Warning: Permanently added '10.128.1.153' (ED25519) to the list of known hosts. 2023/09/30 09:33:09 fuzzer started 2023/09/30 09:33:09 dialing manager at 10.128.0.169:30005 [ 69.724360][ T5052] cgroup: Unknown subsys name 'net' [ 69.852766][ T5052] cgroup: Unknown subsys name 'rlimit' 2023/09/30 09:33:11 syscalls: 3845 2023/09/30 09:33:11 code coverage: enabled 2023/09/30 09:33:11 comparison tracing: enabled 2023/09/30 09:33:11 extra coverage: enabled 2023/09/30 09:33:11 delay kcov mmap: enabled 2023/09/30 09:33:11 setuid sandbox: enabled 2023/09/30 09:33:11 namespace sandbox: enabled 2023/09/30 09:33:11 Android sandbox: /sys/fs/selinux/policy does not exist 2023/09/30 09:33:11 fault injection: enabled 2023/09/30 09:33:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/30 09:33:11 net packet injection: enabled 2023/09/30 09:33:11 net device setup: enabled 2023/09/30 09:33:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/09/30 09:33:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/30 09:33:11 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/30 09:33:11 USB emulation: enabled 2023/09/30 09:33:11 hci packet injection: enabled 2023/09/30 09:33:11 wifi device emulation: enabled 2023/09/30 09:33:11 802.15.4 emulation: enabled 2023/09/30 09:33:11 swap file: enabled 2023/09/30 09:33:11 fetching corpus: 0, signal 0/2000 (executing program) [ 71.408003][ T5052] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.540025][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.546652][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/30 09:33:11 fetching corpus: 50, signal 39581/43351 (executing program) 2023/09/30 09:33:12 fetching corpus: 100, signal 61500/67001 (executing program) 2023/09/30 09:33:12 fetching corpus: 150, signal 79929/87071 (executing program) 2023/09/30 09:33:12 fetching corpus: 200, signal 93212/101987 (executing program) 2023/09/30 09:33:13 fetching corpus: 250, signal 101672/112081 (executing program) 2023/09/30 09:33:13 fetching corpus: 300, signal 110549/122499 (executing program) 2023/09/30 09:33:13 fetching corpus: 350, signal 116580/130121 (executing program) 2023/09/30 09:33:13 fetching corpus: 400, signal 122150/137227 (executing program) 2023/09/30 09:33:14 fetching corpus: 450, signal 129374/145951 (executing program) 2023/09/30 09:33:14 fetching corpus: 500, signal 140032/157969 (executing program) 2023/09/30 09:33:14 fetching corpus: 550, signal 148384/167674 (executing program) 2023/09/30 09:33:14 fetching corpus: 600, signal 154211/174948 (executing program) 2023/09/30 09:33:15 fetching corpus: 650, signal 160483/182612 (executing program) 2023/09/30 09:33:15 fetching corpus: 700, signal 164236/187796 (executing program) 2023/09/30 09:33:15 fetching corpus: 750, signal 169569/194512 (executing program) 2023/09/30 09:33:16 fetching corpus: 800, signal 173777/200085 (executing program) 2023/09/30 09:33:16 fetching corpus: 850, signal 177126/204829 (executing program) 2023/09/30 09:33:16 fetching corpus: 900, signal 180640/209673 (executing program) 2023/09/30 09:33:16 fetching corpus: 950, signal 187055/217278 (executing program) 2023/09/30 09:33:17 fetching corpus: 1000, signal 192803/224184 (executing program) 2023/09/30 09:33:17 fetching corpus: 1050, signal 196753/229427 (executing program) 2023/09/30 09:33:18 fetching corpus: 1100, signal 199930/233917 (executing program) 2023/09/30 09:33:18 fetching corpus: 1150, signal 204641/239779 (executing program) 2023/09/30 09:33:18 fetching corpus: 1200, signal 207615/244023 (executing program) 2023/09/30 09:33:18 fetching corpus: 1250, signal 211845/249456 (executing program) 2023/09/30 09:33:19 fetching corpus: 1300, signal 215730/254538 (executing program) 2023/09/30 09:33:19 fetching corpus: 1350, signal 220330/260227 (executing program) 2023/09/30 09:33:19 fetching corpus: 1400, signal 223728/264833 (executing program) 2023/09/30 09:33:19 fetching corpus: 1450, signal 225866/268209 (executing program) 2023/09/30 09:33:20 fetching corpus: 1500, signal 229273/272763 (executing program) 2023/09/30 09:33:20 fetching corpus: 1550, signal 231335/276034 (executing program) 2023/09/30 09:33:20 fetching corpus: 1600, signal 233167/279115 (executing program) 2023/09/30 09:33:21 fetching corpus: 1650, signal 236763/283764 (executing program) 2023/09/30 09:33:21 fetching corpus: 1700, signal 238979/287160 (executing program) 2023/09/30 09:33:22 fetching corpus: 1750, signal 244006/293144 (executing program) 2023/09/30 09:33:22 fetching corpus: 1800, signal 246568/296774 (executing program) 2023/09/30 09:33:22 fetching corpus: 1850, signal 248688/300031 (executing program) 2023/09/30 09:33:22 fetching corpus: 1900, signal 250767/303230 (executing program) 2023/09/30 09:33:23 fetching corpus: 1950, signal 254330/307775 (executing program) 2023/09/30 09:33:23 fetching corpus: 2000, signal 256655/311195 (executing program) 2023/09/30 09:33:23 fetching corpus: 2050, signal 259685/315247 (executing program) 2023/09/30 09:33:23 fetching corpus: 2100, signal 262477/319053 (executing program) 2023/09/30 09:33:24 fetching corpus: 2150, signal 264046/321757 (executing program) 2023/09/30 09:33:24 fetching corpus: 2200, signal 266544/325277 (executing program) 2023/09/30 09:33:24 fetching corpus: 2250, signal 268621/328420 (executing program) 2023/09/30 09:33:25 fetching corpus: 2300, signal 271198/331995 (executing program) 2023/09/30 09:33:25 fetching corpus: 2350, signal 273970/335748 (executing program) 2023/09/30 09:33:25 fetching corpus: 2400, signal 275506/338375 (executing program) 2023/09/30 09:33:25 fetching corpus: 2450, signal 277652/341567 (executing program) 2023/09/30 09:33:26 fetching corpus: 2500, signal 279663/344591 (executing program) 2023/09/30 09:33:26 fetching corpus: 2550, signal 281307/347294 (executing program) 2023/09/30 09:33:26 fetching corpus: 2600, signal 282804/349826 (executing program) 2023/09/30 09:33:26 fetching corpus: 2650, signal 284751/352782 (executing program) [ 86.895689][ T8] cfg80211: failed to load regulatory.db 2023/09/30 09:33:27 fetching corpus: 2700, signal 286759/355763 (executing program) 2023/09/30 09:33:27 fetching corpus: 2750, signal 288551/358584 (executing program) 2023/09/30 09:33:27 fetching corpus: 2800, signal 290086/361138 (executing program) 2023/09/30 09:33:28 fetching corpus: 2850, signal 293079/364962 (executing program) 2023/09/30 09:33:28 fetching corpus: 2900, signal 294806/367616 (executing program) 2023/09/30 09:33:28 fetching corpus: 2950, signal 296780/370522 (executing program) 2023/09/30 09:33:28 fetching corpus: 3000, signal 299007/373657 (executing program) 2023/09/30 09:33:29 fetching corpus: 3050, signal 301158/376711 (executing program) 2023/09/30 09:33:29 fetching corpus: 3100, signal 304049/380361 (executing program) 2023/09/30 09:33:29 fetching corpus: 3150, signal 305692/382970 (executing program) 2023/09/30 09:33:29 fetching corpus: 3200, signal 307257/385476 (executing program) 2023/09/30 09:33:29 fetching corpus: 3250, signal 309067/388190 (executing program) 2023/09/30 09:33:30 fetching corpus: 3300, signal 310867/390918 (executing program) 2023/09/30 09:33:30 fetching corpus: 3350, signal 312314/393256 (executing program) 2023/09/30 09:33:30 fetching corpus: 3400, signal 314019/395871 (executing program) 2023/09/30 09:33:30 fetching corpus: 3450, signal 315051/397907 (executing program) 2023/09/30 09:33:30 fetching corpus: 3500, signal 316392/400216 (executing program) 2023/09/30 09:33:31 fetching corpus: 3550, signal 317880/402636 (executing program) 2023/09/30 09:33:31 fetching corpus: 3600, signal 320052/405604 (executing program) 2023/09/30 09:33:31 fetching corpus: 3650, signal 322274/408597 (executing program) 2023/09/30 09:33:31 fetching corpus: 3700, signal 323744/410985 (executing program) 2023/09/30 09:33:31 fetching corpus: 3750, signal 325448/413529 (executing program) 2023/09/30 09:33:31 fetching corpus: 3800, signal 327039/415946 (executing program) 2023/09/30 09:33:31 fetching corpus: 3850, signal 328408/418212 (executing program) 2023/09/30 09:33:32 fetching corpus: 3900, signal 330730/421259 (executing program) 2023/09/30 09:33:32 fetching corpus: 3950, signal 332082/423443 (executing program) 2023/09/30 09:33:32 fetching corpus: 4000, signal 333754/425915 (executing program) 2023/09/30 09:33:32 fetching corpus: 4050, signal 334805/427847 (executing program) 2023/09/30 09:33:32 fetching corpus: 4100, signal 336914/430634 (executing program) 2023/09/30 09:33:33 fetching corpus: 4150, signal 338485/433007 (executing program) 2023/09/30 09:33:33 fetching corpus: 4200, signal 339761/435131 (executing program) 2023/09/30 09:33:33 fetching corpus: 4250, signal 341154/437343 (executing program) 2023/09/30 09:33:33 fetching corpus: 4300, signal 342629/439610 (executing program) 2023/09/30 09:33:33 fetching corpus: 4350, signal 344062/441835 (executing program) 2023/09/30 09:33:33 fetching corpus: 4400, signal 345282/443901 (executing program) 2023/09/30 09:33:33 fetching corpus: 4450, signal 346936/446288 (executing program) 2023/09/30 09:33:34 fetching corpus: 4500, signal 348436/448530 (executing program) 2023/09/30 09:33:34 fetching corpus: 4550, signal 350282/451045 (executing program) 2023/09/30 09:33:34 fetching corpus: 4600, signal 351574/453090 (executing program) 2023/09/30 09:33:34 fetching corpus: 4650, signal 352525/454954 (executing program) 2023/09/30 09:33:34 fetching corpus: 4700, signal 353755/456940 (executing program) 2023/09/30 09:33:34 fetching corpus: 4750, signal 355021/458961 (executing program) 2023/09/30 09:33:34 fetching corpus: 4800, signal 356483/461110 (executing program) 2023/09/30 09:33:35 fetching corpus: 4850, signal 357880/463239 (executing program) 2023/09/30 09:33:35 fetching corpus: 4900, signal 359078/465212 (executing program) 2023/09/30 09:33:35 fetching corpus: 4950, signal 360402/467252 (executing program) 2023/09/30 09:33:35 fetching corpus: 5000, signal 361631/469249 (executing program) 2023/09/30 09:33:35 fetching corpus: 5050, signal 362716/471161 (executing program) 2023/09/30 09:33:35 fetching corpus: 5100, signal 363548/472791 (executing program) 2023/09/30 09:33:35 fetching corpus: 5150, signal 364339/474418 (executing program) 2023/09/30 09:33:36 fetching corpus: 5200, signal 365707/476456 (executing program) 2023/09/30 09:33:36 fetching corpus: 5250, signal 367055/478438 (executing program) 2023/09/30 09:33:36 fetching corpus: 5300, signal 368535/480567 (executing program) 2023/09/30 09:33:36 fetching corpus: 5350, signal 369763/482455 (executing program) 2023/09/30 09:33:36 fetching corpus: 5400, signal 371214/484542 (executing program) 2023/09/30 09:33:36 fetching corpus: 5450, signal 372598/486548 (executing program) 2023/09/30 09:33:36 fetching corpus: 5500, signal 373464/488178 (executing program) 2023/09/30 09:33:37 fetching corpus: 5550, signal 374680/490064 (executing program) 2023/09/30 09:33:37 fetching corpus: 5600, signal 375494/491686 (executing program) 2023/09/30 09:33:37 fetching corpus: 5650, signal 376809/493631 (executing program) 2023/09/30 09:33:37 fetching corpus: 5700, signal 378257/495696 (executing program) 2023/09/30 09:33:37 fetching corpus: 5750, signal 379244/497409 (executing program) 2023/09/30 09:33:37 fetching corpus: 5800, signal 380549/499294 (executing program) 2023/09/30 09:33:37 fetching corpus: 5850, signal 381619/501081 (executing program) 2023/09/30 09:33:38 fetching corpus: 5900, signal 383044/503086 (executing program) 2023/09/30 09:33:38 fetching corpus: 5950, signal 384562/505105 (executing program) 2023/09/30 09:33:38 fetching corpus: 6000, signal 385297/506633 (executing program) 2023/09/30 09:33:38 fetching corpus: 6050, signal 386126/508243 (executing program) 2023/09/30 09:33:38 fetching corpus: 6100, signal 387346/510106 (executing program) 2023/09/30 09:33:38 fetching corpus: 6150, signal 388398/511819 (executing program) 2023/09/30 09:33:38 fetching corpus: 6200, signal 389666/513634 (executing program) 2023/09/30 09:33:39 fetching corpus: 6250, signal 390539/515203 (executing program) 2023/09/30 09:33:39 fetching corpus: 6300, signal 392006/517169 (executing program) 2023/09/30 09:33:39 fetching corpus: 6350, signal 393126/518921 (executing program) 2023/09/30 09:33:39 fetching corpus: 6400, signal 394248/520650 (executing program) 2023/09/30 09:33:39 fetching corpus: 6450, signal 395196/522275 (executing program) 2023/09/30 09:33:39 fetching corpus: 6500, signal 396227/523909 (executing program) 2023/09/30 09:33:39 fetching corpus: 6550, signal 396985/525355 (executing program) 2023/09/30 09:33:40 fetching corpus: 6600, signal 398929/527620 (executing program) 2023/09/30 09:33:40 fetching corpus: 6650, signal 400209/529404 (executing program) 2023/09/30 09:33:40 fetching corpus: 6700, signal 401080/530912 (executing program) 2023/09/30 09:33:40 fetching corpus: 6750, signal 401812/532351 (executing program) 2023/09/30 09:33:40 fetching corpus: 6800, signal 402677/533904 (executing program) 2023/09/30 09:33:40 fetching corpus: 6850, signal 403484/535380 (executing program) 2023/09/30 09:33:41 fetching corpus: 6900, signal 404989/537310 (executing program) 2023/09/30 09:33:41 fetching corpus: 6950, signal 405986/538899 (executing program) 2023/09/30 09:33:41 fetching corpus: 7000, signal 407754/540979 (executing program) 2023/09/30 09:33:41 fetching corpus: 7050, signal 408873/542587 (executing program) 2023/09/30 09:33:41 fetching corpus: 7100, signal 410080/544299 (executing program) 2023/09/30 09:33:41 fetching corpus: 7150, signal 411099/545860 (executing program) 2023/09/30 09:33:42 fetching corpus: 7200, signal 411968/547285 (executing program) 2023/09/30 09:33:42 fetching corpus: 7250, signal 412854/548795 (executing program) 2023/09/30 09:33:42 fetching corpus: 7300, signal 413535/550149 (executing program) 2023/09/30 09:33:42 fetching corpus: 7350, signal 414155/551460 (executing program) 2023/09/30 09:33:42 fetching corpus: 7400, signal 415861/553374 (executing program) 2023/09/30 09:33:42 fetching corpus: 7450, signal 416588/554728 (executing program) 2023/09/30 09:33:42 fetching corpus: 7500, signal 417385/556152 (executing program) 2023/09/30 09:33:43 fetching corpus: 7550, signal 418290/557633 (executing program) 2023/09/30 09:33:43 fetching corpus: 7600, signal 418933/558946 (executing program) 2023/09/30 09:33:43 fetching corpus: 7650, signal 419458/560204 (executing program) 2023/09/30 09:33:43 fetching corpus: 7700, signal 420634/561820 (executing program) 2023/09/30 09:33:43 fetching corpus: 7750, signal 421405/563190 (executing program) 2023/09/30 09:33:43 fetching corpus: 7800, signal 422246/564609 (executing program) 2023/09/30 09:33:44 fetching corpus: 7850, signal 423654/566361 (executing program) 2023/09/30 09:33:44 fetching corpus: 7900, signal 424198/567606 (executing program) 2023/09/30 09:33:44 fetching corpus: 7950, signal 425955/569559 (executing program) 2023/09/30 09:33:44 fetching corpus: 8000, signal 426947/571038 (executing program) 2023/09/30 09:33:44 fetching corpus: 8050, signal 427872/572447 (executing program) 2023/09/30 09:33:44 fetching corpus: 8100, signal 428684/573871 (executing program) 2023/09/30 09:33:44 fetching corpus: 8150, signal 429525/575234 (executing program) 2023/09/30 09:33:45 fetching corpus: 8200, signal 430162/576488 (executing program) 2023/09/30 09:33:45 fetching corpus: 8250, signal 431022/577880 (executing program) 2023/09/30 09:33:45 fetching corpus: 8300, signal 431544/579028 (executing program) 2023/09/30 09:33:45 fetching corpus: 8350, signal 432522/580469 (executing program) 2023/09/30 09:33:45 fetching corpus: 8400, signal 433343/581741 (executing program) 2023/09/30 09:33:45 fetching corpus: 8450, signal 434011/583017 (executing program) 2023/09/30 09:33:45 fetching corpus: 8500, signal 434757/584310 (executing program) 2023/09/30 09:33:46 fetching corpus: 8550, signal 436126/585977 (executing program) 2023/09/30 09:33:46 fetching corpus: 8600, signal 437432/587571 (executing program) 2023/09/30 09:33:46 fetching corpus: 8650, signal 438752/589146 (executing program) 2023/09/30 09:33:46 fetching corpus: 8700, signal 439578/590516 (executing program) 2023/09/30 09:33:46 fetching corpus: 8750, signal 440489/591850 (executing program) 2023/09/30 09:33:47 fetching corpus: 8800, signal 441706/593324 (executing program) 2023/09/30 09:33:47 fetching corpus: 8850, signal 443231/595005 (executing program) 2023/09/30 09:33:47 fetching corpus: 8900, signal 443999/596313 (executing program) 2023/09/30 09:33:47 fetching corpus: 8950, signal 445148/597793 (executing program) 2023/09/30 09:33:47 fetching corpus: 9000, signal 446126/599159 (executing program) 2023/09/30 09:33:47 fetching corpus: 9050, signal 447098/600561 (executing program) 2023/09/30 09:33:48 fetching corpus: 9100, signal 447975/601845 (executing program) 2023/09/30 09:33:48 fetching corpus: 9150, signal 448850/603188 (executing program) 2023/09/30 09:33:48 fetching corpus: 9200, signal 449630/604442 (executing program) 2023/09/30 09:33:48 fetching corpus: 9250, signal 450382/605689 (executing program) 2023/09/30 09:33:48 fetching corpus: 9300, signal 451218/606985 (executing program) 2023/09/30 09:33:48 fetching corpus: 9350, signal 452035/608233 (executing program) 2023/09/30 09:33:49 fetching corpus: 9400, signal 453061/609605 (executing program) 2023/09/30 09:33:49 fetching corpus: 9450, signal 453769/610813 (executing program) 2023/09/30 09:33:49 fetching corpus: 9500, signal 454251/611919 (executing program) 2023/09/30 09:33:49 fetching corpus: 9550, signal 454735/612988 (executing program) 2023/09/30 09:33:49 fetching corpus: 9600, signal 455736/614316 (executing program) 2023/09/30 09:33:49 fetching corpus: 9650, signal 456360/615472 (executing program) 2023/09/30 09:33:49 fetching corpus: 9700, signal 457284/616749 (executing program) 2023/09/30 09:33:50 fetching corpus: 9750, signal 458001/617962 (executing program) 2023/09/30 09:33:50 fetching corpus: 9800, signal 458893/619182 (executing program) 2023/09/30 09:33:50 fetching corpus: 9850, signal 459706/620379 (executing program) 2023/09/30 09:33:50 fetching corpus: 9900, signal 460904/621749 (executing program) 2023/09/30 09:33:50 fetching corpus: 9950, signal 461680/622945 (executing program) 2023/09/30 09:33:50 fetching corpus: 10000, signal 462313/624042 (executing program) 2023/09/30 09:33:51 fetching corpus: 10050, signal 463238/625327 (executing program) 2023/09/30 09:33:51 fetching corpus: 10100, signal 464258/626599 (executing program) 2023/09/30 09:33:51 fetching corpus: 10150, signal 464837/627658 (executing program) 2023/09/30 09:33:51 fetching corpus: 10200, signal 465551/628754 (executing program) 2023/09/30 09:33:51 fetching corpus: 10250, signal 466249/629870 (executing program) 2023/09/30 09:33:51 fetching corpus: 10300, signal 466962/631045 (executing program) 2023/09/30 09:33:52 fetching corpus: 10350, signal 467651/632161 (executing program) 2023/09/30 09:33:52 fetching corpus: 10400, signal 468320/633285 (executing program) 2023/09/30 09:33:52 fetching corpus: 10450, signal 469013/634356 (executing program) 2023/09/30 09:33:52 fetching corpus: 10500, signal 469733/635495 (executing program) 2023/09/30 09:33:52 fetching corpus: 10550, signal 470545/636627 (executing program) 2023/09/30 09:33:52 fetching corpus: 10600, signal 471246/637736 (executing program) 2023/09/30 09:33:52 fetching corpus: 10650, signal 471771/638788 (executing program) 2023/09/30 09:33:52 fetching corpus: 10700, signal 472207/639715 (executing program) 2023/09/30 09:33:53 fetching corpus: 10750, signal 472808/640732 (executing program) 2023/09/30 09:33:53 fetching corpus: 10800, signal 473710/641882 (executing program) 2023/09/30 09:33:53 fetching corpus: 10850, signal 474373/642927 (executing program) 2023/09/30 09:33:53 fetching corpus: 10900, signal 474935/643916 (executing program) 2023/09/30 09:33:53 fetching corpus: 10950, signal 475589/644959 (executing program) 2023/09/30 09:33:53 fetching corpus: 11000, signal 475928/645847 (executing program) 2023/09/30 09:33:53 fetching corpus: 11050, signal 476592/646853 (executing program) 2023/09/30 09:33:54 fetching corpus: 11100, signal 477129/647827 (executing program) 2023/09/30 09:33:54 fetching corpus: 11150, signal 477676/648808 (executing program) 2023/09/30 09:33:54 fetching corpus: 11200, signal 478156/649779 (executing program) 2023/09/30 09:33:54 fetching corpus: 11250, signal 478756/650807 (executing program) 2023/09/30 09:33:54 fetching corpus: 11300, signal 479361/651805 (executing program) 2023/09/30 09:33:54 fetching corpus: 11350, signal 480073/652853 (executing program) 2023/09/30 09:33:54 fetching corpus: 11400, signal 481252/654138 (executing program) 2023/09/30 09:33:55 fetching corpus: 11450, signal 482144/655270 (executing program) 2023/09/30 09:33:55 fetching corpus: 11500, signal 482867/656266 (executing program) 2023/09/30 09:33:55 fetching corpus: 11550, signal 483482/657290 (executing program) 2023/09/30 09:33:55 fetching corpus: 11600, signal 484534/658502 (executing program) 2023/09/30 09:33:55 fetching corpus: 11649, signal 485117/659488 (executing program) 2023/09/30 09:33:56 fetching corpus: 11699, signal 486257/660659 (executing program) 2023/09/30 09:33:56 fetching corpus: 11749, signal 487052/661685 (executing program) 2023/09/30 09:33:56 fetching corpus: 11799, signal 487838/662745 (executing program) 2023/09/30 09:33:56 fetching corpus: 11849, signal 488400/663684 (executing program) 2023/09/30 09:33:56 fetching corpus: 11899, signal 488894/664593 (executing program) 2023/09/30 09:33:56 fetching corpus: 11949, signal 489379/665473 (executing program) 2023/09/30 09:33:56 fetching corpus: 11999, signal 490018/666428 (executing program) 2023/09/30 09:33:57 fetching corpus: 12049, signal 490649/667370 (executing program) 2023/09/30 09:33:57 fetching corpus: 12099, signal 491159/668256 (executing program) 2023/09/30 09:33:57 fetching corpus: 12149, signal 491719/669157 (executing program) 2023/09/30 09:33:57 fetching corpus: 12199, signal 492228/670087 (executing program) 2023/09/30 09:33:57 fetching corpus: 12249, signal 493140/671148 (executing program) 2023/09/30 09:33:57 fetching corpus: 12299, signal 494085/672214 (executing program) 2023/09/30 09:33:57 fetching corpus: 12349, signal 494762/673195 (executing program) 2023/09/30 09:33:58 fetching corpus: 12399, signal 495392/674119 (executing program) 2023/09/30 09:33:58 fetching corpus: 12449, signal 496125/675112 (executing program) 2023/09/30 09:33:58 fetching corpus: 12499, signal 496833/676059 (executing program) 2023/09/30 09:33:58 fetching corpus: 12549, signal 497376/676963 (executing program) 2023/09/30 09:33:58 fetching corpus: 12599, signal 498076/677942 (executing program) 2023/09/30 09:33:58 fetching corpus: 12649, signal 498771/678855 (executing program) 2023/09/30 09:33:59 fetching corpus: 12699, signal 499448/679828 (executing program) 2023/09/30 09:33:59 fetching corpus: 12749, signal 500102/680738 (executing program) 2023/09/30 09:33:59 fetching corpus: 12799, signal 500588/681615 (executing program) 2023/09/30 09:33:59 fetching corpus: 12849, signal 501221/682541 (executing program) 2023/09/30 09:33:59 fetching corpus: 12899, signal 502055/683515 (executing program) 2023/09/30 09:33:59 fetching corpus: 12949, signal 502610/684388 (executing program) 2023/09/30 09:33:59 fetching corpus: 12999, signal 503267/685286 (executing program) 2023/09/30 09:34:00 fetching corpus: 13049, signal 503870/686196 (executing program) 2023/09/30 09:34:00 fetching corpus: 13099, signal 504469/687032 (executing program) 2023/09/30 09:34:00 fetching corpus: 13149, signal 505023/687870 (executing program) 2023/09/30 09:34:00 fetching corpus: 13199, signal 505442/688694 (executing program) 2023/09/30 09:34:00 fetching corpus: 13249, signal 506099/689634 (executing program) 2023/09/30 09:34:00 fetching corpus: 13299, signal 506660/690490 (executing program) 2023/09/30 09:34:00 fetching corpus: 13349, signal 507114/691309 (executing program) 2023/09/30 09:34:01 fetching corpus: 13399, signal 507712/692180 (executing program) 2023/09/30 09:34:01 fetching corpus: 13449, signal 508192/693007 (executing program) 2023/09/30 09:34:01 fetching corpus: 13499, signal 508595/693846 (executing program) 2023/09/30 09:34:01 fetching corpus: 13549, signal 509302/694711 (executing program) 2023/09/30 09:34:01 fetching corpus: 13599, signal 509943/695633 (executing program) 2023/09/30 09:34:01 fetching corpus: 13649, signal 510424/696409 (executing program) 2023/09/30 09:34:02 fetching corpus: 13699, signal 510707/697163 (executing program) 2023/09/30 09:34:02 fetching corpus: 13749, signal 511327/698027 (executing program) 2023/09/30 09:34:02 fetching corpus: 13799, signal 511842/698880 (executing program) 2023/09/30 09:34:02 fetching corpus: 13849, signal 512561/699775 (executing program) 2023/09/30 09:34:02 fetching corpus: 13899, signal 513043/700564 (executing program) 2023/09/30 09:34:02 fetching corpus: 13949, signal 513483/701362 (executing program) 2023/09/30 09:34:02 fetching corpus: 13999, signal 514053/702237 (executing program) 2023/09/30 09:34:03 fetching corpus: 14049, signal 514611/703036 (executing program) 2023/09/30 09:34:03 fetching corpus: 14099, signal 515455/703920 (executing program) 2023/09/30 09:34:03 fetching corpus: 14149, signal 515832/704697 (executing program) 2023/09/30 09:34:03 fetching corpus: 14199, signal 516751/705609 (executing program) 2023/09/30 09:34:03 fetching corpus: 14249, signal 517547/706490 (executing program) 2023/09/30 09:34:04 fetching corpus: 14299, signal 517991/707289 (executing program) 2023/09/30 09:34:04 fetching corpus: 14349, signal 518355/708044 (executing program) 2023/09/30 09:34:04 fetching corpus: 14399, signal 518722/708785 (executing program) 2023/09/30 09:34:04 fetching corpus: 14449, signal 519322/709597 (executing program) 2023/09/30 09:34:04 fetching corpus: 14499, signal 520239/710488 (executing program) 2023/09/30 09:34:04 fetching corpus: 14549, signal 521142/711348 (executing program) 2023/09/30 09:34:04 fetching corpus: 14599, signal 522356/712312 (executing program) 2023/09/30 09:34:05 fetching corpus: 14649, signal 522866/713135 (executing program) 2023/09/30 09:34:05 fetching corpus: 14699, signal 523368/713889 (executing program) 2023/09/30 09:34:05 fetching corpus: 14749, signal 523811/714660 (executing program) 2023/09/30 09:34:05 fetching corpus: 14799, signal 524311/715436 (executing program) 2023/09/30 09:34:05 fetching corpus: 14849, signal 524799/716207 (executing program) 2023/09/30 09:34:05 fetching corpus: 14899, signal 525359/717003 (executing program) 2023/09/30 09:34:06 fetching corpus: 14949, signal 525957/717779 (executing program) 2023/09/30 09:34:06 fetching corpus: 14999, signal 526705/718588 (executing program) 2023/09/30 09:34:06 fetching corpus: 15049, signal 527323/719356 (executing program) 2023/09/30 09:34:06 fetching corpus: 15099, signal 527715/720088 (executing program) 2023/09/30 09:34:06 fetching corpus: 15149, signal 528127/720793 (executing program) 2023/09/30 09:34:06 fetching corpus: 15199, signal 528542/721489 (executing program) 2023/09/30 09:34:07 fetching corpus: 15249, signal 529083/722227 (executing program) 2023/09/30 09:34:07 fetching corpus: 15299, signal 529624/722956 (executing program) 2023/09/30 09:34:07 fetching corpus: 15349, signal 530271/723692 (executing program) 2023/09/30 09:34:07 fetching corpus: 15399, signal 530909/724438 (executing program) 2023/09/30 09:34:07 fetching corpus: 15449, signal 531384/725151 (executing program) 2023/09/30 09:34:07 fetching corpus: 15499, signal 531879/725868 (executing program) 2023/09/30 09:34:08 fetching corpus: 15549, signal 532395/726599 (executing program) 2023/09/30 09:34:08 fetching corpus: 15599, signal 532922/727327 (executing program) 2023/09/30 09:34:08 fetching corpus: 15649, signal 533471/728075 (executing program) 2023/09/30 09:34:08 fetching corpus: 15699, signal 533845/728785 (executing program) 2023/09/30 09:34:08 fetching corpus: 15749, signal 534388/729508 (executing program) 2023/09/30 09:34:08 fetching corpus: 15799, signal 535239/730256 (executing program) 2023/09/30 09:34:08 fetching corpus: 15849, signal 535608/730933 (executing program) 2023/09/30 09:34:09 fetching corpus: 15899, signal 536119/731657 (executing program) 2023/09/30 09:34:09 fetching corpus: 15949, signal 536502/732334 (executing program) 2023/09/30 09:34:09 fetching corpus: 15999, signal 537113/733013 (executing program) 2023/09/30 09:34:09 fetching corpus: 16049, signal 537503/733674 (executing program) 2023/09/30 09:34:09 fetching corpus: 16099, signal 538061/734379 (executing program) 2023/09/30 09:34:10 fetching corpus: 16149, signal 538347/735028 (executing program) 2023/09/30 09:34:10 fetching corpus: 16199, signal 538767/735721 (executing program) 2023/09/30 09:34:10 fetching corpus: 16249, signal 539108/736386 (executing program) 2023/09/30 09:34:10 fetching corpus: 16299, signal 539626/737094 (executing program) 2023/09/30 09:34:10 fetching corpus: 16349, signal 540286/737805 (executing program) 2023/09/30 09:34:11 fetching corpus: 16399, signal 540726/738457 (executing program) 2023/09/30 09:34:11 fetching corpus: 16449, signal 541383/739131 (executing program) 2023/09/30 09:34:11 fetching corpus: 16499, signal 541855/739807 (executing program) 2023/09/30 09:34:11 fetching corpus: 16549, signal 542189/740401 (executing program) 2023/09/30 09:34:11 fetching corpus: 16599, signal 542584/741081 (executing program) 2023/09/30 09:34:12 fetching corpus: 16649, signal 543017/741732 (executing program) 2023/09/30 09:34:12 fetching corpus: 16699, signal 543413/742405 (executing program) 2023/09/30 09:34:12 fetching corpus: 16749, signal 543762/743073 (executing program) 2023/09/30 09:34:12 fetching corpus: 16799, signal 544313/743782 (executing program) 2023/09/30 09:34:12 fetching corpus: 16849, signal 544826/744474 (executing program) 2023/09/30 09:34:12 fetching corpus: 16899, signal 545321/745137 (executing program) 2023/09/30 09:34:13 fetching corpus: 16949, signal 545642/745800 (executing program) [ 132.976450][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.982783][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/30 09:34:13 fetching corpus: 16999, signal 546147/746419 (executing program) 2023/09/30 09:34:13 fetching corpus: 17049, signal 546604/747029 (executing program) 2023/09/30 09:34:13 fetching corpus: 17099, signal 547057/747662 (executing program) 2023/09/30 09:34:13 fetching corpus: 17149, signal 547529/748282 (executing program) 2023/09/30 09:34:14 fetching corpus: 17199, signal 548068/748939 (executing program) 2023/09/30 09:34:14 fetching corpus: 17249, signal 548470/749566 (executing program) 2023/09/30 09:34:14 fetching corpus: 17299, signal 548849/750207 (executing program) 2023/09/30 09:34:14 fetching corpus: 17349, signal 549504/750881 (executing program) 2023/09/30 09:34:15 fetching corpus: 17399, signal 550133/751510 (executing program) 2023/09/30 09:34:15 fetching corpus: 17449, signal 550527/752117 (executing program) 2023/09/30 09:34:15 fetching corpus: 17499, signal 550899/752717 (executing program) 2023/09/30 09:34:15 fetching corpus: 17549, signal 551248/753328 (executing program) 2023/09/30 09:34:15 fetching corpus: 17599, signal 551849/753936 (executing program) 2023/09/30 09:34:15 fetching corpus: 17649, signal 552467/754580 (executing program) 2023/09/30 09:34:16 fetching corpus: 17699, signal 552896/755159 (executing program) 2023/09/30 09:34:16 fetching corpus: 17749, signal 553403/755777 (executing program) 2023/09/30 09:34:16 fetching corpus: 17799, signal 553938/756391 (executing program) 2023/09/30 09:34:16 fetching corpus: 17849, signal 554396/756968 (executing program) 2023/09/30 09:34:17 fetching corpus: 17899, signal 554738/757543 (executing program) 2023/09/30 09:34:17 fetching corpus: 17949, signal 555181/758174 (executing program) 2023/09/30 09:34:17 fetching corpus: 17999, signal 555811/758752 (executing program) 2023/09/30 09:34:17 fetching corpus: 18049, signal 556131/759367 (executing program) 2023/09/30 09:34:17 fetching corpus: 18099, signal 556509/759936 (executing program) 2023/09/30 09:34:18 fetching corpus: 18149, signal 556812/760536 (executing program) 2023/09/30 09:34:18 fetching corpus: 18199, signal 557379/761079 (executing program) 2023/09/30 09:34:18 fetching corpus: 18249, signal 557853/761695 (executing program) 2023/09/30 09:34:18 fetching corpus: 18299, signal 558159/762299 (executing program) 2023/09/30 09:34:18 fetching corpus: 18349, signal 558644/762872 (executing program) 2023/09/30 09:34:19 fetching corpus: 18399, signal 559025/763443 (executing program) 2023/09/30 09:34:19 fetching corpus: 18449, signal 559355/764014 (executing program) 2023/09/30 09:34:19 fetching corpus: 18499, signal 559858/764581 (executing program) 2023/09/30 09:34:19 fetching corpus: 18549, signal 560233/765125 (executing program) 2023/09/30 09:34:19 fetching corpus: 18599, signal 560666/765682 (executing program) 2023/09/30 09:34:19 fetching corpus: 18649, signal 561052/766250 (executing program) 2023/09/30 09:34:20 fetching corpus: 18699, signal 561612/766834 (executing program) 2023/09/30 09:34:20 fetching corpus: 18749, signal 562087/767401 (executing program) 2023/09/30 09:34:20 fetching corpus: 18799, signal 562520/768013 (executing program) 2023/09/30 09:34:20 fetching corpus: 18849, signal 563017/768600 (executing program) 2023/09/30 09:34:20 fetching corpus: 18899, signal 563348/769144 (executing program) 2023/09/30 09:34:21 fetching corpus: 18949, signal 563825/769702 (executing program) 2023/09/30 09:34:21 fetching corpus: 18999, signal 564104/770255 (executing program) 2023/09/30 09:34:21 fetching corpus: 19049, signal 564587/770801 (executing program) 2023/09/30 09:34:21 fetching corpus: 19099, signal 564982/771333 (executing program) 2023/09/30 09:34:21 fetching corpus: 19149, signal 565440/771893 (executing program) 2023/09/30 09:34:22 fetching corpus: 19199, signal 565922/772411 (executing program) 2023/09/30 09:34:22 fetching corpus: 19249, signal 566431/772934 (executing program) 2023/09/30 09:34:22 fetching corpus: 19299, signal 567090/773285 (executing program) 2023/09/30 09:34:22 fetching corpus: 19349, signal 567512/773285 (executing program) 2023/09/30 09:34:22 fetching corpus: 19399, signal 568040/773286 (executing program) 2023/09/30 09:34:23 fetching corpus: 19449, signal 568382/773286 (executing program) 2023/09/30 09:34:23 fetching corpus: 19499, signal 568745/773286 (executing program) 2023/09/30 09:34:23 fetching corpus: 19549, signal 569608/773286 (executing program) 2023/09/30 09:34:23 fetching corpus: 19599, signal 570083/773286 (executing program) 2023/09/30 09:34:23 fetching corpus: 19648, signal 570496/773286 (executing program) 2023/09/30 09:34:23 fetching corpus: 19698, signal 570767/773286 (executing program) 2023/09/30 09:34:24 fetching corpus: 19748, signal 571242/773286 (executing program) 2023/09/30 09:34:24 fetching corpus: 19798, signal 571557/773286 (executing program) 2023/09/30 09:34:24 fetching corpus: 19848, signal 572112/773286 (executing program) 2023/09/30 09:34:24 fetching corpus: 19898, signal 572507/773292 (executing program) 2023/09/30 09:34:24 fetching corpus: 19948, signal 573383/773294 (executing program) 2023/09/30 09:34:25 fetching corpus: 19998, signal 573762/773294 (executing program) 2023/09/30 09:34:25 fetching corpus: 20048, signal 574019/773294 (executing program) 2023/09/30 09:34:25 fetching corpus: 20098, signal 574901/773294 (executing program) 2023/09/30 09:34:25 fetching corpus: 20148, signal 575597/773294 (executing program) 2023/09/30 09:34:25 fetching corpus: 20198, signal 576076/773295 (executing program) 2023/09/30 09:34:26 fetching corpus: 20248, signal 576392/773300 (executing program) 2023/09/30 09:34:26 fetching corpus: 20298, signal 576875/773300 (executing program) 2023/09/30 09:34:26 fetching corpus: 20348, signal 577216/773300 (executing program) 2023/09/30 09:34:26 fetching corpus: 20398, signal 577536/773300 (executing program) 2023/09/30 09:34:26 fetching corpus: 20448, signal 578018/773300 (executing program) 2023/09/30 09:34:27 fetching corpus: 20498, signal 578366/773300 (executing program) 2023/09/30 09:34:27 fetching corpus: 20548, signal 578709/773300 (executing program) 2023/09/30 09:34:27 fetching corpus: 20598, signal 579074/773300 (executing program) 2023/09/30 09:34:27 fetching corpus: 20648, signal 579598/773300 (executing program) 2023/09/30 09:34:27 fetching corpus: 20698, signal 580187/773300 (executing program) 2023/09/30 09:34:28 fetching corpus: 20748, signal 580582/773300 (executing program) 2023/09/30 09:34:28 fetching corpus: 20798, signal 580953/773300 (executing program) 2023/09/30 09:34:28 fetching corpus: 20848, signal 581291/773300 (executing program) 2023/09/30 09:34:28 fetching corpus: 20898, signal 581707/773300 (executing program) 2023/09/30 09:34:28 fetching corpus: 20948, signal 581957/773300 (executing program) 2023/09/30 09:34:28 fetching corpus: 20998, signal 582264/773307 (executing program) 2023/09/30 09:34:28 fetching corpus: 21048, signal 582773/773307 (executing program) 2023/09/30 09:34:29 fetching corpus: 21098, signal 583310/773307 (executing program) 2023/09/30 09:34:29 fetching corpus: 21148, signal 583752/773307 (executing program) 2023/09/30 09:34:29 fetching corpus: 21198, signal 583992/773308 (executing program) 2023/09/30 09:34:29 fetching corpus: 21248, signal 584496/773308 (executing program) 2023/09/30 09:34:29 fetching corpus: 21298, signal 585017/773308 (executing program) 2023/09/30 09:34:30 fetching corpus: 21348, signal 585449/773308 (executing program) 2023/09/30 09:34:30 fetching corpus: 21398, signal 585857/773308 (executing program) 2023/09/30 09:34:30 fetching corpus: 21448, signal 586301/773308 (executing program) 2023/09/30 09:34:30 fetching corpus: 21498, signal 586642/773308 (executing program) 2023/09/30 09:34:30 fetching corpus: 21548, signal 587058/773308 (executing program) 2023/09/30 09:34:31 fetching corpus: 21598, signal 587351/773308 (executing program) 2023/09/30 09:34:31 fetching corpus: 21648, signal 587893/773308 (executing program) 2023/09/30 09:34:31 fetching corpus: 21698, signal 588175/773308 (executing program) 2023/09/30 09:34:31 fetching corpus: 21748, signal 588554/773308 (executing program) 2023/09/30 09:34:31 fetching corpus: 21798, signal 588946/773308 (executing program) 2023/09/30 09:34:32 fetching corpus: 21848, signal 589335/773308 (executing program) 2023/09/30 09:34:32 fetching corpus: 21898, signal 589698/773308 (executing program) 2023/09/30 09:34:32 fetching corpus: 21948, signal 589993/773308 (executing program) 2023/09/30 09:34:32 fetching corpus: 21998, signal 590317/773308 (executing program) 2023/09/30 09:34:32 fetching corpus: 22048, signal 590665/773308 (executing program) 2023/09/30 09:34:33 fetching corpus: 22098, signal 591061/773309 (executing program) 2023/09/30 09:34:33 fetching corpus: 22148, signal 591481/773310 (executing program) 2023/09/30 09:34:33 fetching corpus: 22198, signal 591864/773310 (executing program) 2023/09/30 09:34:33 fetching corpus: 22248, signal 592091/773310 (executing program) 2023/09/30 09:34:33 fetching corpus: 22298, signal 592480/773310 (executing program) 2023/09/30 09:34:33 fetching corpus: 22348, signal 592854/773310 (executing program) 2023/09/30 09:34:33 fetching corpus: 22398, signal 593255/773310 (executing program) 2023/09/30 09:34:34 fetching corpus: 22448, signal 593663/773310 (executing program) 2023/09/30 09:34:34 fetching corpus: 22498, signal 594032/773310 (executing program) 2023/09/30 09:34:34 fetching corpus: 22548, signal 594304/773310 (executing program) 2023/09/30 09:34:34 fetching corpus: 22598, signal 594786/773310 (executing program) 2023/09/30 09:34:34 fetching corpus: 22648, signal 595150/773310 (executing program) 2023/09/30 09:34:34 fetching corpus: 22698, signal 595568/773310 (executing program) 2023/09/30 09:34:34 fetching corpus: 22748, signal 595802/773310 (executing program) 2023/09/30 09:34:34 fetching corpus: 22798, signal 596293/773315 (executing program) 2023/09/30 09:34:35 fetching corpus: 22848, signal 596649/773315 (executing program) 2023/09/30 09:34:35 fetching corpus: 22898, signal 597111/773315 (executing program) 2023/09/30 09:34:35 fetching corpus: 22948, signal 597567/773315 (executing program) 2023/09/30 09:34:35 fetching corpus: 22998, signal 597838/773315 (executing program) 2023/09/30 09:34:35 fetching corpus: 23048, signal 598244/773315 (executing program) 2023/09/30 09:34:36 fetching corpus: 23098, signal 598640/773315 (executing program) 2023/09/30 09:34:36 fetching corpus: 23148, signal 599076/773315 (executing program) 2023/09/30 09:34:36 fetching corpus: 23198, signal 599610/773315 (executing program) 2023/09/30 09:34:36 fetching corpus: 23248, signal 599895/773316 (executing program) 2023/09/30 09:34:36 fetching corpus: 23298, signal 600204/773316 (executing program) 2023/09/30 09:34:36 fetching corpus: 23348, signal 600552/773316 (executing program) 2023/09/30 09:34:36 fetching corpus: 23398, signal 600909/773316 (executing program) 2023/09/30 09:34:37 fetching corpus: 23448, signal 601411/773316 (executing program) 2023/09/30 09:34:37 fetching corpus: 23498, signal 601772/773316 (executing program) 2023/09/30 09:34:37 fetching corpus: 23548, signal 602052/773316 (executing program) 2023/09/30 09:34:37 fetching corpus: 23598, signal 602355/773316 (executing program) 2023/09/30 09:34:37 fetching corpus: 23648, signal 602659/773316 (executing program) 2023/09/30 09:34:37 fetching corpus: 23698, signal 603243/773316 (executing program) 2023/09/30 09:34:37 fetching corpus: 23748, signal 603674/773316 (executing program) 2023/09/30 09:34:38 fetching corpus: 23798, signal 603968/773316 (executing program) 2023/09/30 09:34:38 fetching corpus: 23848, signal 604420/773316 (executing program) 2023/09/30 09:34:38 fetching corpus: 23898, signal 604703/773316 (executing program) 2023/09/30 09:34:38 fetching corpus: 23948, signal 605004/773316 (executing program) 2023/09/30 09:34:38 fetching corpus: 23998, signal 605362/773316 (executing program) 2023/09/30 09:34:38 fetching corpus: 24048, signal 605749/773316 (executing program) 2023/09/30 09:34:39 fetching corpus: 24098, signal 606149/773320 (executing program) 2023/09/30 09:34:39 fetching corpus: 24148, signal 606700/773320 (executing program) 2023/09/30 09:34:39 fetching corpus: 24198, signal 606979/773320 (executing program) 2023/09/30 09:34:39 fetching corpus: 24248, signal 611043/773320 (executing program) 2023/09/30 09:34:39 fetching corpus: 24298, signal 611401/773320 (executing program) 2023/09/30 09:34:39 fetching corpus: 24348, signal 611737/773320 (executing program) 2023/09/30 09:34:39 fetching corpus: 24398, signal 611921/773320 (executing program) 2023/09/30 09:34:40 fetching corpus: 24448, signal 612210/773320 (executing program) 2023/09/30 09:34:40 fetching corpus: 24498, signal 612503/773320 (executing program) 2023/09/30 09:34:40 fetching corpus: 24548, signal 612925/773320 (executing program) 2023/09/30 09:34:40 fetching corpus: 24598, signal 613225/773320 (executing program) 2023/09/30 09:34:40 fetching corpus: 24648, signal 613610/773320 (executing program) 2023/09/30 09:34:40 fetching corpus: 24698, signal 614094/773320 (executing program) 2023/09/30 09:34:41 fetching corpus: 24748, signal 614773/773320 (executing program) 2023/09/30 09:34:41 fetching corpus: 24798, signal 615099/773320 (executing program) 2023/09/30 09:34:41 fetching corpus: 24848, signal 615606/773320 (executing program) 2023/09/30 09:34:41 fetching corpus: 24898, signal 615834/773320 (executing program) 2023/09/30 09:34:41 fetching corpus: 24948, signal 616397/773320 (executing program) 2023/09/30 09:34:41 fetching corpus: 24998, signal 616806/773320 (executing program) 2023/09/30 09:34:41 fetching corpus: 25048, signal 617164/773320 (executing program) 2023/09/30 09:34:41 fetching corpus: 25098, signal 617417/773320 (executing program) 2023/09/30 09:34:42 fetching corpus: 25148, signal 617679/773320 (executing program) 2023/09/30 09:34:42 fetching corpus: 25198, signal 617980/773320 (executing program) 2023/09/30 09:34:42 fetching corpus: 25248, signal 618274/773320 (executing program) 2023/09/30 09:34:42 fetching corpus: 25298, signal 618595/773320 (executing program) 2023/09/30 09:34:42 fetching corpus: 25348, signal 618857/773320 (executing program) 2023/09/30 09:34:42 fetching corpus: 25398, signal 619095/773320 (executing program) 2023/09/30 09:34:42 fetching corpus: 25448, signal 619386/773320 (executing program) 2023/09/30 09:34:42 fetching corpus: 25498, signal 619802/773320 (executing program) 2023/09/30 09:34:43 fetching corpus: 25548, signal 620119/773320 (executing program) 2023/09/30 09:34:43 fetching corpus: 25598, signal 620459/773320 (executing program) 2023/09/30 09:34:43 fetching corpus: 25648, signal 620774/773320 (executing program) 2023/09/30 09:34:43 fetching corpus: 25698, signal 621044/773320 (executing program) 2023/09/30 09:34:43 fetching corpus: 25748, signal 621603/773320 (executing program) 2023/09/30 09:34:43 fetching corpus: 25798, signal 622070/773322 (executing program) 2023/09/30 09:34:44 fetching corpus: 25848, signal 622466/773322 (executing program) 2023/09/30 09:34:44 fetching corpus: 25898, signal 622819/773322 (executing program) 2023/09/30 09:34:44 fetching corpus: 25948, signal 623337/773322 (executing program) 2023/09/30 09:34:44 fetching corpus: 25998, signal 623702/773322 (executing program) 2023/09/30 09:34:44 fetching corpus: 26048, signal 623997/773322 (executing program) 2023/09/30 09:34:44 fetching corpus: 26098, signal 624398/773322 (executing program) 2023/09/30 09:34:44 fetching corpus: 26148, signal 624640/773322 (executing program) 2023/09/30 09:34:44 fetching corpus: 26198, signal 624940/773322 (executing program) 2023/09/30 09:34:45 fetching corpus: 26248, signal 625195/773322 (executing program) 2023/09/30 09:34:45 fetching corpus: 26298, signal 625585/773322 (executing program) 2023/09/30 09:34:45 fetching corpus: 26348, signal 625914/773322 (executing program) 2023/09/30 09:34:45 fetching corpus: 26398, signal 626281/773322 (executing program) 2023/09/30 09:34:45 fetching corpus: 26448, signal 626581/773322 (executing program) 2023/09/30 09:34:45 fetching corpus: 26498, signal 626992/773322 (executing program) 2023/09/30 09:34:46 fetching corpus: 26548, signal 627347/773322 (executing program) 2023/09/30 09:34:46 fetching corpus: 26598, signal 627651/773323 (executing program) 2023/09/30 09:34:46 fetching corpus: 26648, signal 627933/773323 (executing program) 2023/09/30 09:34:46 fetching corpus: 26698, signal 628227/773323 (executing program) 2023/09/30 09:34:46 fetching corpus: 26748, signal 628500/773323 (executing program) 2023/09/30 09:34:46 fetching corpus: 26798, signal 628898/773323 (executing program) 2023/09/30 09:34:46 fetching corpus: 26848, signal 629141/773323 (executing program) 2023/09/30 09:34:47 fetching corpus: 26898, signal 629504/773323 (executing program) 2023/09/30 09:34:47 fetching corpus: 26948, signal 629746/773323 (executing program) 2023/09/30 09:34:47 fetching corpus: 26998, signal 630167/773323 (executing program) 2023/09/30 09:34:47 fetching corpus: 27048, signal 630432/773323 (executing program) 2023/09/30 09:34:47 fetching corpus: 27098, signal 630771/773323 (executing program) 2023/09/30 09:34:47 fetching corpus: 27148, signal 631231/773323 (executing program) 2023/09/30 09:34:47 fetching corpus: 27198, signal 631552/773323 (executing program) 2023/09/30 09:34:48 fetching corpus: 27248, signal 631808/773324 (executing program) 2023/09/30 09:34:48 fetching corpus: 27298, signal 632091/773324 (executing program) 2023/09/30 09:34:48 fetching corpus: 27348, signal 632414/773324 (executing program) 2023/09/30 09:34:48 fetching corpus: 27398, signal 632746/773324 (executing program) 2023/09/30 09:34:48 fetching corpus: 27448, signal 633087/773324 (executing program) 2023/09/30 09:34:48 fetching corpus: 27498, signal 633647/773324 (executing program) 2023/09/30 09:34:49 fetching corpus: 27548, signal 633886/773324 (executing program) 2023/09/30 09:34:49 fetching corpus: 27598, signal 634233/773324 (executing program) 2023/09/30 09:34:49 fetching corpus: 27648, signal 634560/773324 (executing program) 2023/09/30 09:34:49 fetching corpus: 27698, signal 634808/773324 (executing program) 2023/09/30 09:34:49 fetching corpus: 27748, signal 635057/773324 (executing program) 2023/09/30 09:34:49 fetching corpus: 27798, signal 635370/773324 (executing program) 2023/09/30 09:34:49 fetching corpus: 27848, signal 635754/773324 (executing program) 2023/09/30 09:34:49 fetching corpus: 27898, signal 636035/773324 (executing program) 2023/09/30 09:34:50 fetching corpus: 27948, signal 636663/773324 (executing program) 2023/09/30 09:34:50 fetching corpus: 27998, signal 636857/773324 (executing program) 2023/09/30 09:34:50 fetching corpus: 28048, signal 637178/773324 (executing program) 2023/09/30 09:34:50 fetching corpus: 28098, signal 637654/773324 (executing program) 2023/09/30 09:34:50 fetching corpus: 28148, signal 637978/773324 (executing program) 2023/09/30 09:34:50 fetching corpus: 28198, signal 638330/773324 (executing program) 2023/09/30 09:34:50 fetching corpus: 28248, signal 638677/773324 (executing program) 2023/09/30 09:34:50 fetching corpus: 28298, signal 638889/773324 (executing program) 2023/09/30 09:34:51 fetching corpus: 28348, signal 639198/773324 (executing program) 2023/09/30 09:34:51 fetching corpus: 28398, signal 639488/773324 (executing program) 2023/09/30 09:34:51 fetching corpus: 28448, signal 639720/773324 (executing program) 2023/09/30 09:34:51 fetching corpus: 28498, signal 640134/773324 (executing program) 2023/09/30 09:34:51 fetching corpus: 28548, signal 640419/773324 (executing program) 2023/09/30 09:34:52 fetching corpus: 28598, signal 640991/773324 (executing program) 2023/09/30 09:34:52 fetching corpus: 28648, signal 641492/773324 (executing program) 2023/09/30 09:34:52 fetching corpus: 28698, signal 641848/773324 (executing program) 2023/09/30 09:34:52 fetching corpus: 28748, signal 642165/773324 (executing program) 2023/09/30 09:34:52 fetching corpus: 28798, signal 642520/773324 (executing program) 2023/09/30 09:34:52 fetching corpus: 28848, signal 642793/773324 (executing program) 2023/09/30 09:34:52 fetching corpus: 28898, signal 643037/773324 (executing program) 2023/09/30 09:34:52 fetching corpus: 28948, signal 643264/773324 (executing program) 2023/09/30 09:34:53 fetching corpus: 28998, signal 643555/773324 (executing program) 2023/09/30 09:34:53 fetching corpus: 29048, signal 644087/773324 (executing program) 2023/09/30 09:34:53 fetching corpus: 29098, signal 644408/773324 (executing program) 2023/09/30 09:34:53 fetching corpus: 29148, signal 644849/773324 (executing program) 2023/09/30 09:34:53 fetching corpus: 29198, signal 645106/773324 (executing program) 2023/09/30 09:34:53 fetching corpus: 29248, signal 645546/773324 (executing program) 2023/09/30 09:34:53 fetching corpus: 29298, signal 645903/773324 (executing program) 2023/09/30 09:34:53 fetching corpus: 29348, signal 646137/773324 (executing program) 2023/09/30 09:34:54 fetching corpus: 29398, signal 646413/773324 (executing program) 2023/09/30 09:34:54 fetching corpus: 29448, signal 646773/773324 (executing program) 2023/09/30 09:34:54 fetching corpus: 29498, signal 647072/773324 (executing program) 2023/09/30 09:34:54 fetching corpus: 29548, signal 647434/773324 (executing program) 2023/09/30 09:34:54 fetching corpus: 29598, signal 647863/773324 (executing program) 2023/09/30 09:34:54 fetching corpus: 29648, signal 648267/773324 (executing program) 2023/09/30 09:34:55 fetching corpus: 29698, signal 648708/773324 (executing program) 2023/09/30 09:34:55 fetching corpus: 29748, signal 649169/773324 (executing program) 2023/09/30 09:34:55 fetching corpus: 29798, signal 649499/773324 (executing program) 2023/09/30 09:34:55 fetching corpus: 29848, signal 649697/773324 (executing program) 2023/09/30 09:34:55 fetching corpus: 29898, signal 650014/773324 (executing program) 2023/09/30 09:34:55 fetching corpus: 29948, signal 650236/773324 (executing program) 2023/09/30 09:34:55 fetching corpus: 29998, signal 650464/773324 (executing program) 2023/09/30 09:34:56 fetching corpus: 30048, signal 650796/773324 (executing program) 2023/09/30 09:34:56 fetching corpus: 30098, signal 651140/773324 (executing program) 2023/09/30 09:34:56 fetching corpus: 30148, signal 651416/773325 (executing program) 2023/09/30 09:34:56 fetching corpus: 30198, signal 651978/773325 (executing program) 2023/09/30 09:34:56 fetching corpus: 30248, signal 652287/773325 (executing program) 2023/09/30 09:34:56 fetching corpus: 30298, signal 652581/773325 (executing program) 2023/09/30 09:34:56 fetching corpus: 30348, signal 652948/773325 (executing program) 2023/09/30 09:34:56 fetching corpus: 30398, signal 653196/773325 (executing program) 2023/09/30 09:34:56 fetching corpus: 30448, signal 653449/773325 (executing program) 2023/09/30 09:34:57 fetching corpus: 30498, signal 653891/773325 (executing program) 2023/09/30 09:34:57 fetching corpus: 30548, signal 654275/773325 (executing program) 2023/09/30 09:34:57 fetching corpus: 30598, signal 654612/773325 (executing program) 2023/09/30 09:34:57 fetching corpus: 30648, signal 654946/773325 (executing program) 2023/09/30 09:34:57 fetching corpus: 30698, signal 655130/773325 (executing program) 2023/09/30 09:34:58 fetching corpus: 30748, signal 655413/773325 (executing program) 2023/09/30 09:34:58 fetching corpus: 30798, signal 655689/773325 (executing program) 2023/09/30 09:34:58 fetching corpus: 30848, signal 656097/773325 (executing program) 2023/09/30 09:34:58 fetching corpus: 30898, signal 656422/773325 (executing program) 2023/09/30 09:34:58 fetching corpus: 30948, signal 656737/773325 (executing program) 2023/09/30 09:34:58 fetching corpus: 30998, signal 657042/773325 (executing program) 2023/09/30 09:34:58 fetching corpus: 31048, signal 657302/773327 (executing program) 2023/09/30 09:34:59 fetching corpus: 31098, signal 657623/773327 (executing program) 2023/09/30 09:34:59 fetching corpus: 31148, signal 657878/773327 (executing program) 2023/09/30 09:34:59 fetching corpus: 31198, signal 658141/773327 (executing program) 2023/09/30 09:34:59 fetching corpus: 31248, signal 658404/773327 (executing program) 2023/09/30 09:34:59 fetching corpus: 31298, signal 658610/773327 (executing program) 2023/09/30 09:34:59 fetching corpus: 31348, signal 658903/773327 (executing program) 2023/09/30 09:34:59 fetching corpus: 31398, signal 659144/773327 (executing program) 2023/09/30 09:35:00 fetching corpus: 31448, signal 659417/773327 (executing program) 2023/09/30 09:35:00 fetching corpus: 31498, signal 659700/773329 (executing program) 2023/09/30 09:35:00 fetching corpus: 31548, signal 659925/773329 (executing program) 2023/09/30 09:35:00 fetching corpus: 31598, signal 660128/773329 (executing program) 2023/09/30 09:35:00 fetching corpus: 31648, signal 660444/773329 (executing program) 2023/09/30 09:35:00 fetching corpus: 31698, signal 660720/773329 (executing program) 2023/09/30 09:35:00 fetching corpus: 31748, signal 661010/773329 (executing program) 2023/09/30 09:35:00 fetching corpus: 31798, signal 661247/773329 (executing program) 2023/09/30 09:35:01 fetching corpus: 31848, signal 661483/773329 (executing program) 2023/09/30 09:35:01 fetching corpus: 31898, signal 661822/773329 (executing program) 2023/09/30 09:35:01 fetching corpus: 31948, signal 662036/773330 (executing program) 2023/09/30 09:35:01 fetching corpus: 31998, signal 662230/773330 (executing program) 2023/09/30 09:35:01 fetching corpus: 32048, signal 662615/773330 (executing program) 2023/09/30 09:35:01 fetching corpus: 32098, signal 662849/773330 (executing program) 2023/09/30 09:35:02 fetching corpus: 32148, signal 663097/773330 (executing program) 2023/09/30 09:35:02 fetching corpus: 32198, signal 663431/773330 (executing program) 2023/09/30 09:35:02 fetching corpus: 32248, signal 663688/773330 (executing program) 2023/09/30 09:35:02 fetching corpus: 32298, signal 663986/773330 (executing program) 2023/09/30 09:35:02 fetching corpus: 32348, signal 664220/773330 (executing program) 2023/09/30 09:35:02 fetching corpus: 32398, signal 664658/773330 (executing program) 2023/09/30 09:35:03 fetching corpus: 32448, signal 664957/773330 (executing program) 2023/09/30 09:35:03 fetching corpus: 32498, signal 665276/773330 (executing program) 2023/09/30 09:35:03 fetching corpus: 32548, signal 665513/773330 (executing program) 2023/09/30 09:35:03 fetching corpus: 32598, signal 665787/773330 (executing program) 2023/09/30 09:35:03 fetching corpus: 32648, signal 666032/773330 (executing program) 2023/09/30 09:35:03 fetching corpus: 32698, signal 666284/773330 (executing program) 2023/09/30 09:35:03 fetching corpus: 32748, signal 666420/773330 (executing program) 2023/09/30 09:35:03 fetching corpus: 32798, signal 666574/773330 (executing program) 2023/09/30 09:35:04 fetching corpus: 32848, signal 666808/773330 (executing program) 2023/09/30 09:35:04 fetching corpus: 32898, signal 666973/773330 (executing program) 2023/09/30 09:35:04 fetching corpus: 32948, signal 667213/773330 (executing program) 2023/09/30 09:35:04 fetching corpus: 32998, signal 667381/773330 (executing program) 2023/09/30 09:35:04 fetching corpus: 33048, signal 667694/773330 (executing program) 2023/09/30 09:35:04 fetching corpus: 33098, signal 667942/773331 (executing program) 2023/09/30 09:35:05 fetching corpus: 33148, signal 668314/773331 (executing program) 2023/09/30 09:35:05 fetching corpus: 33198, signal 668742/773331 (executing program) 2023/09/30 09:35:05 fetching corpus: 33248, signal 669018/773331 (executing program) 2023/09/30 09:35:05 fetching corpus: 33298, signal 669343/773331 (executing program) 2023/09/30 09:35:05 fetching corpus: 33348, signal 669950/773331 (executing program) 2023/09/30 09:35:05 fetching corpus: 33398, signal 670275/773331 (executing program) 2023/09/30 09:35:05 fetching corpus: 33448, signal 670581/773331 (executing program) 2023/09/30 09:35:06 fetching corpus: 33498, signal 670860/773331 (executing program) 2023/09/30 09:35:06 fetching corpus: 33548, signal 671134/773331 (executing program) 2023/09/30 09:35:06 fetching corpus: 33598, signal 671364/773331 (executing program) 2023/09/30 09:35:06 fetching corpus: 33648, signal 671651/773332 (executing program) 2023/09/30 09:35:06 fetching corpus: 33698, signal 671896/773332 (executing program) 2023/09/30 09:35:06 fetching corpus: 33748, signal 672213/773332 (executing program) 2023/09/30 09:35:06 fetching corpus: 33798, signal 672490/773332 (executing program) 2023/09/30 09:35:07 fetching corpus: 33848, signal 672915/773332 (executing program) 2023/09/30 09:35:07 fetching corpus: 33898, signal 673117/773332 (executing program) 2023/09/30 09:35:07 fetching corpus: 33948, signal 673411/773332 (executing program) 2023/09/30 09:35:07 fetching corpus: 33998, signal 673819/773332 (executing program) 2023/09/30 09:35:07 fetching corpus: 34048, signal 674145/773332 (executing program) 2023/09/30 09:35:07 fetching corpus: 34098, signal 674417/773332 (executing program) 2023/09/30 09:35:07 fetching corpus: 34148, signal 674753/773332 (executing program) 2023/09/30 09:35:07 fetching corpus: 34198, signal 674959/773332 (executing program) 2023/09/30 09:35:08 fetching corpus: 34248, signal 675797/773332 (executing program) 2023/09/30 09:35:08 fetching corpus: 34298, signal 676041/773332 (executing program) 2023/09/30 09:35:08 fetching corpus: 34348, signal 676306/773332 (executing program) 2023/09/30 09:35:08 fetching corpus: 34398, signal 676634/773332 (executing program) 2023/09/30 09:35:08 fetching corpus: 34448, signal 676927/773332 (executing program) 2023/09/30 09:35:09 fetching corpus: 34498, signal 677526/773332 (executing program) 2023/09/30 09:35:09 fetching corpus: 34548, signal 677799/773332 (executing program) 2023/09/30 09:35:09 fetching corpus: 34598, signal 678091/773332 (executing program) 2023/09/30 09:35:09 fetching corpus: 34648, signal 678348/773332 (executing program) 2023/09/30 09:35:09 fetching corpus: 34698, signal 678659/773334 (executing program) 2023/09/30 09:35:09 fetching corpus: 34748, signal 678859/773334 (executing program) 2023/09/30 09:35:09 fetching corpus: 34798, signal 679197/773334 (executing program) 2023/09/30 09:35:10 fetching corpus: 34848, signal 679476/773334 (executing program) 2023/09/30 09:35:10 fetching corpus: 34898, signal 680116/773334 (executing program) 2023/09/30 09:35:10 fetching corpus: 34948, signal 680302/773334 (executing program) 2023/09/30 09:35:10 fetching corpus: 34998, signal 680625/773334 (executing program) 2023/09/30 09:35:10 fetching corpus: 35048, signal 680866/773334 (executing program) 2023/09/30 09:35:10 fetching corpus: 35098, signal 681104/773335 (executing program) 2023/09/30 09:35:10 fetching corpus: 35148, signal 681426/773335 (executing program) 2023/09/30 09:35:10 fetching corpus: 35198, signal 681592/773335 (executing program) 2023/09/30 09:35:11 fetching corpus: 35248, signal 681811/773335 (executing program) 2023/09/30 09:35:11 fetching corpus: 35298, signal 682113/773335 (executing program) 2023/09/30 09:35:11 fetching corpus: 35348, signal 682477/773335 (executing program) 2023/09/30 09:35:11 fetching corpus: 35398, signal 682781/773335 (executing program) 2023/09/30 09:35:11 fetching corpus: 35448, signal 682994/773335 (executing program) 2023/09/30 09:35:11 fetching corpus: 35498, signal 683559/773335 (executing program) 2023/09/30 09:35:12 fetching corpus: 35548, signal 684024/773335 (executing program) 2023/09/30 09:35:12 fetching corpus: 35598, signal 684305/773336 (executing program) 2023/09/30 09:35:12 fetching corpus: 35648, signal 684844/773336 (executing program) 2023/09/30 09:35:12 fetching corpus: 35698, signal 685152/773336 (executing program) 2023/09/30 09:35:12 fetching corpus: 35748, signal 685356/773336 (executing program) 2023/09/30 09:35:12 fetching corpus: 35798, signal 685712/773336 (executing program) 2023/09/30 09:35:13 fetching corpus: 35848, signal 686003/773336 (executing program) 2023/09/30 09:35:13 fetching corpus: 35898, signal 686360/773336 (executing program) 2023/09/30 09:35:13 fetching corpus: 35948, signal 686566/773336 (executing program) 2023/09/30 09:35:13 fetching corpus: 35998, signal 686917/773336 (executing program) 2023/09/30 09:35:13 fetching corpus: 36048, signal 687172/773336 (executing program) 2023/09/30 09:35:13 fetching corpus: 36098, signal 687521/773336 (executing program) 2023/09/30 09:35:14 fetching corpus: 36148, signal 687780/773336 (executing program) 2023/09/30 09:35:14 fetching corpus: 36198, signal 688055/773336 (executing program) 2023/09/30 09:35:14 fetching corpus: 36248, signal 688393/773336 (executing program) 2023/09/30 09:35:14 fetching corpus: 36298, signal 688573/773336 (executing program) [ 194.417794][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.424285][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/30 09:35:14 fetching corpus: 36348, signal 688785/773336 (executing program) 2023/09/30 09:35:14 fetching corpus: 36398, signal 689083/773336 (executing program) 2023/09/30 09:35:14 fetching corpus: 36448, signal 689306/773336 (executing program) 2023/09/30 09:35:15 fetching corpus: 36498, signal 689596/773337 (executing program) 2023/09/30 09:35:15 fetching corpus: 36548, signal 689796/773337 (executing program) 2023/09/30 09:35:15 fetching corpus: 36598, signal 690274/773337 (executing program) 2023/09/30 09:35:15 fetching corpus: 36648, signal 690514/773337 (executing program) 2023/09/30 09:35:15 fetching corpus: 36698, signal 690712/773337 (executing program) 2023/09/30 09:35:15 fetching corpus: 36748, signal 691105/773337 (executing program) 2023/09/30 09:35:16 fetching corpus: 36798, signal 691329/773337 (executing program) 2023/09/30 09:35:16 fetching corpus: 36848, signal 691570/773337 (executing program) 2023/09/30 09:35:16 fetching corpus: 36898, signal 691783/773337 (executing program) 2023/09/30 09:35:16 fetching corpus: 36948, signal 692025/773337 (executing program) 2023/09/30 09:35:16 fetching corpus: 36998, signal 692268/773337 (executing program) 2023/09/30 09:35:16 fetching corpus: 37048, signal 692483/773337 (executing program) 2023/09/30 09:35:16 fetching corpus: 37098, signal 693030/773337 (executing program) 2023/09/30 09:35:17 fetching corpus: 37148, signal 693229/773337 (executing program) 2023/09/30 09:35:17 fetching corpus: 37198, signal 693469/773337 (executing program) 2023/09/30 09:35:17 fetching corpus: 37248, signal 693804/773337 (executing program) 2023/09/30 09:35:17 fetching corpus: 37298, signal 694073/773337 (executing program) 2023/09/30 09:35:17 fetching corpus: 37348, signal 694268/773337 (executing program) 2023/09/30 09:35:17 fetching corpus: 37398, signal 694527/773337 (executing program) 2023/09/30 09:35:17 fetching corpus: 37448, signal 694700/773338 (executing program) 2023/09/30 09:35:17 fetching corpus: 37498, signal 694925/773338 (executing program) 2023/09/30 09:35:18 fetching corpus: 37548, signal 695181/773338 (executing program) 2023/09/30 09:35:18 fetching corpus: 37598, signal 695401/773338 (executing program) 2023/09/30 09:35:18 fetching corpus: 37648, signal 695647/773338 (executing program) 2023/09/30 09:35:18 fetching corpus: 37698, signal 695927/773338 (executing program) 2023/09/30 09:35:18 fetching corpus: 37748, signal 696232/773338 (executing program) 2023/09/30 09:35:18 fetching corpus: 37798, signal 696515/773338 (executing program) 2023/09/30 09:35:18 fetching corpus: 37848, signal 696886/773338 (executing program) 2023/09/30 09:35:19 fetching corpus: 37898, signal 697100/773338 (executing program) 2023/09/30 09:35:19 fetching corpus: 37948, signal 697304/773338 (executing program) 2023/09/30 09:35:19 fetching corpus: 37998, signal 697499/773338 (executing program) 2023/09/30 09:35:19 fetching corpus: 38048, signal 697711/773338 (executing program) 2023/09/30 09:35:19 fetching corpus: 38098, signal 697935/773338 (executing program) 2023/09/30 09:35:20 fetching corpus: 38148, signal 698144/773338 (executing program) 2023/09/30 09:35:20 fetching corpus: 38198, signal 698315/773339 (executing program) 2023/09/30 09:35:20 fetching corpus: 38248, signal 698523/773339 (executing program) 2023/09/30 09:35:20 fetching corpus: 38298, signal 698814/773339 (executing program) 2023/09/30 09:35:20 fetching corpus: 38348, signal 699040/773339 (executing program) 2023/09/30 09:35:20 fetching corpus: 38398, signal 699315/773339 (executing program) 2023/09/30 09:35:20 fetching corpus: 38448, signal 699518/773339 (executing program) 2023/09/30 09:35:20 fetching corpus: 38498, signal 699794/773339 (executing program) 2023/09/30 09:35:20 fetching corpus: 38548, signal 700014/773339 (executing program) 2023/09/30 09:35:21 fetching corpus: 38598, signal 700207/773339 (executing program) 2023/09/30 09:35:21 fetching corpus: 38648, signal 700498/773339 (executing program) 2023/09/30 09:35:21 fetching corpus: 38698, signal 700684/773339 (executing program) 2023/09/30 09:35:21 fetching corpus: 38748, signal 700998/773339 (executing program) 2023/09/30 09:35:21 fetching corpus: 38798, signal 701234/773339 (executing program) 2023/09/30 09:35:21 fetching corpus: 38848, signal 702383/773339 (executing program) 2023/09/30 09:35:21 fetching corpus: 38898, signal 702699/773339 (executing program) 2023/09/30 09:35:22 fetching corpus: 38948, signal 703006/773339 (executing program) 2023/09/30 09:35:22 fetching corpus: 38998, signal 703219/773339 (executing program) 2023/09/30 09:35:22 fetching corpus: 39048, signal 703491/773339 (executing program) 2023/09/30 09:35:22 fetching corpus: 39098, signal 703907/773339 (executing program) 2023/09/30 09:35:22 fetching corpus: 39148, signal 704099/773339 (executing program) 2023/09/30 09:35:22 fetching corpus: 39198, signal 704341/773339 (executing program) 2023/09/30 09:35:22 fetching corpus: 39248, signal 704595/773339 (executing program) 2023/09/30 09:35:23 fetching corpus: 39298, signal 704847/773339 (executing program) 2023/09/30 09:35:23 fetching corpus: 39348, signal 705126/773339 (executing program) 2023/09/30 09:35:23 fetching corpus: 39398, signal 705389/773339 (executing program) 2023/09/30 09:35:23 fetching corpus: 39448, signal 705579/773339 (executing program) 2023/09/30 09:35:23 fetching corpus: 39498, signal 705799/773339 (executing program) 2023/09/30 09:35:24 fetching corpus: 39548, signal 706241/773339 (executing program) 2023/09/30 09:35:24 fetching corpus: 39598, signal 706420/773339 (executing program) 2023/09/30 09:35:24 fetching corpus: 39648, signal 706704/773339 (executing program) 2023/09/30 09:35:24 fetching corpus: 39698, signal 706903/773339 (executing program) 2023/09/30 09:35:24 fetching corpus: 39748, signal 707105/773339 (executing program) 2023/09/30 09:35:24 fetching corpus: 39798, signal 707287/773339 (executing program) 2023/09/30 09:35:24 fetching corpus: 39848, signal 707564/773339 (executing program) 2023/09/30 09:35:25 fetching corpus: 39898, signal 707876/773339 (executing program) 2023/09/30 09:35:25 fetching corpus: 39948, signal 708109/773339 (executing program) 2023/09/30 09:35:25 fetching corpus: 39998, signal 708363/773339 (executing program) 2023/09/30 09:35:25 fetching corpus: 40048, signal 708556/773339 (executing program) 2023/09/30 09:35:25 fetching corpus: 40098, signal 708816/773339 (executing program) 2023/09/30 09:35:26 fetching corpus: 40148, signal 708995/773339 (executing program) 2023/09/30 09:35:26 fetching corpus: 40198, signal 709291/773339 (executing program) 2023/09/30 09:35:26 fetching corpus: 40248, signal 709547/773339 (executing program) 2023/09/30 09:35:26 fetching corpus: 40298, signal 709716/773339 (executing program) 2023/09/30 09:35:26 fetching corpus: 40348, signal 709898/773339 (executing program) 2023/09/30 09:35:26 fetching corpus: 40398, signal 710168/773339 (executing program) 2023/09/30 09:35:26 fetching corpus: 40448, signal 710426/773339 (executing program) 2023/09/30 09:35:27 fetching corpus: 40498, signal 710680/773339 (executing program) 2023/09/30 09:35:27 fetching corpus: 40548, signal 710920/773339 (executing program) 2023/09/30 09:35:27 fetching corpus: 40598, signal 711162/773339 (executing program) 2023/09/30 09:35:27 fetching corpus: 40648, signal 711323/773339 (executing program) 2023/09/30 09:35:27 fetching corpus: 40698, signal 711588/773339 (executing program) 2023/09/30 09:35:28 fetching corpus: 40748, signal 711904/773339 (executing program) 2023/09/30 09:35:28 fetching corpus: 40798, signal 712091/773339 (executing program) 2023/09/30 09:35:28 fetching corpus: 40848, signal 712340/773339 (executing program) 2023/09/30 09:35:28 fetching corpus: 40898, signal 712617/773339 (executing program) 2023/09/30 09:35:28 fetching corpus: 40948, signal 712852/773339 (executing program) 2023/09/30 09:35:28 fetching corpus: 40998, signal 713083/773339 (executing program) 2023/09/30 09:35:28 fetching corpus: 41048, signal 713379/773339 (executing program) 2023/09/30 09:35:28 fetching corpus: 41074, signal 713553/773339 (executing program) 2023/09/30 09:35:28 fetching corpus: 41074, signal 713553/773339 (executing program) 2023/09/30 09:35:31 starting 6 fuzzer processes 09:35:31 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891e, &(0x7f0000000280)={'sit0\x00', 0x0}) 09:35:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/229, &(0x7f0000000100)=0xe5) 09:35:31 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000001880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x6}}}}}}]}}, 0x0) 09:35:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x901, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x28}}, 0x0) 09:35:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 09:35:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0x4) [ 212.340395][ T5088] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 212.348962][ T5088] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 212.357862][ T5088] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 212.366300][ T5088] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 212.374287][ T5088] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 212.382251][ T5088] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 212.390593][ T5088] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 212.396167][ T5093] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 212.397815][ T5088] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 212.406549][ T5093] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 212.420344][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 212.428320][ T5098] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 212.437503][ T5098] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 212.456727][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 212.464725][ T5101] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 212.472925][ T5093] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 212.482071][ T5101] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 212.489881][ T5101] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 212.494464][ T4451] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 212.497097][ T5093] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 212.514622][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 212.520854][ T5105] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 212.521960][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 212.529161][ T5105] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 212.545432][ T5105] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 212.559040][ T50] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 212.567550][ T50] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 212.567684][ T5105] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 212.582286][ T5105] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 212.593434][ T50] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 212.601049][ T50] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 212.605293][ T5105] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 212.615466][ T50] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 212.630660][ T50] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 212.640849][ T5105] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 212.653912][ T5105] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 213.450985][ T5084] chnl_net:caif_netlink_parms(): no params data found [ 213.521788][ T5085] chnl_net:caif_netlink_parms(): no params data found [ 213.629341][ T5086] chnl_net:caif_netlink_parms(): no params data found [ 213.673143][ T5099] chnl_net:caif_netlink_parms(): no params data found [ 213.744065][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 213.792355][ T5083] chnl_net:caif_netlink_parms(): no params data found [ 213.880501][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.888018][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.898565][ T5084] bridge_slave_0: entered allmulticast mode [ 213.905759][ T5084] bridge_slave_0: entered promiscuous mode [ 213.916070][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.923253][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.930356][ T5084] bridge_slave_1: entered allmulticast mode [ 213.938162][ T5084] bridge_slave_1: entered promiscuous mode [ 214.062943][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.070313][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.077543][ T5085] bridge_slave_0: entered allmulticast mode [ 214.085382][ T5085] bridge_slave_0: entered promiscuous mode [ 214.153293][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.171721][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.179483][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.186806][ T5085] bridge_slave_1: entered allmulticast mode [ 214.195034][ T5085] bridge_slave_1: entered promiscuous mode [ 214.232952][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.243813][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.251128][ T5086] bridge_slave_0: entered allmulticast mode [ 214.258624][ T5086] bridge_slave_0: entered promiscuous mode [ 214.267329][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.274683][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.281796][ T5086] bridge_slave_1: entered allmulticast mode [ 214.289746][ T5086] bridge_slave_1: entered promiscuous mode [ 214.299184][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.362873][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.478032][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.485340][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.492625][ T5091] bridge_slave_0: entered allmulticast mode [ 214.500568][ T5091] bridge_slave_0: entered promiscuous mode [ 214.510489][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.567856][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.573955][ T5098] Bluetooth: hci0: command 0x0409 tx timeout [ 214.577121][ T5088] Bluetooth: hci2: command 0x0409 tx timeout [ 214.583483][ T5105] Bluetooth: hci1: command 0x0409 tx timeout [ 214.594359][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.607886][ T5084] team0: Port device team_slave_0 added [ 214.614892][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.622150][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.629629][ T5091] bridge_slave_1: entered allmulticast mode [ 214.637005][ T5091] bridge_slave_1: entered promiscuous mode [ 214.662384][ T5105] Bluetooth: hci5: command 0x0409 tx timeout [ 214.677329][ T5099] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.684518][ T5099] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.691615][ T5099] bridge_slave_0: entered allmulticast mode [ 214.699457][ T5099] bridge_slave_0: entered promiscuous mode [ 214.707088][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.714783][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.721905][ T5083] bridge_slave_0: entered allmulticast mode [ 214.729049][ T5083] bridge_slave_0: entered promiscuous mode [ 214.735102][ T5088] Bluetooth: hci3: command 0x0409 tx timeout [ 214.741722][ T5105] Bluetooth: hci4: command 0x0409 tx timeout [ 214.744998][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.755763][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.763168][ T5083] bridge_slave_1: entered allmulticast mode [ 214.770148][ T5083] bridge_slave_1: entered promiscuous mode [ 214.807451][ T5084] team0: Port device team_slave_1 added [ 214.832040][ T5085] team0: Port device team_slave_0 added [ 214.841173][ T5085] team0: Port device team_slave_1 added [ 214.849217][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.858880][ T5099] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.866660][ T5099] bridge_slave_1: entered allmulticast mode [ 214.874356][ T5099] bridge_slave_1: entered promiscuous mode [ 214.896369][ T5086] team0: Port device team_slave_0 added [ 214.934187][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.033080][ T5083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.044923][ T5086] team0: Port device team_slave_1 added [ 215.051633][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.059087][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.085268][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.105854][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.128986][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.136432][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.162449][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.176356][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.183357][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.209298][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.224365][ T5099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.237916][ T5099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.249786][ T5083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.285204][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.292164][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.318274][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.348335][ T5091] team0: Port device team_slave_0 added [ 215.434698][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.441663][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.467652][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.481611][ T5091] team0: Port device team_slave_1 added [ 215.493860][ T5099] team0: Port device team_slave_0 added [ 215.503455][ T5083] team0: Port device team_slave_0 added [ 215.515411][ T5083] team0: Port device team_slave_1 added [ 215.546049][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.553727][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.579723][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.634279][ T5099] team0: Port device team_slave_1 added [ 215.676511][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.683535][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.709628][ T5083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.733861][ T5085] hsr_slave_0: entered promiscuous mode [ 215.740370][ T5085] hsr_slave_1: entered promiscuous mode [ 215.810746][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.842200][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.870206][ T5099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.882822][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.890928][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.917675][ T5083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.941987][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.949048][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.975008][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.988826][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.995871][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.023107][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.038216][ T5084] hsr_slave_0: entered promiscuous mode [ 216.045131][ T5084] hsr_slave_1: entered promiscuous mode [ 216.051362][ T5084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.059247][ T5084] Cannot create hsr debugfs directory [ 216.067272][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.074314][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.100247][ T5099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.201928][ T5091] hsr_slave_0: entered promiscuous mode [ 216.208404][ T5091] hsr_slave_1: entered promiscuous mode [ 216.215580][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.223624][ T5091] Cannot create hsr debugfs directory [ 216.285649][ T5086] hsr_slave_0: entered promiscuous mode [ 216.292065][ T5086] hsr_slave_1: entered promiscuous mode [ 216.298216][ T5086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.306082][ T5086] Cannot create hsr debugfs directory [ 216.382488][ T5083] hsr_slave_0: entered promiscuous mode [ 216.389033][ T5083] hsr_slave_1: entered promiscuous mode [ 216.395644][ T5083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.403361][ T5083] Cannot create hsr debugfs directory [ 216.525504][ T5099] hsr_slave_0: entered promiscuous mode [ 216.532486][ T5099] hsr_slave_1: entered promiscuous mode [ 216.539356][ T5099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.547268][ T5099] Cannot create hsr debugfs directory [ 216.653288][ T5105] Bluetooth: hci1: command 0x041b tx timeout [ 216.659327][ T5105] Bluetooth: hci0: command 0x041b tx timeout [ 216.665430][ T5088] Bluetooth: hci2: command 0x041b tx timeout [ 216.743378][ T5105] Bluetooth: hci5: command 0x041b tx timeout [ 216.814383][ T5088] Bluetooth: hci3: command 0x041b tx timeout [ 216.820507][ T5105] Bluetooth: hci4: command 0x041b tx timeout [ 217.235358][ T5091] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 217.256312][ T5091] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 217.268838][ T5091] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 217.280394][ T5091] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 217.395204][ T5084] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 217.411490][ T5084] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.423942][ T5084] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.436309][ T5084] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.546243][ T5099] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.576712][ T5099] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.589044][ T5099] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.620656][ T5099] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.689408][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.787365][ T5083] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 217.802092][ T5083] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 217.812578][ T5083] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 217.823233][ T5083] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 218.009129][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.035476][ T5085] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 218.047926][ T5085] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 218.059782][ T5085] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.072941][ T5085] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.112577][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.131815][ T5149] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.139299][ T5149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.256097][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.263322][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.307970][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.429952][ T5152] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.437187][ T5152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.565749][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.573101][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.606173][ T5086] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.623752][ T5086] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.650261][ T5091] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.661933][ T5091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.684466][ T5086] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.695230][ T5086] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.721303][ T5099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.733771][ T5088] Bluetooth: hci0: command 0x040f tx timeout [ 218.733780][ T5098] Bluetooth: hci2: command 0x040f tx timeout [ 218.746488][ T5105] Bluetooth: hci1: command 0x040f tx timeout [ 218.823352][ T5088] Bluetooth: hci5: command 0x040f tx timeout [ 218.893517][ T5088] Bluetooth: hci4: command 0x040f tx timeout [ 218.899565][ T5088] Bluetooth: hci3: command 0x040f tx timeout [ 219.061040][ T5083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.079654][ T5099] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.195941][ T5152] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.203172][ T5152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.216239][ T5152] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.223448][ T5152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.251159][ T5083] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.306683][ T5152] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.313908][ T5152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.341423][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.394719][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.401839][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.431357][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.466865][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.575941][ T5099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.592359][ T5099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.661183][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.709359][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.799764][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.811896][ T5091] veth0_vlan: entered promiscuous mode [ 219.883390][ T5163] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.890592][ T5163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.939426][ T5091] veth1_vlan: entered promiscuous mode [ 219.961990][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.969206][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.990936][ T5163] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.998157][ T5163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.018983][ T5084] veth0_vlan: entered promiscuous mode [ 220.063475][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.070724][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.209203][ T5084] veth1_vlan: entered promiscuous mode [ 220.325285][ T5091] veth0_macvtap: entered promiscuous mode [ 220.366847][ T5091] veth1_macvtap: entered promiscuous mode [ 220.456136][ T5099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.542004][ T5084] veth0_macvtap: entered promiscuous mode [ 220.565775][ T5083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.589519][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.631273][ T5084] veth1_macvtap: entered promiscuous mode [ 220.690300][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.772151][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.795523][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.817350][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.822839][ T5088] Bluetooth: hci2: command 0x0419 tx timeout [ 220.830612][ T5088] Bluetooth: hci0: command 0x0419 tx timeout [ 220.832377][ T5105] Bluetooth: hci1: command 0x0419 tx timeout [ 220.848323][ T5091] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.859512][ T5091] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.869045][ T5091] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.877812][ T5091] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.895896][ T5105] Bluetooth: hci5: command 0x0419 tx timeout [ 220.973969][ T5105] Bluetooth: hci4: command 0x0419 tx timeout [ 220.980018][ T5105] Bluetooth: hci3: command 0x0419 tx timeout [ 220.981784][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.001347][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.014118][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.081838][ T5084] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.091717][ T5084] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.101521][ T5084] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.110550][ T5084] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.144602][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.151811][ T5099] veth0_vlan: entered promiscuous mode [ 221.187281][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.394804][ T5099] veth1_vlan: entered promiscuous mode [ 221.560516][ T923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.583067][ T923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.651323][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.675942][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.723963][ T5085] veth0_vlan: entered promiscuous mode [ 221.741394][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.766515][ T5099] veth0_macvtap: entered promiscuous mode [ 221.766755][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.821830][ T5083] veth0_vlan: entered promiscuous mode [ 221.879103][ T5083] veth1_vlan: entered promiscuous mode [ 221.889680][ T5099] veth1_macvtap: entered promiscuous mode [ 221.912079][ T5085] veth1_vlan: entered promiscuous mode [ 221.932570][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.942573][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.001686][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.019479][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.040882][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 09:35:42 executing program 3: io_setup(0x0, &(0x7f0000000f40)) io_setup(0x800, &(0x7f0000001580)) [ 222.059524][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.078904][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.226391][ T5083] veth0_macvtap: entered promiscuous mode [ 222.237488][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.259584][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.306382][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.321776][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.338653][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_1 09:35:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0xa6, 0x0) 09:35:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008c40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000089c0)=ANY=[@ANYBLOB="1400000000000000290000000b00000000000002000000001400000000000000290000000800000003000000000000002400000000000000290000003200"/80, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00x'], 0xd0}}], 0x1, 0x0) [ 222.367042][ T5086] veth0_vlan: entered promiscuous mode [ 222.407177][ T5099] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.450569][ T5099] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.467161][ T5099] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 09:35:42 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xf0, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private0, [], [], 'wg0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 09:35:42 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'rose0\x00', 'pimreg\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@hl]}, @REJECT}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', [], [], 'pim6reg\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT}, {{@uncond, 0x0, 0xa8, 0xf0}, @REJECT}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xa2dd16c400005000) [ 222.505095][ T5099] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.595110][ T5083] veth1_macvtap: entered promiscuous mode 09:35:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000003df0000000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) read$FUSE(r1, &(0x7f000000b1c0)={0x2020}, 0x2020) [ 222.637622][ T5086] veth1_vlan: entered promiscuous mode 09:35:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000012c0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x24008800) [ 222.692011][ T5085] veth0_macvtap: entered promiscuous mode [ 222.794741][ T5085] veth1_macvtap: entered promiscuous mode [ 222.926914][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.944848][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.966325][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.982347][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.992289][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.003378][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.015631][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.038757][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.050801][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.061805][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.072263][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.082087][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.095139][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.105366][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.117150][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.130417][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.167677][ T5086] veth0_macvtap: entered promiscuous mode [ 223.178589][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.189629][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.199627][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.210339][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.221041][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.232473][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.245823][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.259038][ T5083] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.269741][ T5083] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.278638][ T5083] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.287579][ T5083] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.306642][ T5086] veth1_macvtap: entered promiscuous mode [ 223.371917][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.387841][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.397688][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.408177][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.418268][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.428758][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.438835][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.449288][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.461497][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.489545][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.500271][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.510797][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.521657][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.531655][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.547241][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.559882][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.572351][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.582366][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.592822][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.605185][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.618752][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.630144][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.640392][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.650879][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.661198][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.671691][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.681557][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.692027][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.702432][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.714610][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.726125][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.779958][ T5086] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.790751][ T5086] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.801023][ T5086] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.809836][ T5086] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.829174][ T5085] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.837912][ T5085] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.846746][ T5085] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.860298][ T5085] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.905198][ T5151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.920065][ T5151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.073658][ T923] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.081623][ T923] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.204474][ T5153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.212639][ T5153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.304654][ T5169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.312480][ T5169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.375836][ T5169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.396376][ T5169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.443827][ T5148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.464114][ T5148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.537832][ T5148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.561948][ T5148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.606772][ T5151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.629136][ T5151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:35:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setreuid(0x0, 0xee00) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, &(0x7f0000000240)) [ 224.993738][ T5163] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 225.254457][ T5163] usb 6-1: Using ep0 maxpacket: 8 [ 225.396432][ T5163] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.409684][ T5163] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.421233][ T5163] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 225.431120][ T5163] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 225.441705][ T5163] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 225.452134][ T5163] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 225.646790][ T5163] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.655917][ T5163] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.664640][ T5163] usb 6-1: Product: syz [ 225.668828][ T5163] usb 6-1: Manufacturer: syz [ 225.673463][ T5163] usb 6-1: SerialNumber: syz [ 225.953575][ T5163] cdc_ncm 6-1:1.0: bind() failure [ 225.967879][ T5163] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 225.975641][ T5163] cdc_ncm 6-1:1.1: bind() failure [ 225.986162][ T5163] usb 6-1: USB disconnect, device number 2 09:35:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002d00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5421, &(0x7f0000000040)={{0x1, 0x1, 0xfffffffffffffea4}, './file0\x00'}) 09:35:46 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@local}, 0x0, @in6=@private0}}, 0x4) 09:35:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x4, &(0x7f0000000000)={@loopback}, 0x20) 09:35:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setreuid(0x0, 0xee00) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891a, &(0x7f0000000240)) 09:35:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0xc, &(0x7f0000000000)={@private0}, 0x20) 09:35:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x6, &(0x7f0000000000)={@private0}, 0x20) 09:35:46 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='fd/3\x00') 09:35:46 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x101882, 0x0) 09:35:46 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) 09:35:46 executing program 4: r0 = io_uring_setup(0x6c3e, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x2, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 09:35:46 executing program 1: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:35:46 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0xff, 0x208102) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x48d0) io_setup(0xba5, &(0x7f0000000200)=0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, r0, 0x17, 0x0, @void}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000280)="581f7682dc1cd68eb3a49e3a48046fb3cedaaec4f2b1da365fe7382c6bd41475f02fb97d489c56be5665047ec3858e5c8dd07dce08526847ba1438a508298de69bb3b70a7e03a6d45f247a9ecf4ab2b6b4a22931826e999ccfc9548851d2b94c21e2218cad462943154847efd4421277cf124ea88291d0a8a68173662ad89a1d589a24c9e34c13ee29bcfb80fcbf81166aa155b3b3d3d5475e850f5db408fddcf3efdde82cab274eeb151c73f06faf265108c26fa26fc08839507710ea70d66a", 0xc0, 0x1, 0x0, 0x1, r4}, &(0x7f00000003c0)) r5 = syz_open_dev$vcsu(&(0x7f0000000400), 0x8, 0x420200) read$usbfs(r5, &(0x7f0000000440)=""/193, 0xc1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x18) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001740)={0x6, 0x9, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, @alu={0x7, 0x1, 0xc, 0x6, 0x8, 0xfffffffffffffffc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0xc4}, @call={0x85, 0x0, 0x0, 0x47}]}, &(0x7f0000000640)='GPL\x00', 0x9, 0x1000, &(0x7f0000000680)=""/4096, 0x41100, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000016c0)={0x1, 0x4, 0x8, 0x2}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001700)=[{0x3, 0x2, 0x4, 0x7}], 0x10, 0x1000}, 0x90) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001800)={r0, r6, 0x0, r0}, 0x10) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f00000018c0)={0x0, 0x1, r0}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001900)={r0}, 0x8) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0xa80, 0x12) r8 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r8, &(0x7f0000001980), &(0x7f0000001a00)=0x6e, 0x800) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001a40), 0x4) 09:35:46 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000004740), 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000004740), 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000004640), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3f}, 0x0, 0x0, 0x0, 0x0) 09:35:46 executing program 0: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) fcntl$getownex(r0, 0x3, 0x0) 09:35:46 executing program 3: pselect6(0xffffff69, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, 0x0) 09:35:46 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x202, 0x0) write$proc_mixer(r0, 0x0, 0x2000000) 09:35:46 executing program 1: r0 = syz_io_uring_setup(0x1474, &(0x7f0000000000)={0x0, 0x0, 0x1000}, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/108, 0x6c}], 0x0}, 0x20) 09:35:46 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0), 0x10b802, 0x0) write$damon_schemes(r0, &(0x7f0000000900), 0x66) 09:35:46 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000080)={@id={0x2, 0x0, @a}}) 09:35:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/ip6_mr_vif\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 09:35:47 executing program 5: r0 = io_uring_setup(0x6c3e, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001280)={0x1, 0x0, 0x0, &(0x7f0000001200)=[{0x0}], 0x0}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}], &(0x7f0000001400), 0x1}, 0x20) 09:35:47 executing program 1: r0 = fsopen(&(0x7f0000000040)='cramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x8, 0x0, 0x0, 0x0) 09:35:47 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x200002, 0x38}, 0x20) 09:35:47 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x202, 0x0) write$proc_mixer(r0, 0x0, 0x2000000) 09:35:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002780)='./cgroup/syz1\x00', 0x200002, 0x0) fstat(r0, &(0x7f0000002840)) 09:35:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$qrtrtun(r0, &(0x7f00000020c0)=""/65, 0x41) read$qrtrtun(r0, &(0x7f0000000040)=""/103, 0x67) 09:35:47 executing program 5: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 09:35:47 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002d00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x4020940d, &(0x7f00000010c0)=ANY=[@ANYBLOB="010000ba"]) 09:35:47 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x4, 0x40032, 0xffffffffffffffff, 0x0) 09:35:47 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x202, 0x0) write$proc_mixer(r0, 0x0, 0x2000000) 09:35:47 executing program 2: r0 = fsopen(&(0x7f0000000040)='smb3\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x8, 0x0, 0x0, 0x0) 09:35:47 executing program 5: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="3df32cf4"], 0x0, 0x0, 0x0) [ 227.366230][ T5282] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 227.377993][ T5282] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 227.386416][ T5282] CPU: 0 PID: 5282 Comm: syz-executor.0 Not tainted 6.6.0-rc3-next-20230929-syzkaller #0 [ 227.396240][ T5282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 227.398769][ T5285] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 227.406287][ T5282] RIP: 0010:folio_flags+0x25/0x1f0 [ 227.406337][ T5282] Code: 00 eb ba 66 90 41 55 41 54 55 48 89 fd 53 89 f3 e8 40 57 d2 ff 48 8d 7d 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 01 00 00 4c 8b 65 08 31 ff 41 83 e4 01 4c 89 [ 227.406360][ T5282] RSP: 0018:ffffc9000516f2b8 EFLAGS: 00010247 09:35:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$qrtrtun(r0, &(0x7f00000020c0)=""/65, 0x41) read$qrtrtun(r0, &(0x7f0000000040)=""/103, 0x67) [ 227.406381][ T5282] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90003e71000 [ 227.406397][ T5282] RDX: 0000000000000000 RSI: ffffffff81b5fe80 RDI: 0000000000000006 [ 227.406412][ T5282] RBP: fffffffffffffffe R08: 0000000000000005 R09: 0000000000000000 [ 227.406426][ T5282] R10: 0000000000000000 R11: ffffffff8a60008b R12: fffffffffffffffe [ 227.406441][ T5282] R13: 0000000000000032 R14: 0000000000000009 R15: 0000000000bfffff [ 227.406456][ T5282] FS: 00007f90e54ae6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 227.406479][ T5282] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.443533][ T5285] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 227.457162][ T5282] CR2: 00007f90e479d988 CR3: 000000007fa2d000 CR4: 00000000003506f0 [ 227.457180][ T5282] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 227.457193][ T5282] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 227.457207][ T5282] Call Trace: [ 227.457214][ T5282] [ 227.457222][ T5282] ? show_regs+0x8f/0xa0 09:35:47 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x202, 0x0) write$proc_mixer(r0, 0x0, 0x2000000) 09:35:47 executing program 1: r0 = syz_io_uring_setup(0x2a07, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x16, 0x0, 0x0) [ 227.457252][ T5282] ? die_addr+0x4f/0xd0 [ 227.457277][ T5282] ? exc_general_protection+0x154/0x230 [ 227.457331][ T5282] ? asm_exc_general_protection+0x26/0x30 [ 227.457363][ T5282] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 227.457396][ T5282] ? folio_flags+0x10/0x1f0 [ 227.457422][ T5282] ? folio_flags+0x25/0x1f0 [ 227.457447][ T5282] ? folio_flags+0x10/0x1f0 [ 227.457471][ T5282] folio_unlock+0x18/0xd0 [ 227.457497][ T5282] hugetlbfs_read_iter+0x3f5/0x860 [ 227.457525][ T5282] ? kasan_save_stack+0x33/0x50 09:35:47 executing program 2: r0 = fsopen(&(0x7f0000000040)='smb3\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x8, 0x0, 0x0, 0x0) 09:35:47 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002d00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x40086602, &(0x7f0000000080)=ANY=[]) [ 227.457555][ T5282] __kernel_read+0x301/0x8a0 [ 227.457584][ T5282] ? __ia32_sys_llseek+0x390/0x390 [ 227.457624][ T5282] integrity_kernel_read+0x7f/0xb0 [ 227.457658][ T5282] ? integrity_inode_free+0x310/0x310 [ 227.457691][ T5282] ? kasan_set_track+0x25/0x30 [ 227.457715][ T5282] ima_calc_file_hash_tfm+0x2c5/0x3d0 [ 227.457737][ T5282] ? calc_buffer_shash_tfm+0x2d0/0x2d0 [ 227.457757][ T5282] ? is_dynamic_key+0x200/0x200 [ 227.457808][ T5282] ? ima_alloc_tfm+0x21d/0x2d0 [ 227.457829][ T5282] ? generic_fillattr+0x5e3/0x810 [ 227.457857][ T5282] ima_calc_file_hash+0x1c6/0x4a0 [ 227.457883][ T5282] ima_collect_measurement+0x5e2/0x6f0 [ 227.457912][ T5282] ? ima_get_action+0xa0/0xa0 [ 227.457944][ T5282] ? vfs_getxattr_alloc+0xf1/0x340 [ 227.457975][ T5282] ? ima_get_cache_status+0x1c0/0x1c0 [ 227.458007][ T5282] process_measurement+0xc87/0x1cc0 [ 227.458045][ T5282] ? mmap_violation_check+0x1f0/0x1f0 09:35:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') read$qrtrtun(r0, &(0x7f0000000000)=""/56, 0x38) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) [ 227.458084][ T5282] ? aa_file_perm+0x58a/0x11c0 [ 227.458122][ T5282] ? lockdep_init_map_type+0x16d/0x7c0 [ 227.458154][ T5282] ? apparmor_current_getsecid_subj+0x208/0x5d0 [ 227.458191][ T5282] ima_file_mmap+0x1af/0x1d0 [ 227.458224][ T5282] ? ima_file_free+0x120/0x120 [ 227.458262][ T5282] security_mmap_file+0x187/0x1d0 [ 227.458300][ T5282] vm_mmap_pgoff+0xdc/0x3b0 [ 227.458326][ T5282] ? randomize_page+0xb0/0xb0 [ 227.458348][ T5282] ? hugetlbfs_get_inode+0x394/0x5b0 [ 227.458380][ T5282] ksys_mmap_pgoff+0x1c4/0x5b0 [ 227.458416][ T5282] __x64_sys_mmap+0x125/0x190 [ 227.458452][ T5282] do_syscall_64+0x38/0xb0 [ 227.458480][ T5282] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 227.458512][ T5282] RIP: 0033:0x7f90e467cae9 [ 227.458531][ T5282] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 227.458553][ T5282] RSP: 002b:00007f90e54ae0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 227.458576][ T5282] RAX: ffffffffffffffda RBX: 00007f90e479bf80 RCX: 00007f90e467cae9 [ 227.458593][ T5282] RDX: 0000000000000004 RSI: 0000000000c00000 RDI: 00000000203ff000 [ 227.458607][ T5282] RBP: 00007f90e46c847a R08: ffffffffffffffff R09: 0000000000000000 [ 227.458623][ T5282] R10: 0000000000040032 R11: 0000000000000246 R12: 0000000000000000 [ 227.458637][ T5282] R13: 000000000000000b R14: 00007f90e479bf80 R15: 00007ffcaf6fe8c8 [ 227.458661][ T5282] [ 227.458668][ T5282] Modules linked in: [ 227.493239][ T5288] fuse: Unknown parameter 'ô' 09:35:47 executing program 4: write$proc_mixer(0xffffffffffffffff, 0x0, 0x2000000) 09:35:47 executing program 5: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) fcntl$getownex(r0, 0x2, 0x0) [ 227.556649][ T5282] ---[ end trace 0000000000000000 ]--- [ 227.764648][ T5296] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 227.806886][ T5282] RIP: 0010:folio_flags+0x25/0x1f0 [ 227.967929][ T5282] Code: 00 eb ba 66 90 41 55 41 54 55 48 89 fd 53 89 f3 e8 40 57 d2 ff 48 8d 7d 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 01 00 00 4c 8b 65 08 31 ff 41 83 e4 01 4c 89 [ 228.002082][ T5282] RSP: 0018:ffffc9000516f2b8 EFLAGS: 00010247 [ 228.010673][ T5282] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90003e71000 [ 228.027466][ T5282] RDX: 0000000000000000 RSI: ffffffff81b5fe80 RDI: 0000000000000006 [ 228.035975][ T5282] RBP: fffffffffffffffe R08: 0000000000000005 R09: 0000000000000000 [ 228.048117][ T5282] R10: 0000000000000000 R11: ffffffff8a60008b R12: fffffffffffffffe [ 228.056647][ T5282] R13: 0000000000000032 R14: 0000000000000009 R15: 0000000000bfffff [ 228.074984][ T5282] FS: 00007f90e54ae6c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 228.101499][ T5282] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 228.118046][ T5282] CR2: 00007f49023d7095 CR3: 000000007fa2d000 CR4: 00000000003506f0 [ 228.149307][ T5282] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 228.201015][ T5282] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 228.210078][ T5282] Kernel panic - not syncing: Fatal exception [ 228.216337][ T5282] Kernel Offset: disabled [ 228.220646][ T5282] Rebooting in 86400 seconds..