17 fetching corpus: 30899, signal 707330/943280 (executing program) 2023/07/08 10:52:17 fetching corpus: 30949, signal 707636/943280 (executing program) 2023/07/08 10:52:17 fetching corpus: 30999, signal 708013/943280 (executing program) 2023/07/08 10:52:17 fetching corpus: 31049, signal 708417/943280 (executing program) 2023/07/08 10:52:18 fetching corpus: 31099, signal 708737/943280 (executing program) 2023/07/08 10:52:18 fetching corpus: 31149, signal 708938/943280 (executing program) 2023/07/08 10:52:18 fetching corpus: 31199, signal 709127/943280 (executing program) 2023/07/08 10:52:18 fetching corpus: 31249, signal 709468/943280 (executing program) 2023/07/08 10:52:18 fetching corpus: 31299, signal 709928/943280 (executing program) 2023/07/08 10:52:19 fetching corpus: 31349, signal 710091/943280 (executing program) 2023/07/08 10:52:19 fetching corpus: 31399, signal 710781/943280 (executing program) 2023/07/08 10:52:19 fetching corpus: 31449, signal 711033/943280 (executing program) 2023/07/08 10:52:19 fetching corpus: 31499, signal 711358/943280 (executing program) 2023/07/08 10:52:19 fetching corpus: 31549, signal 711707/943280 (executing program) 2023/07/08 10:52:20 fetching corpus: 31599, signal 711967/943280 (executing program) 2023/07/08 10:52:20 fetching corpus: 31649, signal 712294/943280 (executing program) 2023/07/08 10:52:20 fetching corpus: 31699, signal 712476/943281 (executing program) 2023/07/08 10:52:20 fetching corpus: 31749, signal 712710/943281 (executing program) 2023/07/08 10:52:20 fetching corpus: 31799, signal 712918/943281 (executing program) 2023/07/08 10:52:20 fetching corpus: 31849, signal 713174/943281 (executing program) 2023/07/08 10:52:21 fetching corpus: 31899, signal 713405/943281 (executing program) 2023/07/08 10:52:21 fetching corpus: 31949, signal 713703/943281 (executing program) 2023/07/08 10:52:21 fetching corpus: 31999, signal 713955/943281 (executing program) 2023/07/08 10:52:21 fetching corpus: 32049, signal 714175/943281 (executing program) 2023/07/08 10:52:21 fetching corpus: 32099, signal 714435/943281 (executing program) 2023/07/08 10:52:21 fetching corpus: 32149, signal 714730/943281 (executing program) 2023/07/08 10:52:21 fetching corpus: 32199, signal 715037/943281 (executing program) 2023/07/08 10:52:22 fetching corpus: 32249, signal 715473/943281 (executing program) 2023/07/08 10:52:22 fetching corpus: 32299, signal 715770/943281 (executing program) 2023/07/08 10:52:22 fetching corpus: 32349, signal 715961/943281 (executing program) 2023/07/08 10:52:22 fetching corpus: 32399, signal 716222/943281 (executing program) 2023/07/08 10:52:22 fetching corpus: 32449, signal 716496/943281 (executing program) 2023/07/08 10:52:22 fetching corpus: 32499, signal 716868/943281 (executing program) 2023/07/08 10:52:23 fetching corpus: 32549, signal 717309/943281 (executing program) 2023/07/08 10:52:23 fetching corpus: 32599, signal 717508/943281 (executing program) 2023/07/08 10:52:23 fetching corpus: 32649, signal 717721/943281 (executing program) 2023/07/08 10:52:23 fetching corpus: 32699, signal 718081/943281 (executing program) 2023/07/08 10:52:23 fetching corpus: 32749, signal 718377/943281 (executing program) 2023/07/08 10:52:24 fetching corpus: 32799, signal 718652/943281 (executing program) 2023/07/08 10:52:24 fetching corpus: 32849, signal 718963/943281 (executing program) 2023/07/08 10:52:24 fetching corpus: 32899, signal 719181/943281 (executing program) 2023/07/08 10:52:24 fetching corpus: 32949, signal 719496/943281 (executing program) 2023/07/08 10:52:24 fetching corpus: 32999, signal 720175/943281 (executing program) 2023/07/08 10:52:24 fetching corpus: 33049, signal 720432/943281 (executing program) 2023/07/08 10:52:24 fetching corpus: 33099, signal 720729/943281 (executing program) 2023/07/08 10:52:25 fetching corpus: 33149, signal 721005/943281 (executing program) 2023/07/08 10:52:25 fetching corpus: 33199, signal 721218/943281 (executing program) 2023/07/08 10:52:25 fetching corpus: 33249, signal 721517/943281 (executing program) 2023/07/08 10:52:25 fetching corpus: 33299, signal 721870/943281 (executing program) 2023/07/08 10:52:25 fetching corpus: 33349, signal 722193/943281 (executing program) 2023/07/08 10:52:26 fetching corpus: 33399, signal 722584/943281 (executing program) 2023/07/08 10:52:26 fetching corpus: 33449, signal 722824/943281 (executing program) 2023/07/08 10:52:26 fetching corpus: 33499, signal 723005/943281 (executing program) 2023/07/08 10:52:26 fetching corpus: 33549, signal 723244/943281 (executing program) 2023/07/08 10:52:26 fetching corpus: 33599, signal 723514/943281 (executing program) 2023/07/08 10:52:26 fetching corpus: 33649, signal 723749/943281 (executing program) 2023/07/08 10:52:27 fetching corpus: 33699, signal 724012/943281 (executing program) 2023/07/08 10:52:27 fetching corpus: 33749, signal 724211/943281 (executing program) 2023/07/08 10:52:27 fetching corpus: 33799, signal 724477/943281 (executing program) 2023/07/08 10:52:27 fetching corpus: 33849, signal 724677/943281 (executing program) 2023/07/08 10:52:27 fetching corpus: 33899, signal 724957/943281 (executing program) 2023/07/08 10:52:27 fetching corpus: 33949, signal 725151/943281 (executing program) 2023/07/08 10:52:27 fetching corpus: 33999, signal 725296/943281 (executing program) 2023/07/08 10:52:28 fetching corpus: 34049, signal 725527/943281 (executing program) 2023/07/08 10:52:28 fetching corpus: 34099, signal 725751/943281 (executing program) 2023/07/08 10:52:28 fetching corpus: 34149, signal 725979/943281 (executing program) 2023/07/08 10:52:28 fetching corpus: 34199, signal 726206/943281 (executing program) 2023/07/08 10:52:28 fetching corpus: 34249, signal 726648/943281 (executing program) 2023/07/08 10:52:28 fetching corpus: 34299, signal 726951/943281 (executing program) 2023/07/08 10:52:29 fetching corpus: 34349, signal 727227/943281 (executing program) 2023/07/08 10:52:29 fetching corpus: 34399, signal 727472/943281 (executing program) 2023/07/08 10:52:29 fetching corpus: 34449, signal 727831/943281 (executing program) 2023/07/08 10:52:29 fetching corpus: 34499, signal 728176/943281 (executing program) 2023/07/08 10:52:29 fetching corpus: 34549, signal 728446/943281 (executing program) 2023/07/08 10:52:30 fetching corpus: 34599, signal 729799/943281 (executing program) 2023/07/08 10:52:30 fetching corpus: 34649, signal 730103/943281 (executing program) 2023/07/08 10:52:30 fetching corpus: 34699, signal 730530/943281 (executing program) 2023/07/08 10:52:30 fetching corpus: 34749, signal 730733/943281 (executing program) 2023/07/08 10:52:30 fetching corpus: 34799, signal 730969/943281 (executing program) 2023/07/08 10:52:31 fetching corpus: 34849, signal 731309/943281 (executing program) 2023/07/08 10:52:31 fetching corpus: 34899, signal 731610/943281 (executing program) 2023/07/08 10:52:31 fetching corpus: 34949, signal 731886/943281 (executing program) 2023/07/08 10:52:31 fetching corpus: 34999, signal 732146/943281 (executing program) 2023/07/08 10:52:31 fetching corpus: 35049, signal 732426/943282 (executing program) 2023/07/08 10:52:32 fetching corpus: 35099, signal 732729/943282 (executing program) 2023/07/08 10:52:32 fetching corpus: 35149, signal 732930/943282 (executing program) 2023/07/08 10:52:32 fetching corpus: 35199, signal 733266/943282 (executing program) 2023/07/08 10:52:32 fetching corpus: 35249, signal 733616/943282 (executing program) 2023/07/08 10:52:32 fetching corpus: 35299, signal 733875/943282 (executing program) 2023/07/08 10:52:32 fetching corpus: 35349, signal 734095/943282 (executing program) 2023/07/08 10:52:32 fetching corpus: 35399, signal 734407/943282 (executing program) 2023/07/08 10:52:33 fetching corpus: 35449, signal 734646/943282 (executing program) 2023/07/08 10:52:33 fetching corpus: 35499, signal 734945/943282 (executing program) 2023/07/08 10:52:33 fetching corpus: 35549, signal 735252/943282 (executing program) 2023/07/08 10:52:33 fetching corpus: 35599, signal 735484/943282 (executing program) 2023/07/08 10:52:33 fetching corpus: 35649, signal 735663/943282 (executing program) 2023/07/08 10:52:33 fetching corpus: 35699, signal 735900/943282 (executing program) 2023/07/08 10:52:34 fetching corpus: 35749, signal 736224/943282 (executing program) 2023/07/08 10:52:34 fetching corpus: 35799, signal 736528/943282 (executing program) 2023/07/08 10:52:34 fetching corpus: 35849, signal 736755/943282 (executing program) 2023/07/08 10:52:34 fetching corpus: 35899, signal 737014/943282 (executing program) 2023/07/08 10:52:34 fetching corpus: 35949, signal 737271/943282 (executing program) 2023/07/08 10:52:34 fetching corpus: 35999, signal 741022/943282 (executing program) 2023/07/08 10:52:35 fetching corpus: 36049, signal 741310/943282 (executing program) 2023/07/08 10:52:35 fetching corpus: 36099, signal 741694/943282 (executing program) 2023/07/08 10:52:35 fetching corpus: 36149, signal 741926/943282 (executing program) 2023/07/08 10:52:35 fetching corpus: 36199, signal 742127/943282 (executing program) [ 199.245750][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.252096][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/08 10:52:35 fetching corpus: 36249, signal 742288/943282 (executing program) 2023/07/08 10:52:35 fetching corpus: 36299, signal 742459/943282 (executing program) 2023/07/08 10:52:36 fetching corpus: 36349, signal 742722/943282 (executing program) 2023/07/08 10:52:36 fetching corpus: 36399, signal 742953/943282 (executing program) 2023/07/08 10:52:36 fetching corpus: 36449, signal 743219/943282 (executing program) 2023/07/08 10:52:36 fetching corpus: 36499, signal 743394/943282 (executing program) 2023/07/08 10:52:36 fetching corpus: 36549, signal 743617/943282 (executing program) 2023/07/08 10:52:36 fetching corpus: 36599, signal 743847/943282 (executing program) 2023/07/08 10:52:36 fetching corpus: 36649, signal 744139/943282 (executing program) 2023/07/08 10:52:36 fetching corpus: 36699, signal 744310/943282 (executing program) 2023/07/08 10:52:37 fetching corpus: 36749, signal 744557/943282 (executing program) 2023/07/08 10:52:37 fetching corpus: 36799, signal 744804/943282 (executing program) 2023/07/08 10:52:37 fetching corpus: 36849, signal 745095/943282 (executing program) 2023/07/08 10:52:37 fetching corpus: 36899, signal 745362/943282 (executing program) 2023/07/08 10:52:37 fetching corpus: 36949, signal 745528/943282 (executing program) 2023/07/08 10:52:38 fetching corpus: 36999, signal 745778/943282 (executing program) 2023/07/08 10:52:38 fetching corpus: 37049, signal 746100/943282 (executing program) 2023/07/08 10:52:38 fetching corpus: 37099, signal 746831/943282 (executing program) 2023/07/08 10:52:38 fetching corpus: 37149, signal 747383/943282 (executing program) 2023/07/08 10:52:38 fetching corpus: 37199, signal 747639/943282 (executing program) 2023/07/08 10:52:39 fetching corpus: 37249, signal 747900/943282 (executing program) 2023/07/08 10:52:39 fetching corpus: 37299, signal 748182/943282 (executing program) 2023/07/08 10:52:39 fetching corpus: 37349, signal 748417/943282 (executing program) 2023/07/08 10:52:39 fetching corpus: 37399, signal 748725/943282 (executing program) 2023/07/08 10:52:39 fetching corpus: 37449, signal 748916/943282 (executing program) 2023/07/08 10:52:39 fetching corpus: 37499, signal 749251/943282 (executing program) 2023/07/08 10:52:40 fetching corpus: 37549, signal 749485/943282 (executing program) 2023/07/08 10:52:40 fetching corpus: 37599, signal 749719/943282 (executing program) 2023/07/08 10:52:40 fetching corpus: 37649, signal 750028/943282 (executing program) 2023/07/08 10:52:40 fetching corpus: 37699, signal 750206/943282 (executing program) 2023/07/08 10:52:40 fetching corpus: 37749, signal 750396/943282 (executing program) 2023/07/08 10:52:40 fetching corpus: 37799, signal 750630/943282 (executing program) 2023/07/08 10:52:41 fetching corpus: 37849, signal 750987/943282 (executing program) 2023/07/08 10:52:41 fetching corpus: 37899, signal 751232/943282 (executing program) 2023/07/08 10:52:41 fetching corpus: 37949, signal 752029/943282 (executing program) 2023/07/08 10:52:41 fetching corpus: 37999, signal 752339/943282 (executing program) 2023/07/08 10:52:41 fetching corpus: 38049, signal 752529/943282 (executing program) 2023/07/08 10:52:42 fetching corpus: 38099, signal 752855/943282 (executing program) 2023/07/08 10:52:42 fetching corpus: 38149, signal 753097/943282 (executing program) 2023/07/08 10:52:42 fetching corpus: 38199, signal 753284/943282 (executing program) 2023/07/08 10:52:42 fetching corpus: 38249, signal 753448/943282 (executing program) 2023/07/08 10:52:42 fetching corpus: 38299, signal 753674/943282 (executing program) 2023/07/08 10:52:42 fetching corpus: 38349, signal 753951/943282 (executing program) 2023/07/08 10:52:43 fetching corpus: 38399, signal 754135/943282 (executing program) 2023/07/08 10:52:43 fetching corpus: 38449, signal 754479/943282 (executing program) 2023/07/08 10:52:43 fetching corpus: 38499, signal 754731/943282 (executing program) 2023/07/08 10:52:43 fetching corpus: 38549, signal 754968/943282 (executing program) 2023/07/08 10:52:43 fetching corpus: 38599, signal 755276/943282 (executing program) 2023/07/08 10:52:43 fetching corpus: 38649, signal 755567/943282 (executing program) 2023/07/08 10:52:43 fetching corpus: 38699, signal 755866/943282 (executing program) 2023/07/08 10:52:44 fetching corpus: 38749, signal 756115/943282 (executing program) 2023/07/08 10:52:44 fetching corpus: 38799, signal 756300/943282 (executing program) 2023/07/08 10:52:44 fetching corpus: 38849, signal 756539/943282 (executing program) 2023/07/08 10:52:44 fetching corpus: 38899, signal 756790/943282 (executing program) 2023/07/08 10:52:44 fetching corpus: 38949, signal 756994/943282 (executing program) 2023/07/08 10:52:45 fetching corpus: 38999, signal 757216/943282 (executing program) 2023/07/08 10:52:45 fetching corpus: 39049, signal 757415/943282 (executing program) 2023/07/08 10:52:45 fetching corpus: 39099, signal 757716/943282 (executing program) 2023/07/08 10:52:45 fetching corpus: 39149, signal 758067/943282 (executing program) 2023/07/08 10:52:45 fetching corpus: 39199, signal 758332/943282 (executing program) 2023/07/08 10:52:45 fetching corpus: 39249, signal 758541/943282 (executing program) 2023/07/08 10:52:45 fetching corpus: 39299, signal 758747/943282 (executing program) 2023/07/08 10:52:46 fetching corpus: 39349, signal 759012/943282 (executing program) 2023/07/08 10:52:46 fetching corpus: 39399, signal 759358/943282 (executing program) 2023/07/08 10:52:46 fetching corpus: 39449, signal 759622/943282 (executing program) 2023/07/08 10:52:46 fetching corpus: 39499, signal 759849/943282 (executing program) 2023/07/08 10:52:47 fetching corpus: 39549, signal 760078/943282 (executing program) 2023/07/08 10:52:47 fetching corpus: 39599, signal 760265/943282 (executing program) 2023/07/08 10:52:47 fetching corpus: 39649, signal 760565/943282 (executing program) 2023/07/08 10:52:47 fetching corpus: 39699, signal 760855/943282 (executing program) 2023/07/08 10:52:47 fetching corpus: 39749, signal 761146/943282 (executing program) 2023/07/08 10:52:47 fetching corpus: 39799, signal 761334/943282 (executing program) 2023/07/08 10:52:47 fetching corpus: 39849, signal 761539/943282 (executing program) 2023/07/08 10:52:48 fetching corpus: 39899, signal 761867/943282 (executing program) 2023/07/08 10:52:48 fetching corpus: 39949, signal 762074/943282 (executing program) 2023/07/08 10:52:48 fetching corpus: 39999, signal 762310/943282 (executing program) 2023/07/08 10:52:48 fetching corpus: 40049, signal 762686/943282 (executing program) 2023/07/08 10:52:48 fetching corpus: 40099, signal 762891/943282 (executing program) 2023/07/08 10:52:49 fetching corpus: 40149, signal 763046/943282 (executing program) 2023/07/08 10:52:49 fetching corpus: 40199, signal 763211/943282 (executing program) 2023/07/08 10:52:49 fetching corpus: 40249, signal 763419/943283 (executing program) 2023/07/08 10:52:49 fetching corpus: 40299, signal 763653/943283 (executing program) 2023/07/08 10:52:49 fetching corpus: 40349, signal 763819/943283 (executing program) 2023/07/08 10:52:49 fetching corpus: 40399, signal 764068/943283 (executing program) 2023/07/08 10:52:49 fetching corpus: 40449, signal 764566/943283 (executing program) 2023/07/08 10:52:50 fetching corpus: 40499, signal 764718/943283 (executing program) 2023/07/08 10:52:50 fetching corpus: 40549, signal 764971/943283 (executing program) 2023/07/08 10:52:50 fetching corpus: 40599, signal 765191/943283 (executing program) 2023/07/08 10:52:50 fetching corpus: 40649, signal 765350/943283 (executing program) 2023/07/08 10:52:50 fetching corpus: 40699, signal 765655/943283 (executing program) 2023/07/08 10:52:50 fetching corpus: 40749, signal 765837/943283 (executing program) 2023/07/08 10:52:51 fetching corpus: 40799, signal 765990/943283 (executing program) 2023/07/08 10:52:51 fetching corpus: 40849, signal 766179/943283 (executing program) 2023/07/08 10:52:51 fetching corpus: 40899, signal 766317/943283 (executing program) 2023/07/08 10:52:51 fetching corpus: 40949, signal 766491/943283 (executing program) 2023/07/08 10:52:51 fetching corpus: 40999, signal 766659/943283 (executing program) 2023/07/08 10:52:51 fetching corpus: 41049, signal 766959/943283 (executing program) 2023/07/08 10:52:52 fetching corpus: 41099, signal 767219/943283 (executing program) 2023/07/08 10:52:52 fetching corpus: 41149, signal 767485/943283 (executing program) 2023/07/08 10:52:52 fetching corpus: 41199, signal 767696/943283 (executing program) 2023/07/08 10:52:52 fetching corpus: 41249, signal 767929/943283 (executing program) 2023/07/08 10:52:52 fetching corpus: 41299, signal 768114/943283 (executing program) 2023/07/08 10:52:53 fetching corpus: 41349, signal 768328/943283 (executing program) 2023/07/08 10:52:53 fetching corpus: 41399, signal 768580/943283 (executing program) 2023/07/08 10:52:53 fetching corpus: 41449, signal 768854/943283 (executing program) 2023/07/08 10:52:53 fetching corpus: 41499, signal 769108/943283 (executing program) 2023/07/08 10:52:53 fetching corpus: 41549, signal 769270/943283 (executing program) 2023/07/08 10:52:53 fetching corpus: 41599, signal 769480/943283 (executing program) 2023/07/08 10:52:54 fetching corpus: 41649, signal 769621/943283 (executing program) 2023/07/08 10:52:54 fetching corpus: 41699, signal 769791/943283 (executing program) 2023/07/08 10:52:54 fetching corpus: 41749, signal 770016/943283 (executing program) 2023/07/08 10:52:54 fetching corpus: 41799, signal 772417/943283 (executing program) 2023/07/08 10:52:55 fetching corpus: 41849, signal 772539/943283 (executing program) 2023/07/08 10:52:55 fetching corpus: 41899, signal 772724/943283 (executing program) 2023/07/08 10:52:55 fetching corpus: 41949, signal 772894/943283 (executing program) 2023/07/08 10:52:55 fetching corpus: 41999, signal 773133/943283 (executing program) 2023/07/08 10:52:55 fetching corpus: 42049, signal 773367/943283 (executing program) 2023/07/08 10:52:55 fetching corpus: 42099, signal 773561/943283 (executing program) 2023/07/08 10:52:56 fetching corpus: 42149, signal 773764/943283 (executing program) 2023/07/08 10:52:56 fetching corpus: 42199, signal 773987/943283 (executing program) 2023/07/08 10:52:56 fetching corpus: 42249, signal 774199/943283 (executing program) 2023/07/08 10:52:56 fetching corpus: 42299, signal 774532/943283 (executing program) 2023/07/08 10:52:56 fetching corpus: 42349, signal 774701/943283 (executing program) 2023/07/08 10:52:56 fetching corpus: 42399, signal 774953/943283 (executing program) 2023/07/08 10:52:57 fetching corpus: 42449, signal 775153/943283 (executing program) 2023/07/08 10:52:57 fetching corpus: 42499, signal 775447/943283 (executing program) 2023/07/08 10:52:57 fetching corpus: 42549, signal 775680/943283 (executing program) 2023/07/08 10:52:57 fetching corpus: 42599, signal 775895/943283 (executing program) 2023/07/08 10:52:57 fetching corpus: 42649, signal 776102/943283 (executing program) 2023/07/08 10:52:58 fetching corpus: 42699, signal 776333/943283 (executing program) 2023/07/08 10:52:58 fetching corpus: 42749, signal 776547/943283 (executing program) 2023/07/08 10:52:58 fetching corpus: 42799, signal 776877/943283 (executing program) 2023/07/08 10:52:58 fetching corpus: 42849, signal 777087/943283 (executing program) 2023/07/08 10:52:58 fetching corpus: 42899, signal 777409/943283 (executing program) 2023/07/08 10:52:58 fetching corpus: 42949, signal 777639/943283 (executing program) 2023/07/08 10:52:58 fetching corpus: 42999, signal 777855/943283 (executing program) 2023/07/08 10:52:59 fetching corpus: 43049, signal 778243/943283 (executing program) 2023/07/08 10:52:59 fetching corpus: 43099, signal 778520/943283 (executing program) 2023/07/08 10:52:59 fetching corpus: 43149, signal 778808/943283 (executing program) 2023/07/08 10:52:59 fetching corpus: 43199, signal 778981/943283 (executing program) 2023/07/08 10:52:59 fetching corpus: 43249, signal 779205/943283 (executing program) 2023/07/08 10:52:59 fetching corpus: 43299, signal 779565/943283 (executing program) 2023/07/08 10:53:00 fetching corpus: 43349, signal 779936/943283 (executing program) 2023/07/08 10:53:00 fetching corpus: 43399, signal 780422/943283 (executing program) 2023/07/08 10:53:00 fetching corpus: 43449, signal 780687/943283 (executing program) 2023/07/08 10:53:00 fetching corpus: 43499, signal 780871/943283 (executing program) 2023/07/08 10:53:01 fetching corpus: 43549, signal 781094/943283 (executing program) 2023/07/08 10:53:01 fetching corpus: 43599, signal 781219/943283 (executing program) 2023/07/08 10:53:01 fetching corpus: 43649, signal 781399/943283 (executing program) 2023/07/08 10:53:01 fetching corpus: 43699, signal 781748/943283 (executing program) 2023/07/08 10:53:01 fetching corpus: 43749, signal 781958/943283 (executing program) 2023/07/08 10:53:01 fetching corpus: 43799, signal 782170/943283 (executing program) 2023/07/08 10:53:02 fetching corpus: 43849, signal 782357/943283 (executing program) 2023/07/08 10:53:02 fetching corpus: 43899, signal 782622/943283 (executing program) 2023/07/08 10:53:02 fetching corpus: 43949, signal 783073/943283 (executing program) 2023/07/08 10:53:02 fetching corpus: 43999, signal 783245/943283 (executing program) 2023/07/08 10:53:02 fetching corpus: 44049, signal 783413/943283 (executing program) 2023/07/08 10:53:02 fetching corpus: 44099, signal 783557/943283 (executing program) 2023/07/08 10:53:03 fetching corpus: 44149, signal 783757/943283 (executing program) 2023/07/08 10:53:03 fetching corpus: 44199, signal 783949/943283 (executing program) 2023/07/08 10:53:03 fetching corpus: 44249, signal 784129/943283 (executing program) 2023/07/08 10:53:03 fetching corpus: 44299, signal 784337/943283 (executing program) 2023/07/08 10:53:03 fetching corpus: 44349, signal 784546/943283 (executing program) 2023/07/08 10:53:03 fetching corpus: 44399, signal 784886/943283 (executing program) 2023/07/08 10:53:04 fetching corpus: 44449, signal 785340/943283 (executing program) 2023/07/08 10:53:04 fetching corpus: 44499, signal 785545/943283 (executing program) 2023/07/08 10:53:04 fetching corpus: 44549, signal 785666/943284 (executing program) 2023/07/08 10:53:04 fetching corpus: 44599, signal 785835/943284 (executing program) 2023/07/08 10:53:04 fetching corpus: 44649, signal 786064/943284 (executing program) 2023/07/08 10:53:04 fetching corpus: 44699, signal 786230/943284 (executing program) 2023/07/08 10:53:05 fetching corpus: 44749, signal 786440/943284 (executing program) 2023/07/08 10:53:05 fetching corpus: 44799, signal 786620/943284 (executing program) 2023/07/08 10:53:05 fetching corpus: 44849, signal 786821/943284 (executing program) 2023/07/08 10:53:05 fetching corpus: 44899, signal 786990/943284 (executing program) 2023/07/08 10:53:06 fetching corpus: 44949, signal 787194/943284 (executing program) 2023/07/08 10:53:06 fetching corpus: 44999, signal 787399/943284 (executing program) 2023/07/08 10:53:06 fetching corpus: 45049, signal 787562/943284 (executing program) 2023/07/08 10:53:06 fetching corpus: 45099, signal 787935/943284 (executing program) 2023/07/08 10:53:06 fetching corpus: 45149, signal 788112/943284 (executing program) 2023/07/08 10:53:06 fetching corpus: 45199, signal 788353/943284 (executing program) 2023/07/08 10:53:07 fetching corpus: 45249, signal 788604/943284 (executing program) 2023/07/08 10:53:07 fetching corpus: 45299, signal 788755/943284 (executing program) 2023/07/08 10:53:07 fetching corpus: 45349, signal 788992/943284 (executing program) 2023/07/08 10:53:07 fetching corpus: 45399, signal 789177/943284 (executing program) 2023/07/08 10:53:07 fetching corpus: 45449, signal 789396/943284 (executing program) 2023/07/08 10:53:07 fetching corpus: 45499, signal 789636/943284 (executing program) 2023/07/08 10:53:07 fetching corpus: 45549, signal 789833/943284 (executing program) 2023/07/08 10:53:08 fetching corpus: 45599, signal 790011/943284 (executing program) 2023/07/08 10:53:08 fetching corpus: 45649, signal 790200/943284 (executing program) 2023/07/08 10:53:08 fetching corpus: 45699, signal 790536/943284 (executing program) 2023/07/08 10:53:08 fetching corpus: 45749, signal 790756/943284 (executing program) 2023/07/08 10:53:08 fetching corpus: 45799, signal 790924/943284 (executing program) 2023/07/08 10:53:08 fetching corpus: 45849, signal 791113/943284 (executing program) 2023/07/08 10:53:09 fetching corpus: 45899, signal 791380/943284 (executing program) 2023/07/08 10:53:09 fetching corpus: 45949, signal 791592/943284 (executing program) 2023/07/08 10:53:09 fetching corpus: 45999, signal 791833/943284 (executing program) 2023/07/08 10:53:09 fetching corpus: 46049, signal 791966/943284 (executing program) 2023/07/08 10:53:09 fetching corpus: 46099, signal 792164/943284 (executing program) 2023/07/08 10:53:09 fetching corpus: 46149, signal 792357/943284 (executing program) 2023/07/08 10:53:09 fetching corpus: 46199, signal 792503/943284 (executing program) 2023/07/08 10:53:09 fetching corpus: 46249, signal 792691/943284 (executing program) 2023/07/08 10:53:10 fetching corpus: 46299, signal 792874/943284 (executing program) 2023/07/08 10:53:10 fetching corpus: 46349, signal 793148/943284 (executing program) 2023/07/08 10:53:10 fetching corpus: 46399, signal 793355/943284 (executing program) 2023/07/08 10:53:10 fetching corpus: 46449, signal 793534/943284 (executing program) 2023/07/08 10:53:10 fetching corpus: 46499, signal 793687/943284 (executing program) 2023/07/08 10:53:11 fetching corpus: 46549, signal 793984/943284 (executing program) 2023/07/08 10:53:11 fetching corpus: 46599, signal 794206/943285 (executing program) 2023/07/08 10:53:11 fetching corpus: 46649, signal 794373/943285 (executing program) 2023/07/08 10:53:11 fetching corpus: 46699, signal 795208/943285 (executing program) 2023/07/08 10:53:11 fetching corpus: 46749, signal 795453/943285 (executing program) 2023/07/08 10:53:11 fetching corpus: 46799, signal 795648/943285 (executing program) 2023/07/08 10:53:12 fetching corpus: 46808, signal 795672/943285 (executing program) 2023/07/08 10:53:12 fetching corpus: 46808, signal 795672/943285 (executing program) 2023/07/08 10:53:14 starting 6 fuzzer processes 10:53:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_BT_FLUSHABLE(r0, 0x29, 0x1a, 0x0, 0x0) 10:53:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 10:53:14 executing program 1: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x4080) 10:53:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_BT_FLUSHABLE(r0, 0x29, 0xb, 0x0, 0x0) 10:53:14 executing program 4: shmget$private(0x0, 0x4000, 0x4a66b96e8de4cdf6, &(0x7f0000ffc000/0x4000)=nil) 10:53:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_BT_FLUSHABLE(r0, 0x29, 0x4b, 0x0, 0x0) [ 238.033011][ T5020] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5020 'syz-fuzzer' [ 238.654723][ T5061] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 238.663213][ T5061] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 238.666578][ T5067] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 238.677464][ T5065] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 238.686204][ T5065] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 238.694306][ T5065] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 238.702773][ T5061] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 238.703131][ T5067] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 238.710855][ T5068] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 238.724946][ T5061] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 238.744298][ T5067] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 238.751910][ T5067] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 238.759518][ T5067] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 238.804358][ T49] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 238.812156][ T49] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 238.820257][ T49] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 238.827976][ T49] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 238.835209][ T5070] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 238.843782][ T5070] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 238.851283][ T5070] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 238.866496][ T5068] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 238.874733][ T5068] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 238.882409][ T5068] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 238.890032][ T5065] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 238.898703][ T5061] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 238.906788][ T5067] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 238.914358][ T5067] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 238.923243][ T5061] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 238.931207][ T5061] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 238.938556][ T5061] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 238.946188][ T5067] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 238.954441][ T5070] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 238.963129][ T5070] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 238.970759][ T5067] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 238.978199][ T5061] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 239.460117][ T5062] chnl_net:caif_netlink_parms(): no params data found [ 239.538571][ T5059] chnl_net:caif_netlink_parms(): no params data found [ 239.597521][ T5077] chnl_net:caif_netlink_parms(): no params data found [ 239.625045][ T5064] chnl_net:caif_netlink_parms(): no params data found [ 239.650630][ T5071] chnl_net:caif_netlink_parms(): no params data found [ 239.681255][ T5075] chnl_net:caif_netlink_parms(): no params data found [ 239.801980][ T5059] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.810474][ T5059] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.822151][ T5059] bridge_slave_0: entered allmulticast mode [ 239.830244][ T5059] bridge_slave_0: entered promiscuous mode [ 239.871606][ T5062] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.883191][ T5062] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.890655][ T5062] bridge_slave_0: entered allmulticast mode [ 239.897610][ T5062] bridge_slave_0: entered promiscuous mode [ 239.910311][ T5059] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.917530][ T5059] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.925197][ T5059] bridge_slave_1: entered allmulticast mode [ 239.932120][ T5059] bridge_slave_1: entered promiscuous mode [ 239.952470][ T5062] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.959660][ T5062] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.971683][ T5062] bridge_slave_1: entered allmulticast mode [ 239.978592][ T5062] bridge_slave_1: entered promiscuous mode [ 240.090443][ T5059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.117607][ T5077] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.128627][ T5077] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.137825][ T5077] bridge_slave_0: entered allmulticast mode [ 240.144739][ T5077] bridge_slave_0: entered promiscuous mode [ 240.153749][ T5062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.163186][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.170411][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.177595][ T5071] bridge_slave_0: entered allmulticast mode [ 240.184369][ T5071] bridge_slave_0: entered promiscuous mode [ 240.193483][ T5059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.214094][ T5064] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.221302][ T5064] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.228556][ T5064] bridge_slave_0: entered allmulticast mode [ 240.235600][ T5064] bridge_slave_0: entered promiscuous mode [ 240.243508][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.253992][ T5077] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.261435][ T5077] bridge_slave_1: entered allmulticast mode [ 240.268823][ T5077] bridge_slave_1: entered promiscuous mode [ 240.277572][ T5062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.287087][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.294353][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.301540][ T5071] bridge_slave_1: entered allmulticast mode [ 240.308677][ T5071] bridge_slave_1: entered promiscuous mode [ 240.323264][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.330465][ T5075] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.337738][ T5075] bridge_slave_0: entered allmulticast mode [ 240.344741][ T5075] bridge_slave_0: entered promiscuous mode [ 240.352166][ T5064] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.359440][ T5064] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.367018][ T5064] bridge_slave_1: entered allmulticast mode [ 240.373707][ T5064] bridge_slave_1: entered promiscuous mode [ 240.416658][ T5064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.449757][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.457087][ T5075] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.464466][ T5075] bridge_slave_1: entered allmulticast mode [ 240.471505][ T5075] bridge_slave_1: entered promiscuous mode [ 240.490695][ T5064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.521961][ T5059] team0: Port device team_slave_0 added [ 240.542099][ T5077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.563837][ T5062] team0: Port device team_slave_0 added [ 240.572215][ T5071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.582852][ T5059] team0: Port device team_slave_1 added [ 240.599984][ T5077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.621238][ T5062] team0: Port device team_slave_1 added [ 240.629169][ T5071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.651656][ T5075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.673082][ T5064] team0: Port device team_slave_0 added [ 240.715492][ T5075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.745454][ T5064] team0: Port device team_slave_1 added [ 240.765069][ T5061] Bluetooth: hci0: command 0x0409 tx timeout [ 240.773860][ T5059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.781049][ T5059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.807685][ T5059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.830734][ T5077] team0: Port device team_slave_0 added [ 240.844700][ T5061] Bluetooth: hci1: command 0x0409 tx timeout [ 240.852328][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.859343][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.885688][ T5062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.900274][ T5071] team0: Port device team_slave_0 added [ 240.906876][ T5059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.913827][ T5059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.939828][ T5061] Bluetooth: hci2: command 0x0409 tx timeout [ 240.945894][ T5059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.953973][ T5075] team0: Port device team_slave_0 added [ 240.957054][ T49] Bluetooth: hci3: command 0x0409 tx timeout [ 240.965490][ T5077] team0: Port device team_slave_1 added [ 240.986806][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.993775][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.019972][ T5067] Bluetooth: hci4: command 0x0409 tx timeout [ 241.020229][ T5062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.026478][ T5061] Bluetooth: hci5: command 0x0409 tx timeout [ 241.046325][ T5071] team0: Port device team_slave_1 added [ 241.058774][ T5075] team0: Port device team_slave_1 added [ 241.072761][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.080121][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.106967][ T5064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.163743][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.171283][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.198077][ T5064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.235401][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.242369][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.268484][ T5071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.292380][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.299419][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.325361][ T5077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.338259][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.345300][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.371274][ T5077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.415455][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.422432][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.448461][ T5071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.460379][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.467561][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.493596][ T5075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.521251][ T5064] hsr_slave_0: entered promiscuous mode [ 241.527762][ T5064] hsr_slave_1: entered promiscuous mode [ 241.539136][ T5062] hsr_slave_0: entered promiscuous mode [ 241.545488][ T5062] hsr_slave_1: entered promiscuous mode [ 241.551539][ T5062] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.559660][ T5062] Cannot create hsr debugfs directory [ 241.568746][ T5059] hsr_slave_0: entered promiscuous mode [ 241.579219][ T5059] hsr_slave_1: entered promiscuous mode [ 241.585948][ T5059] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.593517][ T5059] Cannot create hsr debugfs directory [ 241.615564][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.622558][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.650009][ T5075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.747159][ T5077] hsr_slave_0: entered promiscuous mode [ 241.753395][ T5077] hsr_slave_1: entered promiscuous mode [ 241.759671][ T5077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.767380][ T5077] Cannot create hsr debugfs directory [ 241.780649][ T5071] hsr_slave_0: entered promiscuous mode [ 241.787129][ T5071] hsr_slave_1: entered promiscuous mode [ 241.793215][ T5071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.802514][ T5071] Cannot create hsr debugfs directory [ 241.932877][ T5075] hsr_slave_0: entered promiscuous mode [ 241.939189][ T5075] hsr_slave_1: entered promiscuous mode [ 241.950772][ T5075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.960916][ T5075] Cannot create hsr debugfs directory [ 242.290149][ T5062] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.341794][ T5062] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.371018][ T5062] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.381327][ T5062] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.448029][ T5064] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 242.458230][ T5064] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 242.468547][ T5064] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 242.478756][ T5064] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 242.566790][ T5077] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 242.596564][ T5077] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 242.607437][ T5077] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 242.650286][ T5077] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 242.672063][ T5071] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 242.727412][ T5071] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 242.740619][ T5071] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 242.753721][ T5071] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 242.827218][ T5075] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.844867][ T5061] Bluetooth: hci0: command 0x041b tx timeout [ 242.860612][ T5062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.883386][ T5075] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 242.900679][ T5064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.923468][ T5062] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.934388][ T5061] Bluetooth: hci1: command 0x041b tx timeout [ 242.949913][ T5075] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.973637][ T5064] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.004333][ T5061] Bluetooth: hci2: command 0x041b tx timeout [ 243.010389][ T5061] Bluetooth: hci3: command 0x041b tx timeout [ 243.050438][ T5075] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.084431][ T5061] Bluetooth: hci5: command 0x041b tx timeout [ 243.090480][ T5061] Bluetooth: hci4: command 0x041b tx timeout [ 243.102282][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.109720][ T5125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.134232][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.141344][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.159094][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.166237][ T5125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.288949][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.296103][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.323995][ T5059] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.353618][ T5077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.372171][ T5059] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.413289][ T5059] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.422614][ T5059] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.443858][ T5064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.512708][ T5071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.558704][ T5077] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.620485][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.627667][ T5127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.650612][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.657804][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.701679][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.732137][ T5075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.775499][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.782632][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.797463][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.804701][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.898509][ T5075] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.995901][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.003077][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.012933][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.020063][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.050176][ T5059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.098775][ T5062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.133102][ T5075] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.164234][ T5075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.202094][ T5064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.220477][ T5059] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.240525][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.247699][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.373594][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.380772][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.437792][ T5062] veth0_vlan: entered promiscuous mode [ 244.508704][ T5064] veth0_vlan: entered promiscuous mode [ 244.532978][ T5062] veth1_vlan: entered promiscuous mode [ 244.550961][ T5059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.590561][ T5064] veth1_vlan: entered promiscuous mode [ 244.713988][ T5071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.747773][ T5062] veth0_macvtap: entered promiscuous mode [ 244.759841][ T5062] veth1_macvtap: entered promiscuous mode [ 244.828622][ T5064] veth0_macvtap: entered promiscuous mode [ 244.863406][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.887310][ T5077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.908927][ T5064] veth1_macvtap: entered promiscuous mode [ 244.938350][ T5061] Bluetooth: hci0: command 0x040f tx timeout [ 244.958447][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.992429][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.004633][ T5061] Bluetooth: hci1: command 0x040f tx timeout [ 245.023141][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.036471][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.050971][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.062229][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.075010][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.084425][ T5061] Bluetooth: hci3: command 0x040f tx timeout [ 245.086182][ T5067] Bluetooth: hci2: command 0x040f tx timeout [ 245.107623][ T5062] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.139716][ T5062] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.165006][ T5062] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.165404][ T5067] Bluetooth: hci4: command 0x040f tx timeout [ 245.173773][ T5061] Bluetooth: hci5: command 0x040f tx timeout [ 245.194085][ T5062] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.230841][ T5064] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.239977][ T5064] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.264666][ T5064] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.273406][ T5064] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.303203][ T5075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.540258][ T5059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.616864][ T5075] veth0_vlan: entered promiscuous mode [ 245.731460][ T5075] veth1_vlan: entered promiscuous mode [ 245.768952][ T5124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.777848][ T5124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.785391][ T5071] veth0_vlan: entered promiscuous mode [ 245.804862][ T5145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.812688][ T5145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.847262][ T5071] veth1_vlan: entered promiscuous mode [ 245.898469][ T5059] veth0_vlan: entered promiscuous mode [ 245.930680][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.946936][ T5059] veth1_vlan: entered promiscuous mode [ 245.953904][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.969136][ T5071] veth0_macvtap: entered promiscuous mode [ 245.979874][ T5071] veth1_macvtap: entered promiscuous mode [ 245.991664][ T5077] veth0_vlan: entered promiscuous mode [ 246.006835][ T5124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.008058][ T5077] veth1_vlan: entered promiscuous mode [ 246.020006][ T5124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.063127][ T5075] veth0_macvtap: entered promiscuous mode [ 246.077195][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.089022][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.099879][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.110644][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.122806][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.162169][ T5075] veth1_macvtap: entered promiscuous mode [ 246.184964][ T5059] veth0_macvtap: entered promiscuous mode [ 246.235033][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.263727][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.273725][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 10:53:22 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) [ 246.279528][ T5169] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 246.304867][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.325544][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.337610][ T5059] veth1_macvtap: entered promiscuous mode 10:53:22 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) [ 246.390095][ T5077] veth0_macvtap: entered promiscuous mode 10:53:22 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@flags], 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x34, 0x0, &(0x7f0000000380)=[@increfs_done, @dead_binder_done, @increfs_done], 0x0, 0x0, 0x0}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/consoles\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.460198][ T5071] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.485358][ T5071] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.506974][ T5071] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 10:53:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x40, 0x1a, 0xffffffffffffffff, 0x0, 0x0, {}, [@RTA_DST={0x46}, @RTA_VIA={0x14, 0x12, {0x0, "735bb2f8d42c2a7c78b53bb485e9"}}, @RTA_OIF={0x8}]}, 0x40}}, 0x0) [ 246.535282][ T5071] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.542996][ T5177] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 246.568041][ T5077] veth1_macvtap: entered promiscuous mode [ 246.648488][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.659878][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.670348][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.681012][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.692788][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.703935][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.717967][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.741423][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.765766][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.778116][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.788916][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.800072][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.810617][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.825507][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.836391][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:53:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x1, [@multicast2]}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2, 0x0, 0xe0000002}}}}}, 0x0) [ 246.849108][ T5059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.860874][ T5182] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.882547][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 10:53:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@flags], 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYRESDEC]) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000340)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.906848][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.926446][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.942772][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.957551][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.969266][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.981525][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.003321][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.016476][ T5061] Bluetooth: hci0: command 0x0419 tx timeout [ 247.038292][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.048692][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.059389][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.071210][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.081744][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.092098][ T5061] Bluetooth: hci1: command 0x0419 tx timeout [ 247.098421][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.109279][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.122151][ T5059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.149562][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.166335][ T5061] Bluetooth: hci2: command 0x0419 tx timeout [ 247.172809][ T5061] Bluetooth: hci3: command 0x0419 tx timeout [ 247.182570][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.199409][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.211195][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.221594][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.232491][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.242645][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.253340][ T5061] Bluetooth: hci4: command 0x0419 tx timeout [ 247.254504][ T49] Bluetooth: hci5: command 0x0419 tx timeout [ 247.260145][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.278609][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 10:53:23 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[], 0xffffff69) write$cgroup_pressure(r0, 0x0, 0x0) [ 247.291019][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.303944][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.330416][ T5059] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.369602][ T5059] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.379868][ T5059] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.391132][ T5059] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.417773][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.432404][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.443028][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.453559][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.463679][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.474585][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.485389][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.496185][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.506710][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.517475][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.529254][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.541431][ T5075] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.550781][ T5075] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.561151][ T5075] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.570618][ T5075] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.607611][ T5077] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.618112][ T5077] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.627387][ T5077] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.636416][ T5077] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.708231][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.725404][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.871721][ T5121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.880216][ T5121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.972668][ T5124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.976574][ T5126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.988361][ T5124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.005440][ T5126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.028226][ T5127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.052548][ T5127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.108940][ T4769] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.135901][ T4769] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.181972][ T4769] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.206219][ T5132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.210908][ T4769] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.214048][ T5132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:53:24 executing program 2: getxattr(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='U'], 0x0, 0x0) 10:53:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = inotify_init1(0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000002240)) listen(r1, 0x0) r3 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x3d) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, 0x0, 0x0) 10:53:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000002c0)={0x2f, @remote, 0x4e24, 0x0, 'ovf\x00'}, 0x2c) 10:53:24 executing program 5: syz_clone(0x8022100, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 10:53:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file4/file6\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) 10:53:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@flags], 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000000000', @ANYRESDEC=0x0, @ANYRESDEC]) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000340)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:24 executing program 2: syz_clone(0x8022100, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) [ 248.474410][ T5209] IPVS: set_ctl: invalid protocol: 47 172.20.20.187:20004 10:53:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file4/file6\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) 10:53:25 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xb}, 0xb) 10:53:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0x0, 0xffff0000}}}}}, 0x0) 10:53:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB], 0x20000600}}, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002b40)={{{@in6=@local, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000002c40)=0xe8) 10:53:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb37b00, 0x1000006, 0x28011, r1, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000004800), 0x1000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004940)={&(0x7f0000000400)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000}, 0xc, &(0x7f0000000a40)}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r4 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) mmap(&(0x7f00001c8000/0x1000)=nil, 0x1000, 0x0, 0x10, r4, 0xecca5000) 10:53:25 executing program 5: syz_clone(0x8022100, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) [ 248.685178][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 10:53:25 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003000000402505a8a4400001020301090224000101063d2f0904000701070102090905"], &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}) 10:53:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004e00)=[{{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000200)="a6adbc0d1950a685", 0x8}], 0x1}}], 0x1, 0x0) 10:53:25 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) 10:53:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) 10:53:25 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1652c2, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f0000000140)='./bus\x00', 0x0) removexattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)=@known='trusted.overlay.upper\x00') 10:53:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x8e6) getsockopt$inet_mtu(r2, 0x0, 0x22, &(0x7f0000000180), &(0x7f0000000280)=0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1c}, @dev={0xac, 0x14, 0x14, 0x26}, @rand_addr=0x8d}, 0xc) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5451, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x400001, 0x0) 10:53:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x1, [@multicast2]}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) [ 249.215636][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 249.238250][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 10:53:25 executing program 3: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003000000402505a8a4400001020301090224000101063d2f090400070107010209090501020800280905090582020002f2333f0c98393674c68a9fe2664fd9459b66"], &(0x7f00000003c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x200, 0x9, 0x0, 0x92}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 249.283550][ T27] audit: type=1800 audit(1688813605.640:2): pid=5257 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1975 res=0 errno=0 10:53:25 executing program 0: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x4) 10:53:25 executing program 5: syz_clone(0x8022100, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) [ 249.542235][ T5264] ================================================================== [ 249.550348][ T5264] BUG: KASAN: slab-out-of-bounds in shrink_folio_list+0x2dbf/0x3e60 [ 249.558491][ T5264] Read of size 8 at addr ffff88807be5bda1 by task syz-executor.0/5264 [ 249.566667][ T5264] [ 249.569008][ T5264] CPU: 1 PID: 5264 Comm: syz-executor.0 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 249.578516][ T5264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 249.588600][ T5264] Call Trace: [ 249.591894][ T5264] [ 249.594847][ T5264] dump_stack_lvl+0xd9/0x150 [ 249.599526][ T5264] print_address_description.constprop.0+0x2c/0x3c0 [ 249.606202][ T5264] kasan_report+0x11d/0x130 [ 249.610768][ T5264] ? shrink_folio_list+0x2dbf/0x3e60 [ 249.616120][ T5264] kasan_check_range+0xf0/0x190 [ 249.621041][ T5264] shrink_folio_list+0x2dbf/0x3e60 [ 249.626215][ T5264] ? isolate_folios+0x3820/0x3820 [ 249.631378][ T5264] ? print_usage_bug.part.0+0x670/0x670 [ 249.637038][ T5264] ? print_circular_bug+0x740/0x740 [ 249.642296][ T5264] ? print_usage_bug.part.0+0x670/0x670 [ 249.647900][ T5264] ? __lock_acquire+0xc1b/0x5e20 [ 249.652908][ T5264] ? __lock_acquire+0x1984/0x5e20 [ 249.658006][ T5264] reclaim_folio_list+0xd0/0x390 [ 249.663017][ T5264] ? lru_gen_seq_write+0x1570/0x1570 [ 249.668367][ T5264] ? find_held_lock+0x2d/0x110 [ 249.673166][ T5264] ? folio_isolate_lru+0x568/0x8a0 [ 249.678307][ T5264] ? find_held_lock+0x2d/0x110 [ 249.683134][ T5264] reclaim_pages+0x442/0x670 [ 249.687771][ T5264] ? folio_isolate_lru+0x8a0/0x8a0 [ 249.693455][ T5264] madvise_cold_or_pageout_pte_range+0x100e/0x1ee0 [ 249.700013][ T5264] ? madvise_free_pte_range+0xfa0/0xfa0 [ 249.705606][ T5264] ? find_held_lock+0x2d/0x110 [ 249.710414][ T5264] ? madvise_free_pte_range+0xfa0/0xfa0 [ 249.716014][ T5264] walk_pgd_range+0x9e7/0x1470 [ 249.720857][ T5264] ? mt_validate_nulls+0xd10/0xd10 [ 249.726061][ T5264] ? walk_page_test+0x180/0x180 [ 249.730976][ T5264] __walk_page_range+0x651/0x780 [ 249.735978][ T5264] ? find_vma+0x10d/0x1b0 [ 249.740371][ T5264] ? vma_link+0x290/0x290 [ 249.744755][ T5264] ? walk_page_test+0x78/0x180 [ 249.749591][ T5264] walk_page_range+0x311/0x4a0 [ 249.754419][ T5264] ? __walk_page_range+0x780/0x780 [ 249.759591][ T5264] ? __schedule+0xca2/0x5880 [ 249.764300][ T5264] madvise_pageout+0x2fe/0x560 [ 249.769116][ T5264] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 249.776117][ T5264] ? __lock_acquire+0x1984/0x5e20 [ 249.781204][ T5264] ? mt_slot+0x4f/0x190 [ 249.785412][ T5264] ? mas_prev_slot+0x367/0x1ac0 [ 249.790326][ T5264] madvise_vma_behavior+0x61a/0x21a0 [ 249.795658][ T5264] ? madvise_vma_anon_name+0xf0/0xf0 [ 249.800987][ T5264] ? mas_prev+0xc6/0x460 [ 249.805303][ T5264] ? find_vma_prev+0xe8/0x160 [ 249.810033][ T5264] ? vm_unmapped_area+0xb10/0xb10 [ 249.815107][ T5264] ? lock_sync+0x190/0x190 [ 249.819592][ T5264] madvise_walk_vmas+0x1c7/0x2b0 [ 249.824569][ T5264] ? madvise_vma_anon_name+0xf0/0xf0 [ 249.829904][ T5264] ? __remove_memory+0x40/0x40 [ 249.834711][ T5264] ? do_futex+0x132/0x360 [ 249.839130][ T5264] do_madvise.part.0+0x276/0x490 [ 249.844113][ T5264] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 249.849617][ T5264] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 249.855604][ T5264] ? do_futex+0x360/0x360 [ 249.859990][ T5264] __x64_sys_madvise+0x117/0x150 [ 249.864980][ T5264] do_syscall_64+0x39/0xb0 [ 249.869465][ T5264] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 249.875455][ T5264] RIP: 0033:0x7f4b6b68c389 [ 249.879906][ T5264] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 249.899560][ T5264] RSP: 002b:00007f4b6c4a7168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 249.908018][ T5264] RAX: ffffffffffffffda RBX: 00007f4b6b7abf80 RCX: 00007f4b6b68c389 [ 249.916037][ T5264] RDX: 0000000000000015 RSI: 0000000000600002 RDI: 0000000020000000 [ 249.924042][ T5264] RBP: 00007f4b6b6d7493 R08: 0000000000000000 R09: 0000000000000000 [ 249.932046][ T5264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 249.940052][ T5264] R13: 00007fff378961af R14: 00007f4b6c4a7300 R15: 0000000000022000 [ 249.948070][ T5264] [ 249.951113][ T5264] [ 249.953460][ T5264] Allocated by task 4479: [ 249.957806][ T5264] kasan_save_stack+0x22/0x40 [ 249.962534][ T5264] kasan_set_track+0x25/0x30 [ 249.967178][ T5264] __kasan_slab_alloc+0x7f/0x90 [ 249.972083][ T5264] kmem_cache_alloc+0x173/0x390 [ 249.976982][ T5264] anon_vma_fork+0xe2/0x630 [ 249.981528][ T5264] dup_mmap+0xc0f/0x14b0 [ 249.985830][ T5264] copy_process+0x6663/0x75c0 [ 249.990546][ T5264] kernel_clone+0xeb/0x890 [ 249.995009][ T5264] __do_sys_clone+0xba/0x100 [ 249.999645][ T5264] do_syscall_64+0x39/0xb0 [ 250.004102][ T5264] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 250.010043][ T5264] [ 250.012387][ T5264] The buggy address belongs to the object at ffff88807be5bcc0 [ 250.012387][ T5264] which belongs to the cache anon_vma of size 208 [ 250.026209][ T5264] The buggy address is located 17 bytes to the right of [ 250.026209][ T5264] allocated 208-byte region [ffff88807be5bcc0, ffff88807be5bd90) [ 250.040827][ T5264] [ 250.043170][ T5264] The buggy address belongs to the physical page: [ 250.049601][ T5264] page:ffffea0001ef96c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7be5b [ 250.059784][ T5264] memcg:ffff888077ab4801 [ 250.064045][ T5264] anon flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 250.072057][ T5264] page_type: 0xffffffff() [ 250.076421][ T5264] raw: 00fff00000000200 ffff888014674140 0000000000000000 dead000000000001 [ 250.085041][ T5264] raw: 0000000000000000 00000000000f000f 00000001ffffffff ffff888077ab4801 [ 250.093652][ T5264] page dumped because: kasan: bad access detected [ 250.100085][ T5264] page_owner tracks the page as allocated [ 250.105818][ T5264] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 4693, tgid 4693 (dhcpcd), ts 110450821805, free_ts 92548546109 [ 250.123753][ T5264] post_alloc_hook+0x2db/0x350 [ 250.128573][ T5264] get_page_from_freelist+0xfd9/0x2c40 [ 250.134081][ T5264] __alloc_pages+0x1cb/0x4a0 [ 250.138715][ T5264] alloc_pages+0x1aa/0x270 [ 250.143173][ T5264] allocate_slab+0x25f/0x390 [ 250.147797][ T5264] ___slab_alloc+0xbc3/0x15d0 [ 250.152500][ T5264] __slab_alloc.constprop.0+0x56/0xa0 [ 250.157897][ T5264] kmem_cache_alloc+0x371/0x390 [ 250.162771][ T5264] anon_vma_fork+0xe2/0x630 [ 250.167287][ T5264] dup_mmap+0xc0f/0x14b0 [ 250.171548][ T5264] copy_process+0x6663/0x75c0 [ 250.176248][ T5264] kernel_clone+0xeb/0x890 [ 250.180686][ T5264] __do_sys_clone+0xba/0x100 [ 250.185300][ T5264] do_syscall_64+0x39/0xb0 [ 250.189735][ T5264] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 250.195651][ T5264] page last free stack trace: [ 250.200325][ T5264] free_unref_page_prepare+0x62e/0xcb0 [ 250.205811][ T5264] free_unref_page+0x33/0x370 [ 250.210522][ T5264] qlist_free_all+0x6a/0x170 [ 250.215130][ T5264] kasan_quarantine_reduce+0x195/0x220 [ 250.220608][ T5264] __kasan_slab_alloc+0x63/0x90 [ 250.225480][ T5264] kmem_cache_alloc+0x173/0x390 [ 250.230350][ T5264] mas_alloc_nodes+0x4ec/0x8b0 [ 250.235144][ T5264] mas_preallocate+0x1bb/0x360 [ 250.239922][ T5264] vma_expand+0x1f5/0x6d0 [ 250.244294][ T5264] mmap_region+0x1174/0x20a0 [ 250.248918][ T5264] do_mmap+0x837/0xea0 [ 250.253011][ T5264] vm_mmap_pgoff+0x1b1/0x280 [ 250.257642][ T5264] ksys_mmap_pgoff+0x7d/0x5b0 [ 250.262338][ T5264] do_syscall_64+0x39/0xb0 [ 250.266773][ T5264] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 250.272687][ T5264] [ 250.275023][ T5264] Memory state around the buggy address: [ 250.280661][ T5264] ffff88807be5bc80: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 250.288735][ T5264] ffff88807be5bd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 250.296805][ T5264] >ffff88807be5bd80: 00 00 fc fc fc fc fc fc fc fc 00 00 00 00 00 00 [ 250.304875][ T5264] ^ [ 250.309990][ T5264] ffff88807be5be00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 250.318065][ T5264] ffff88807be5be80: 00 00 00 00 fc fc fc fc fc fc fc fc 00 00 00 00 [ 250.326133][ T5264] ================================================================== [ 250.414893][ T5264] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 250.422184][ T5264] CPU: 1 PID: 5264 Comm: syz-executor.0 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 250.431688][ T5264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 250.441781][ T5264] Call Trace: [ 250.445091][ T5264] [ 250.448139][ T5264] dump_stack_lvl+0xd9/0x150 [ 250.452795][ T5264] panic+0x686/0x730 [ 250.456746][ T5264] ? panic_smp_self_stop+0xa0/0xa0 [ 250.461912][ T5264] ? preempt_schedule_thunk+0x1a/0x30 [ 250.467377][ T5264] ? preempt_schedule_common+0x45/0xb0 [ 250.472995][ T5264] check_panic_on_warn+0xb1/0xc0 [ 250.477988][ T5264] end_report+0x108/0x150 [ 250.482385][ T5264] kasan_report+0xfa/0x130 [ 250.484265][ T5121] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 250.494384][ T5264] ? shrink_folio_list+0x2dbf/0x3e60 [ 250.499749][ T5264] kasan_check_range+0xf0/0x190 [ 250.504661][ T5264] shrink_folio_list+0x2dbf/0x3e60 [ 250.509833][ T5264] ? isolate_folios+0x3820/0x3820 [ 250.514899][ T5264] ? print_usage_bug.part.0+0x670/0x670 [ 250.520493][ T5264] ? print_circular_bug+0x740/0x740 [ 250.525726][ T5264] ? print_usage_bug.part.0+0x670/0x670 [ 250.531322][ T5264] ? __lock_acquire+0xc1b/0x5e20 [ 250.536314][ T5264] ? __lock_acquire+0x1984/0x5e20 [ 250.541378][ T5264] reclaim_folio_list+0xd0/0x390 [ 250.546364][ T5264] ? lru_gen_seq_write+0x1570/0x1570 [ 250.551695][ T5264] ? find_held_lock+0x2d/0x110 [ 250.556490][ T5264] ? folio_isolate_lru+0x568/0x8a0 [ 250.561622][ T5264] ? find_held_lock+0x2d/0x110 [ 250.566416][ T5264] reclaim_pages+0x442/0x670 [ 250.571098][ T5264] ? folio_isolate_lru+0x8a0/0x8a0 [ 250.576244][ T5264] madvise_cold_or_pageout_pte_range+0x100e/0x1ee0 [ 250.582778][ T5264] ? madvise_free_pte_range+0xfa0/0xfa0 [ 250.588349][ T5264] ? find_held_lock+0x2d/0x110 [ 250.593143][ T5264] ? madvise_free_pte_range+0xfa0/0xfa0 [ 250.598712][ T5264] walk_pgd_range+0x9e7/0x1470 [ 250.603517][ T5264] ? mt_validate_nulls+0xd10/0xd10 [ 250.608681][ T5264] ? walk_page_test+0x180/0x180 [ 250.613572][ T5264] __walk_page_range+0x651/0x780 [ 250.618549][ T5264] ? find_vma+0x10d/0x1b0 [ 250.622910][ T5264] ? vma_link+0x290/0x290 [ 250.627260][ T5264] ? walk_page_test+0x78/0x180 [ 250.632056][ T5264] walk_page_range+0x311/0x4a0 [ 250.636854][ T5264] ? __walk_page_range+0x780/0x780 [ 250.641999][ T5264] ? __schedule+0xca2/0x5880 [ 250.646628][ T5264] madvise_pageout+0x2fe/0x560 [ 250.651414][ T5264] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 250.658384][ T5264] ? __lock_acquire+0x1984/0x5e20 [ 250.663468][ T5264] ? mt_slot+0x4f/0x190 [ 250.667668][ T5264] ? mas_prev_slot+0x367/0x1ac0 [ 250.672562][ T5264] madvise_vma_behavior+0x61a/0x21a0 [ 250.677884][ T5264] ? madvise_vma_anon_name+0xf0/0xf0 [ 250.683198][ T5264] ? mas_prev+0xc6/0x460 [ 250.687483][ T5264] ? find_vma_prev+0xe8/0x160 [ 250.692191][ T5264] ? vm_unmapped_area+0xb10/0xb10 [ 250.697241][ T5264] ? lock_sync+0x190/0x190 [ 250.701696][ T5264] madvise_walk_vmas+0x1c7/0x2b0 [ 250.706659][ T5264] ? madvise_vma_anon_name+0xf0/0xf0 [ 250.711980][ T5264] ? __remove_memory+0x40/0x40 [ 250.716770][ T5264] ? do_futex+0x132/0x360 [ 250.721127][ T5264] do_madvise.part.0+0x276/0x490 [ 250.726167][ T5264] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 250.731648][ T5264] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 250.737575][ T5264] ? do_futex+0x360/0x360 [ 250.741958][ T5264] __x64_sys_madvise+0x117/0x150 [ 250.746924][ T5264] do_syscall_64+0x39/0xb0 [ 250.751368][ T5264] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 250.757299][ T5264] RIP: 0033:0x7f4b6b68c389 [ 250.761728][ T5264] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 250.781361][ T5264] RSP: 002b:00007f4b6c4a7168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 250.789801][ T5264] RAX: ffffffffffffffda RBX: 00007f4b6b7abf80 RCX: 00007f4b6b68c389 [ 250.797791][ T5264] RDX: 0000000000000015 RSI: 0000000000600002 RDI: 0000000020000000 [ 250.805795][ T5264] RBP: 00007f4b6b6d7493 R08: 0000000000000000 R09: 0000000000000000 [ 250.813773][ T5264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 250.821763][ T5264] R13: 00007fff378961af R14: 00007f4b6c4a7300 R15: 0000000000022000 [ 250.829754][ T5264] [ 250.833097][ T5264] Kernel OfSeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 923da4bf-d899-951d-d29f-0e347d20a7e6 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-next-20230707-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000018][ T0] kvm-clock: using sched offset of 4510909740 cycles [ 0.000817][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003281][ T0] tsc: Detected 2199.998 MHz processor [ 0.007988][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008925][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010147][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011224][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017936][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.018879][ T0] Using GB pages for direct mapping [ 0.021131][ T0] ACPI: Early table checksum verification disabled [ 0.022111][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.023008][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024289][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025570][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.026839][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.027639][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028381][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.029665][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.030986][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.032268][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.033509][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.034525][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.035594][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.036728][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.037783][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.038882][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.039918][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.041017][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.042623][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.043364][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.044065][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.044976][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.045940][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.046895][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.048391][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.050032][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.051162][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.052726][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.054063][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.091361][ T0] Zone ranges: [ 0.091872][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.092814][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.093792][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.094696][ T0] Device empty [ 0.095223][ T0] Movable zone start for each node [ 0.095940][ T0] Early memory node ranges [ 0.096507][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.097445][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.098397][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.099355][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.100332][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.101380][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.102511][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.102733][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.157234][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.517750][ T0] kasan: KernelAddressSanitizer initialized [ 0.520145][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.520832][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.521807][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.522944][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.523996][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.525065][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.526116][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.527151][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.528149][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.529072][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.530228][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.531371][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.532562][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.533723][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.534840][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.535982][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.537079][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.537995][ T0] Booting paravirtualized kernel on KVM [ 0.538736][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.603753][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.605600][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.606769][ T0] kvm-guest: PV spinlocks enabled [ 0.607474][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.608536][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.624582][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.626505][ T0] random: crng init done [ 0.627257][ T0] Fallback order for Node 0: 0 1 [ 0.627271][ T0] Fallback order for Node 1: 1 0 [ 0.627283][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.629664][ T0] Policy zone: Normal [ 0.630805][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.631750][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.634954][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.636176][ T0] software IO TLB: area num 2. [ 1.377660][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37680K rwdata, 31780K rodata, 3376K init, 35104K bss, 1577976K reserved, 0K cma-reserved) [ 1.381122][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.499475][ T0] allocated 150994944 bytes of page_ext [ 1.500356][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.515313][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.527302][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.538331][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.540304][ T0] Dynamic Preempt: full [ 1.541719][ T0] Running RCU self tests [ 1.542424][ T0] Running RCU synchronous self tests [ 1.543204][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.544061][ T0] rcu: RCU lockdep checking is enabled. [ 1.544889][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.545841][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.546894][ T0] rcu: RCU debug extended QS entry/exit. [ 1.547660][ T0] All grace periods are expedited (rcu_expedited). [ 1.548538][ T0] Trampoline variant of Tasks RCU enabled. [ 1.549333][ T0] Tracing variant of Tasks RCU enabled. [ 1.550118][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.551235][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.552308][ T0] Running RCU synchronous self tests [ 1.608165][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.609789][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.611181][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.613986][ T0] Console: colour VGA+ 80x25 [ 1.614705][ T0] printk: console [ttyS0] enabled [ 1.614705][ T0] printk: console [ttyS0] enabled [ 1.616102][ T0] printk: bootconsole [earlyser0] disabled [ 1.616102][ T0] printk: bootconsole [earlyser0] disabled [ 1.617753][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.618968][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.619679][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.620408][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.621236][ T0] ... CLASSHASH_SIZE: 4096 [ 1.621979][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.622701][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.623445][ T0] ... CHAINHASH_SIZE: 131072 [ 1.624220][ T0] memory used by lock dependency info: 20785 kB [ 1.625154][ T0] memory used for stack traces: 8320 kB [ 1.626073][ T0] per task-struct memory footprint: 1920 bytes [ 1.627044][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.628779][ T0] ACPI: Core revision 20230331 [ 1.630059][ T0] APIC: Switch to symmetric I/O mode setup [ 1.631386][ T0] x2apic enabled [ 1.634988][ T0] Switched APIC routing to physical x2apic. [ 1.640917][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.642353][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 1.644020][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 1.645759][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.646658][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.647671][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.649041][ T0] Spectre V2 : Mitigation: IBRS [ 1.649741][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.654044][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.655361][ T0] RETBleed: Mitigation: IBRS [ 1.656247][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.657593][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.658710][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.660136][ T0] MDS: Mitigation: Clear CPU buffers [ 1.660890][ T0] TAA: Mitigation: Clear CPU buffers [ 1.661751][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.664111][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.665281][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.666296][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.667427][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.668499][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.688170][ T0] Freeing SMP alternatives memory: 120K [ 1.689060][ T0] pid_max: default: 32768 minimum: 301 [ 1.690222][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.691917][ T0] landlock: Up and running. [ 1.692582][ T0] Yama: becoming mindful. [ 1.693444][ T0] TOMOYO Linux initialized [ 1.694369][ T0] AppArmor: AppArmor initialized [ 1.695095][ T0] LSM support for eBPF active [ 1.701467][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.706141][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.708012][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.709605][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.714761][ T0] Running RCU synchronous self tests [ 1.715511][ T0] Running RCU synchronous self tests [ 1.837218][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.841882][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.843566][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.844007][ T1] Running RCU-tasks wait API self tests [ 1.974321][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.976032][ T1] signal: max sigframe size: 1776 [ 1.977445][ T1] rcu: Hierarchical SRCU implementation. [ 1.978324][ T1] rcu: Max phase no-delay instances is 1000. [ 1.984398][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.986269][ T1] smp: Bringing up secondary CPUs ... [ 1.989353][ T1] smpboot: x86: Booting SMP configuration: [ 1.990295][ T1] .... node #0, CPUs: #1 [ 1.990631][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.994148][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.996756][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.999512][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.000263][ T1] smpboot: Max logical packages: 1 [ 2.001043][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 2.006239][ T1] devtmpfs: initialized [ 2.007015][ T1] x86/mm: Memory block size: 128MB [ 2.014141][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.054506][ T1] Running RCU synchronous self tests [ 2.055475][ T1] Running RCU synchronous self tests [ 2.064040][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.064040][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.064040][ T1] PM: RTC time: 10:53:33, date: 2023-07-08 [ 2.084765][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.095159][ T1] audit: initializing netlink subsys (disabled) [ 2.104172][ T27] audit: type=2000 audit(1688813613.859:1): state=initialized audit_enabled=0 res=1 [ 2.107977][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.107994][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.109189][ T1] cpuidle: using governor menu [ 2.110926][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.112812][ T1] dca service started, version 1.12.1 [ 2.114208][ T1] PCI: Using configuration type 1 for base access [ 2.124209][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.144016][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.144016][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.144016][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.144027][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.169295][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.174015][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.174015][ T1] raid6: using avx2x2 recovery algorithm [ 2.184034][ T1] ACPI: Added _OSI(Module Device) [ 2.184034][ T1] ACPI: Added _OSI(Processor Device) [ 2.184034][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.184034][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.194605][ T13] Callback from call_rcu_tasks() invoked. [ 2.287168][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.368377][ T1] ACPI: Interpreter enabled [ 2.370616][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.372559][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.374358][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.378167][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.385837][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.536610][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.539389][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.542193][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.544646][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.564115][ T1] PCI host bridge to bus 0000:00 [ 2.565646][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.568131][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.570552][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.573145][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.574034][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.575816][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.578526][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.588205][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.613319][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.631276][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.637730][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.647525][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.654161][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.672960][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.680403][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.687102][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.711581][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.717405][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.742898][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.751212][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.759778][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.767583][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.785423][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.793378][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.797972][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.843049][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.849396][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.857414][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.864769][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.869576][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.894918][ T1] iommu: Default domain type: Translated [ 2.896879][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.904357][ T1] SCSI subsystem initialized [ 2.908389][ T1] ACPI: bus type USB registered [ 2.910578][ T1] usbcore: registered new interface driver usbfs [ 2.913052][ T1] usbcore: registered new interface driver hub [ 2.914304][ T1] usbcore: registered new device driver usb [ 2.918070][ T1] mc: Linux media interface: v0.10 [ 2.920068][ T1] videodev: Linux video capture interface: v2.00 [ 2.924312][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.926042][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.929174][ T1] PTP clock support registered [ 2.931975][ T1] EDAC MC: Ver: 3.0.0 [ 2.937743][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.945960][ T1] Bluetooth: Core ver 2.22 [ 2.947479][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.949615][ T1] Bluetooth: HCI device and connection manager initialized [ 2.952042][ T1] Bluetooth: HCI socket layer initialized [ 2.953838][ T1] Bluetooth: L2CAP socket layer initialized [ 2.954113][ T1] Bluetooth: SCO socket layer initialized [ 2.955929][ T1] NET: Registered PF_ATMPVC protocol family [ 2.957751][ T1] NET: Registered PF_ATMSVC protocol family [ 2.960261][ T1] NetLabel: Initializing [ 2.961652][ T1] NetLabel: domain hash size = 128 [ 2.964037][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.966483][ T1] NetLabel: unlabeled traffic allowed by default [ 2.971179][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.974240][ T1] NET: Registered PF_NFC protocol family [ 2.976453][ T1] PCI: Using ACPI for IRQ routing [ 2.979421][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.981888][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.984007][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.984030][ T1] vgaarb: loaded [ 2.999661][ T1] clocksource: Switched to clocksource kvm-clock [ 3.016762][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.018694][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.022189][ T1] FS-Cache: Loaded [ 3.024910][ T1] CacheFiles: Loaded [ 3.026816][ T1] TOMOYO: 2.6.0 [ 3.027856][ T1] Mandatory Access Control activated. [ 3.033418][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.035504][ T1] pnp: PnP ACPI init [ 3.057813][ T1] pnp: PnP ACPI: found 7 devices [ 3.109173][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.112877][ T1] NET: Registered PF_INET protocol family [ 3.119108][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.134125][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.138569][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.143716][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.158171][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.172104][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.178865][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.184854][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.190662][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.194958][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.199686][ T1] RPC: Registered named UNIX socket transport module. [ 3.201968][ T1] RPC: Registered udp transport module. [ 3.203726][ T1] RPC: Registered tcp transport module. [ 3.205207][ T1] RPC: Registered tcp-with-tls transport module. [ 3.207319][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.213927][ T1] NET: Registered PF_XDP protocol family [ 3.215574][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.217832][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.219730][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.221860][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.225380][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.228000][ T1] PCI: CLS 0 bytes, default 64 [ 3.236670][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.238829][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.241590][ T1] ACPI: bus type thunderbolt registered [ 3.255713][ T57] kworker/u4:3 (57) used greatest stack depth: 27296 bytes left [ 3.259445][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.283912][ T1] kvm_amd: SVM not supported by CPU 0, not amd or hygon [ 3.286480][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 3.290943][ T1] clocksource: Switched to clocksource tsc [ 3.300693][ T1] AVX2 instructions are not detected. [ 3.302579][ T1] AVX or AES-NI instructions are not detected. [ 3.305159][ T1] AVX2 or AES-NI instructions are not detected. [ 3.308991][ T1] AVX or AES-NI instructions are not detected. [ 3.310913][ T1] AVX2 or AES-NI instructions are not detected. [ 3.312670][ T1] AVX or AES-NI instructions are not detected. [ 3.316086][ T66] kworker/u4:3 (66) used greatest stack depth: 27112 bytes left