Warning: Permanently added '10.128.1.92' (ED25519) to the list of known hosts. 2023/09/14 08:14:30 fuzzer started 2023/09/14 08:14:30 dialing manager at 10.128.0.169:30005 [ 57.942344][ T5038] cgroup: Unknown subsys name 'net' [ 58.072875][ T5038] cgroup: Unknown subsys name 'rlimit' 2023/09/14 08:14:32 syscalls: 3845 2023/09/14 08:14:32 code coverage: enabled 2023/09/14 08:14:32 comparison tracing: enabled 2023/09/14 08:14:32 extra coverage: enabled 2023/09/14 08:14:32 delay kcov mmap: enabled 2023/09/14 08:14:32 setuid sandbox: enabled 2023/09/14 08:14:32 namespace sandbox: enabled 2023/09/14 08:14:32 Android sandbox: /sys/fs/selinux/policy does not exist 2023/09/14 08:14:32 fault injection: enabled 2023/09/14 08:14:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/14 08:14:32 net packet injection: enabled 2023/09/14 08:14:32 net device setup: enabled 2023/09/14 08:14:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/09/14 08:14:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/14 08:14:32 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/14 08:14:32 USB emulation: enabled 2023/09/14 08:14:32 hci packet injection: enabled 2023/09/14 08:14:32 wifi device emulation: enabled 2023/09/14 08:14:32 802.15.4 emulation: enabled 2023/09/14 08:14:32 swap file: enabled 2023/09/14 08:14:32 fetching corpus: 0, signal 0/2000 (executing program) [ 59.383558][ T5038] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/09/14 08:14:32 fetching corpus: 49, signal 44860/48633 (executing program) 2023/09/14 08:14:32 fetching corpus: 99, signal 62391/67911 (executing program) 2023/09/14 08:14:33 fetching corpus: 149, signal 80944/88049 (executing program) 2023/09/14 08:14:33 fetching corpus: 199, signal 94360/103049 (executing program) 2023/09/14 08:14:33 fetching corpus: 248, signal 103757/114034 (executing program) 2023/09/14 08:14:33 fetching corpus: 297, signal 113190/124970 (executing program) 2023/09/14 08:14:33 fetching corpus: 347, signal 127200/140378 (executing program) 2023/09/14 08:14:33 fetching corpus: 397, signal 134446/149108 (executing program) 2023/09/14 08:14:34 fetching corpus: 447, signal 140620/156745 (executing program) 2023/09/14 08:14:34 fetching corpus: 497, signal 148035/165556 (executing program) 2023/09/14 08:14:34 fetching corpus: 547, signal 155421/174296 (executing program) 2023/09/14 08:14:34 fetching corpus: 597, signal 159502/179792 (executing program) 2023/09/14 08:14:34 fetching corpus: 647, signal 166933/188549 (executing program) 2023/09/14 08:14:34 fetching corpus: 697, signal 170993/194000 (executing program) 2023/09/14 08:14:35 fetching corpus: 747, signal 176075/200441 (executing program) 2023/09/14 08:14:35 fetching corpus: 797, signal 180055/205757 (executing program) 2023/09/14 08:14:35 fetching corpus: 847, signal 184475/211453 (executing program) 2023/09/14 08:14:35 fetching corpus: 897, signal 190088/218263 (executing program) 2023/09/14 08:14:35 fetching corpus: 947, signal 194199/223669 (executing program) 2023/09/14 08:14:36 fetching corpus: 997, signal 199033/229704 (executing program) 2023/09/14 08:14:36 fetching corpus: 1047, signal 201821/233785 (executing program) 2023/09/14 08:14:36 fetching corpus: 1097, signal 206223/239346 (executing program) 2023/09/14 08:14:36 fetching corpus: 1147, signal 210641/244925 (executing program) 2023/09/14 08:14:36 fetching corpus: 1197, signal 214000/249448 (executing program) 2023/09/14 08:14:37 fetching corpus: 1247, signal 217130/253817 (executing program) 2023/09/14 08:14:37 fetching corpus: 1297, signal 221330/259125 (executing program) 2023/09/14 08:14:37 fetching corpus: 1347, signal 224357/263267 (executing program) 2023/09/14 08:14:37 fetching corpus: 1397, signal 227649/267644 (executing program) 2023/09/14 08:14:37 fetching corpus: 1447, signal 231975/272996 (executing program) 2023/09/14 08:14:38 fetching corpus: 1497, signal 235477/277573 (executing program) 2023/09/14 08:14:38 fetching corpus: 1547, signal 237229/280525 (executing program) 2023/09/14 08:14:38 fetching corpus: 1597, signal 240044/284479 (executing program) 2023/09/14 08:14:38 fetching corpus: 1646, signal 243451/288896 (executing program) 2023/09/14 08:14:38 fetching corpus: 1696, signal 246384/292881 (executing program) 2023/09/14 08:14:38 fetching corpus: 1746, signal 250411/297825 (executing program) 2023/09/14 08:14:39 fetching corpus: 1796, signal 254269/302661 (executing program) 2023/09/14 08:14:39 fetching corpus: 1846, signal 257193/306586 (executing program) 2023/09/14 08:14:39 fetching corpus: 1895, signal 262092/312262 (executing program) 2023/09/14 08:14:39 fetching corpus: 1943, signal 264589/315745 (executing program) 2023/09/14 08:14:39 fetching corpus: 1993, signal 267089/319295 (executing program) 2023/09/14 08:14:40 fetching corpus: 2041, signal 270099/323233 (executing program) 2023/09/14 08:14:40 fetching corpus: 2091, signal 272687/326836 (executing program) 2023/09/14 08:14:40 fetching corpus: 2141, signal 274646/329782 (executing program) 2023/09/14 08:14:40 fetching corpus: 2191, signal 277525/333597 (executing program) 2023/09/14 08:14:40 fetching corpus: 2241, signal 279625/336707 (executing program) 2023/09/14 08:14:41 fetching corpus: 2291, signal 281366/339474 (executing program) 2023/09/14 08:14:41 fetching corpus: 2340, signal 284144/343150 (executing program) 2023/09/14 08:14:41 fetching corpus: 2390, signal 285589/345605 (executing program) 2023/09/14 08:14:41 fetching corpus: 2439, signal 287843/348728 (executing program) 2023/09/14 08:14:41 fetching corpus: 2489, signal 289534/351340 (executing program) 2023/09/14 08:14:41 fetching corpus: 2539, signal 291494/354255 (executing program) 2023/09/14 08:14:41 fetching corpus: 2589, signal 293478/357156 (executing program) 2023/09/14 08:14:42 fetching corpus: 2639, signal 295174/359785 (executing program) 2023/09/14 08:14:42 fetching corpus: 2689, signal 297396/362908 (executing program) 2023/09/14 08:14:42 fetching corpus: 2738, signal 299501/365964 (executing program) 2023/09/14 08:14:42 fetching corpus: 2788, signal 301761/369018 (executing program) 2023/09/14 08:14:42 fetching corpus: 2837, signal 303995/372096 (executing program) 2023/09/14 08:14:42 fetching corpus: 2887, signal 306059/374992 (executing program) 2023/09/14 08:14:43 fetching corpus: 2937, signal 307657/377470 (executing program) 2023/09/14 08:14:43 fetching corpus: 2986, signal 309162/379895 (executing program) 2023/09/14 08:14:43 fetching corpus: 3036, signal 310731/382349 (executing program) 2023/09/14 08:14:43 fetching corpus: 3085, signal 311874/384470 (executing program) 2023/09/14 08:14:43 fetching corpus: 3134, signal 313555/387024 (executing program) 2023/09/14 08:14:43 fetching corpus: 3184, signal 315084/389411 (executing program) 2023/09/14 08:14:44 fetching corpus: 3234, signal 318762/393537 (executing program) 2023/09/14 08:14:44 fetching corpus: 3284, signal 320626/396238 (executing program) 2023/09/14 08:14:44 fetching corpus: 3334, signal 323333/399605 (executing program) 2023/09/14 08:14:44 fetching corpus: 3384, signal 325321/402286 (executing program) 2023/09/14 08:14:44 fetching corpus: 3434, signal 327187/404883 (executing program) 2023/09/14 08:14:44 fetching corpus: 3484, signal 328768/407298 (executing program) 2023/09/14 08:14:45 fetching corpus: 3533, signal 330316/409606 (executing program) [ 71.947179][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.953604][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/14 08:14:45 fetching corpus: 3582, signal 331582/411750 (executing program) 2023/09/14 08:14:45 fetching corpus: 3632, signal 332647/413706 (executing program) 2023/09/14 08:14:45 fetching corpus: 3681, signal 334187/416017 (executing program) 2023/09/14 08:14:45 fetching corpus: 3731, signal 335811/418431 (executing program) 2023/09/14 08:14:46 fetching corpus: 3781, signal 337315/420788 (executing program) 2023/09/14 08:14:46 fetching corpus: 3831, signal 338956/423131 (executing program) 2023/09/14 08:14:46 fetching corpus: 3881, signal 340639/425538 (executing program) 2023/09/14 08:14:46 fetching corpus: 3931, signal 341909/427594 (executing program) 2023/09/14 08:14:46 fetching corpus: 3980, signal 343410/429891 (executing program) 2023/09/14 08:14:46 fetching corpus: 4030, signal 345517/432612 (executing program) 2023/09/14 08:14:47 fetching corpus: 4080, signal 346994/434783 (executing program) 2023/09/14 08:14:47 fetching corpus: 4130, signal 348192/436752 (executing program) 2023/09/14 08:14:47 fetching corpus: 4179, signal 350191/439312 (executing program) 2023/09/14 08:14:47 fetching corpus: 4228, signal 351372/441262 (executing program) 2023/09/14 08:14:47 fetching corpus: 4278, signal 352862/443505 (executing program) 2023/09/14 08:14:47 fetching corpus: 4328, signal 354138/445503 (executing program) 2023/09/14 08:14:48 fetching corpus: 4378, signal 356003/447911 (executing program) 2023/09/14 08:14:48 fetching corpus: 4427, signal 357735/450217 (executing program) 2023/09/14 08:14:48 fetching corpus: 4477, signal 359051/452257 (executing program) 2023/09/14 08:14:48 fetching corpus: 4526, signal 360492/454398 (executing program) 2023/09/14 08:14:48 fetching corpus: 4576, signal 361713/456291 (executing program) 2023/09/14 08:14:48 fetching corpus: 4625, signal 363387/458527 (executing program) 2023/09/14 08:14:49 fetching corpus: 4675, signal 365093/460797 (executing program) 2023/09/14 08:14:49 fetching corpus: 4725, signal 366564/462896 (executing program) 2023/09/14 08:14:49 fetching corpus: 4775, signal 367508/464565 (executing program) 2023/09/14 08:14:49 fetching corpus: 4825, signal 368897/466582 (executing program) 2023/09/14 08:14:49 fetching corpus: 4875, signal 370535/468781 (executing program) 2023/09/14 08:14:49 fetching corpus: 4925, signal 371773/470656 (executing program) 2023/09/14 08:14:50 fetching corpus: 4973, signal 373234/472698 (executing program) 2023/09/14 08:14:50 fetching corpus: 5023, signal 374443/474582 (executing program) 2023/09/14 08:14:50 fetching corpus: 5073, signal 375661/476471 (executing program) 2023/09/14 08:14:50 fetching corpus: 5123, signal 376777/478264 (executing program) 2023/09/14 08:14:50 fetching corpus: 5171, signal 378211/480321 (executing program) 2023/09/14 08:14:50 fetching corpus: 5220, signal 379363/482111 (executing program) 2023/09/14 08:14:50 fetching corpus: 5270, signal 380604/483991 (executing program) 2023/09/14 08:14:51 fetching corpus: 5319, signal 381905/485874 (executing program) 2023/09/14 08:14:51 fetching corpus: 5367, signal 382713/487393 (executing program) 2023/09/14 08:14:51 fetching corpus: 5417, signal 383590/488951 (executing program) 2023/09/14 08:14:51 fetching corpus: 5467, signal 384927/490805 (executing program) 2023/09/14 08:14:51 fetching corpus: 5517, signal 386159/492592 (executing program) 2023/09/14 08:14:52 fetching corpus: 5567, signal 387860/494734 (executing program) 2023/09/14 08:14:52 fetching corpus: 5617, signal 389723/497014 (executing program) 2023/09/14 08:14:52 fetching corpus: 5667, signal 390849/498762 (executing program) 2023/09/14 08:14:52 fetching corpus: 5715, signal 392484/500797 (executing program) 2023/09/14 08:14:53 fetching corpus: 5764, signal 393601/502529 (executing program) 2023/09/14 08:14:53 fetching corpus: 5813, signal 394777/504214 (executing program) 2023/09/14 08:14:53 fetching corpus: 5862, signal 396180/506117 (executing program) 2023/09/14 08:14:53 fetching corpus: 5912, signal 397420/507821 (executing program) 2023/09/14 08:14:53 fetching corpus: 5962, signal 398648/509563 (executing program) 2023/09/14 08:14:54 fetching corpus: 6012, signal 399841/511273 (executing program) 2023/09/14 08:14:54 fetching corpus: 6062, signal 401009/512962 (executing program) 2023/09/14 08:14:54 fetching corpus: 6111, signal 401866/514442 (executing program) 2023/09/14 08:14:54 fetching corpus: 6161, signal 403317/516310 (executing program) 2023/09/14 08:14:54 fetching corpus: 6211, signal 404588/518025 (executing program) 2023/09/14 08:14:54 fetching corpus: 6261, signal 405347/519394 (executing program) 2023/09/14 08:14:55 fetching corpus: 6310, signal 406314/520956 (executing program) 2023/09/14 08:14:55 fetching corpus: 6359, signal 407155/522399 (executing program) 2023/09/14 08:14:55 fetching corpus: 6409, signal 408142/523954 (executing program) 2023/09/14 08:14:55 fetching corpus: 6458, signal 409324/525639 (executing program) 2023/09/14 08:14:55 fetching corpus: 6507, signal 410463/527285 (executing program) 2023/09/14 08:14:55 fetching corpus: 6557, signal 411391/528780 (executing program) 2023/09/14 08:14:56 fetching corpus: 6607, signal 412633/530454 (executing program) 2023/09/14 08:14:56 fetching corpus: 6657, signal 413445/531837 (executing program) 2023/09/14 08:14:56 fetching corpus: 6706, signal 414116/533137 (executing program) 2023/09/14 08:14:56 fetching corpus: 6756, signal 415578/534885 (executing program) 2023/09/14 08:14:56 fetching corpus: 6806, signal 416591/536411 (executing program) 2023/09/14 08:14:57 fetching corpus: 6856, signal 417668/537931 (executing program) 2023/09/14 08:14:57 fetching corpus: 6906, signal 418610/539362 (executing program) 2023/09/14 08:14:57 fetching corpus: 6956, signal 420161/541195 (executing program) 2023/09/14 08:14:57 fetching corpus: 7006, signal 421089/542603 (executing program) 2023/09/14 08:14:57 fetching corpus: 7056, signal 422620/544388 (executing program) 2023/09/14 08:14:57 fetching corpus: 7106, signal 423414/545710 (executing program) 2023/09/14 08:14:58 fetching corpus: 7156, signal 424233/547031 (executing program) 2023/09/14 08:14:58 fetching corpus: 7206, signal 424979/548319 (executing program) 2023/09/14 08:14:58 fetching corpus: 7256, signal 425770/549622 (executing program) 2023/09/14 08:14:58 fetching corpus: 7306, signal 426564/550925 (executing program) 2023/09/14 08:14:58 fetching corpus: 7356, signal 427461/552244 (executing program) 2023/09/14 08:14:58 fetching corpus: 7406, signal 428245/553510 (executing program) 2023/09/14 08:14:59 fetching corpus: 7456, signal 429257/554926 (executing program) 2023/09/14 08:14:59 fetching corpus: 7505, signal 430059/556225 (executing program) 2023/09/14 08:14:59 fetching corpus: 7554, signal 431492/557877 (executing program) 2023/09/14 08:14:59 fetching corpus: 7604, signal 432233/559134 (executing program) 2023/09/14 08:14:59 fetching corpus: 7654, signal 433301/560564 (executing program) 2023/09/14 08:14:59 fetching corpus: 7704, signal 434319/561972 (executing program) 2023/09/14 08:15:00 fetching corpus: 7754, signal 435149/563260 (executing program) 2023/09/14 08:15:00 fetching corpus: 7804, signal 436030/564561 (executing program) 2023/09/14 08:15:00 fetching corpus: 7854, signal 436949/565920 (executing program) [ 87.306195][ T9] cfg80211: failed to load regulatory.db 2023/09/14 08:15:00 fetching corpus: 7903, signal 437665/567149 (executing program) 2023/09/14 08:15:00 fetching corpus: 7952, signal 438504/568444 (executing program) 2023/09/14 08:15:00 fetching corpus: 8002, signal 439446/569776 (executing program) 2023/09/14 08:15:00 fetching corpus: 8052, signal 439968/570863 (executing program) 2023/09/14 08:15:01 fetching corpus: 8102, signal 440685/572044 (executing program) 2023/09/14 08:15:01 fetching corpus: 8152, signal 441278/573169 (executing program) 2023/09/14 08:15:01 fetching corpus: 8202, signal 442099/574402 (executing program) 2023/09/14 08:15:01 fetching corpus: 8252, signal 442691/575475 (executing program) 2023/09/14 08:15:01 fetching corpus: 8301, signal 443471/576697 (executing program) 2023/09/14 08:15:01 fetching corpus: 8351, signal 444408/578016 (executing program) 2023/09/14 08:15:02 fetching corpus: 8400, signal 444913/579056 (executing program) 2023/09/14 08:15:02 fetching corpus: 8450, signal 445722/580282 (executing program) 2023/09/14 08:15:02 fetching corpus: 8500, signal 446575/581572 (executing program) 2023/09/14 08:15:02 fetching corpus: 8550, signal 447738/582938 (executing program) 2023/09/14 08:15:02 fetching corpus: 8600, signal 448542/584160 (executing program) 2023/09/14 08:15:02 fetching corpus: 8649, signal 449519/585483 (executing program) 2023/09/14 08:15:03 fetching corpus: 8697, signal 450312/586658 (executing program) 2023/09/14 08:15:03 fetching corpus: 8746, signal 451200/587873 (executing program) 2023/09/14 08:15:03 fetching corpus: 8796, signal 452771/589510 (executing program) 2023/09/14 08:15:03 fetching corpus: 8845, signal 453915/590862 (executing program) 2023/09/14 08:15:03 fetching corpus: 8895, signal 454730/592029 (executing program) 2023/09/14 08:15:03 fetching corpus: 8945, signal 455381/593152 (executing program) 2023/09/14 08:15:04 fetching corpus: 8995, signal 456171/594327 (executing program) 2023/09/14 08:15:04 fetching corpus: 9045, signal 457197/595619 (executing program) 2023/09/14 08:15:04 fetching corpus: 9094, signal 457827/596700 (executing program) 2023/09/14 08:15:04 fetching corpus: 9144, signal 458515/597763 (executing program) 2023/09/14 08:15:04 fetching corpus: 9192, signal 459247/598868 (executing program) 2023/09/14 08:15:05 fetching corpus: 9241, signal 460105/600062 (executing program) 2023/09/14 08:15:05 fetching corpus: 9291, signal 460856/601208 (executing program) 2023/09/14 08:15:05 fetching corpus: 9341, signal 461418/602231 (executing program) 2023/09/14 08:15:05 fetching corpus: 9391, signal 462144/603384 (executing program) 2023/09/14 08:15:05 fetching corpus: 9441, signal 463317/604676 (executing program) 2023/09/14 08:15:05 fetching corpus: 9490, signal 464168/605838 (executing program) 2023/09/14 08:15:05 fetching corpus: 9540, signal 464940/606955 (executing program) 2023/09/14 08:15:06 fetching corpus: 9590, signal 465762/608058 (executing program) 2023/09/14 08:15:06 fetching corpus: 9640, signal 466922/609332 (executing program) 2023/09/14 08:15:06 fetching corpus: 9690, signal 467453/610321 (executing program) 2023/09/14 08:15:06 fetching corpus: 9739, signal 468158/611390 (executing program) 2023/09/14 08:15:06 fetching corpus: 9788, signal 468766/612380 (executing program) 2023/09/14 08:15:06 fetching corpus: 9838, signal 469448/613417 (executing program) 2023/09/14 08:15:07 fetching corpus: 9888, signal 470405/614573 (executing program) 2023/09/14 08:15:07 fetching corpus: 9938, signal 471362/615736 (executing program) 2023/09/14 08:15:07 fetching corpus: 9988, signal 472252/616839 (executing program) 2023/09/14 08:15:07 fetching corpus: 10037, signal 472962/617849 (executing program) 2023/09/14 08:15:08 fetching corpus: 10087, signal 473732/618909 (executing program) 2023/09/14 08:15:08 fetching corpus: 10135, signal 475581/620434 (executing program) 2023/09/14 08:15:08 fetching corpus: 10185, signal 476184/621399 (executing program) 2023/09/14 08:15:08 fetching corpus: 10235, signal 476888/622407 (executing program) 2023/09/14 08:15:08 fetching corpus: 10285, signal 477927/623570 (executing program) 2023/09/14 08:15:09 fetching corpus: 10335, signal 478797/624646 (executing program) 2023/09/14 08:15:09 fetching corpus: 10385, signal 479421/625608 (executing program) 2023/09/14 08:15:09 fetching corpus: 10435, signal 480227/626653 (executing program) 2023/09/14 08:15:09 fetching corpus: 10485, signal 480986/627652 (executing program) 2023/09/14 08:15:09 fetching corpus: 10535, signal 481832/628674 (executing program) 2023/09/14 08:15:09 fetching corpus: 10585, signal 482871/629795 (executing program) 2023/09/14 08:15:10 fetching corpus: 10635, signal 483384/630705 (executing program) 2023/09/14 08:15:10 fetching corpus: 10685, signal 484499/631825 (executing program) 2023/09/14 08:15:10 fetching corpus: 10735, signal 485135/632810 (executing program) 2023/09/14 08:15:10 fetching corpus: 10785, signal 485776/633727 (executing program) 2023/09/14 08:15:10 fetching corpus: 10835, signal 486954/634923 (executing program) 2023/09/14 08:15:10 fetching corpus: 10885, signal 487503/635806 (executing program) 2023/09/14 08:15:11 fetching corpus: 10935, signal 488113/636744 (executing program) 2023/09/14 08:15:11 fetching corpus: 10985, signal 488735/637676 (executing program) 2023/09/14 08:15:11 fetching corpus: 11035, signal 489225/638531 (executing program) 2023/09/14 08:15:11 fetching corpus: 11085, signal 489691/639369 (executing program) 2023/09/14 08:15:11 fetching corpus: 11135, signal 490315/640269 (executing program) 2023/09/14 08:15:12 fetching corpus: 11185, signal 490943/641159 (executing program) 2023/09/14 08:15:12 fetching corpus: 11235, signal 491572/642027 (executing program) 2023/09/14 08:15:12 fetching corpus: 11283, signal 492200/642945 (executing program) 2023/09/14 08:15:12 fetching corpus: 11333, signal 493026/643964 (executing program) 2023/09/14 08:15:12 fetching corpus: 11382, signal 493581/644829 (executing program) 2023/09/14 08:15:13 fetching corpus: 11432, signal 494250/645745 (executing program) 2023/09/14 08:15:13 fetching corpus: 11482, signal 494883/646660 (executing program) 2023/09/14 08:15:13 fetching corpus: 11532, signal 495497/647575 (executing program) 2023/09/14 08:15:13 fetching corpus: 11582, signal 496097/648447 (executing program) 2023/09/14 08:15:13 fetching corpus: 11632, signal 496729/649343 (executing program) 2023/09/14 08:15:13 fetching corpus: 11682, signal 497107/650139 (executing program) 2023/09/14 08:15:14 fetching corpus: 11731, signal 497672/650957 (executing program) 2023/09/14 08:15:14 fetching corpus: 11780, signal 498281/651838 (executing program) 2023/09/14 08:15:14 fetching corpus: 11830, signal 498990/652740 (executing program) 2023/09/14 08:15:14 fetching corpus: 11880, signal 499511/653569 (executing program) 2023/09/14 08:15:14 fetching corpus: 11930, signal 499956/654370 (executing program) 2023/09/14 08:15:14 fetching corpus: 11980, signal 500608/655198 (executing program) 2023/09/14 08:15:14 fetching corpus: 12030, signal 501070/655998 (executing program) 2023/09/14 08:15:14 fetching corpus: 12079, signal 501845/656906 (executing program) 2023/09/14 08:15:15 fetching corpus: 12126, signal 502678/657794 (executing program) 2023/09/14 08:15:15 fetching corpus: 12175, signal 503268/658627 (executing program) 2023/09/14 08:15:15 fetching corpus: 12224, signal 503907/659434 (executing program) 2023/09/14 08:15:15 fetching corpus: 12272, signal 504554/660292 (executing program) 2023/09/14 08:15:15 fetching corpus: 12322, signal 505080/661103 (executing program) 2023/09/14 08:15:16 fetching corpus: 12370, signal 505637/661962 (executing program) 2023/09/14 08:15:16 fetching corpus: 12420, signal 506453/662864 (executing program) 2023/09/14 08:15:16 fetching corpus: 12470, signal 507013/663655 (executing program) 2023/09/14 08:15:16 fetching corpus: 12520, signal 507492/664440 (executing program) 2023/09/14 08:15:16 fetching corpus: 12569, signal 508225/665299 (executing program) 2023/09/14 08:15:16 fetching corpus: 12619, signal 508686/666042 (executing program) 2023/09/14 08:15:16 fetching corpus: 12668, signal 509276/666827 (executing program) 2023/09/14 08:15:17 fetching corpus: 12718, signal 509725/667592 (executing program) 2023/09/14 08:15:17 fetching corpus: 12768, signal 510353/668418 (executing program) 2023/09/14 08:15:17 fetching corpus: 12818, signal 511132/669227 (executing program) 2023/09/14 08:15:17 fetching corpus: 12867, signal 511643/669955 (executing program) 2023/09/14 08:15:17 fetching corpus: 12917, signal 512408/670745 (executing program) 2023/09/14 08:15:17 fetching corpus: 12966, signal 512970/671551 (executing program) 2023/09/14 08:15:18 fetching corpus: 13016, signal 513776/672403 (executing program) 2023/09/14 08:15:18 fetching corpus: 13066, signal 514419/673182 (executing program) 2023/09/14 08:15:18 fetching corpus: 13116, signal 515057/673990 (executing program) 2023/09/14 08:15:18 fetching corpus: 13166, signal 515618/674723 (executing program) 2023/09/14 08:15:18 fetching corpus: 13216, signal 516089/675449 (executing program) 2023/09/14 08:15:18 fetching corpus: 13266, signal 516724/676233 (executing program) 2023/09/14 08:15:19 fetching corpus: 13316, signal 517943/677174 (executing program) 2023/09/14 08:15:19 fetching corpus: 13365, signal 518495/677922 (executing program) 2023/09/14 08:15:19 fetching corpus: 13415, signal 519062/678663 (executing program) 2023/09/14 08:15:19 fetching corpus: 13465, signal 519591/679376 (executing program) 2023/09/14 08:15:19 fetching corpus: 13515, signal 520109/680069 (executing program) 2023/09/14 08:15:19 fetching corpus: 13565, signal 520756/680812 (executing program) 2023/09/14 08:15:20 fetching corpus: 13614, signal 521357/681546 (executing program) 2023/09/14 08:15:20 fetching corpus: 13664, signal 521955/682249 (executing program) 2023/09/14 08:15:20 fetching corpus: 13714, signal 523001/683063 (executing program) 2023/09/14 08:15:20 fetching corpus: 13764, signal 523923/683853 (executing program) 2023/09/14 08:15:20 fetching corpus: 13814, signal 524669/684572 (executing program) 2023/09/14 08:15:20 fetching corpus: 13864, signal 525087/685234 (executing program) 2023/09/14 08:15:20 fetching corpus: 13911, signal 525622/685900 (executing program) 2023/09/14 08:15:21 fetching corpus: 13960, signal 526042/686572 (executing program) 2023/09/14 08:15:21 fetching corpus: 14010, signal 526557/687268 (executing program) 2023/09/14 08:15:21 fetching corpus: 14060, signal 527151/687949 (executing program) 2023/09/14 08:15:21 fetching corpus: 14110, signal 527695/688665 (executing program) 2023/09/14 08:15:21 fetching corpus: 14160, signal 528207/689363 (executing program) 2023/09/14 08:15:21 fetching corpus: 14210, signal 528736/690043 (executing program) 2023/09/14 08:15:22 fetching corpus: 14260, signal 529654/690735 (executing program) 2023/09/14 08:15:22 fetching corpus: 14309, signal 530401/691456 (executing program) 2023/09/14 08:15:22 fetching corpus: 14359, signal 531066/692193 (executing program) 2023/09/14 08:15:22 fetching corpus: 14409, signal 531753/692863 (executing program) 2023/09/14 08:15:23 fetching corpus: 14459, signal 532183/693468 (executing program) 2023/09/14 08:15:23 fetching corpus: 14509, signal 532710/694118 (executing program) 2023/09/14 08:15:23 fetching corpus: 14559, signal 533547/694858 (executing program) 2023/09/14 08:15:23 fetching corpus: 14609, signal 534390/695564 (executing program) 2023/09/14 08:15:23 fetching corpus: 14659, signal 534956/696224 (executing program) 2023/09/14 08:15:24 fetching corpus: 14708, signal 535522/696905 (executing program) 2023/09/14 08:15:24 fetching corpus: 14758, signal 535928/697515 (executing program) 2023/09/14 08:15:24 fetching corpus: 14808, signal 536648/698213 (executing program) 2023/09/14 08:15:24 fetching corpus: 14858, signal 537282/698863 (executing program) 2023/09/14 08:15:24 fetching corpus: 14907, signal 537868/699522 (executing program) 2023/09/14 08:15:25 fetching corpus: 14956, signal 538423/700124 (executing program) 2023/09/14 08:15:25 fetching corpus: 15005, signal 538797/700717 (executing program) 2023/09/14 08:15:25 fetching corpus: 15053, signal 539453/701374 (executing program) 2023/09/14 08:15:25 fetching corpus: 15103, signal 540162/702037 (executing program) 2023/09/14 08:15:25 fetching corpus: 15152, signal 540675/702604 (executing program) 2023/09/14 08:15:26 fetching corpus: 15202, signal 541283/703233 (executing program) 2023/09/14 08:15:26 fetching corpus: 15250, signal 541734/703828 (executing program) 2023/09/14 08:15:26 fetching corpus: 15300, signal 542351/704460 (executing program) 2023/09/14 08:15:26 fetching corpus: 15350, signal 542796/705097 (executing program) 2023/09/14 08:15:26 fetching corpus: 15399, signal 543290/705710 (executing program) 2023/09/14 08:15:26 fetching corpus: 15448, signal 543922/706324 (executing program) 2023/09/14 08:15:26 fetching corpus: 15498, signal 544429/706924 (executing program) 2023/09/14 08:15:27 fetching corpus: 15548, signal 544878/707514 (executing program) 2023/09/14 08:15:27 fetching corpus: 15598, signal 545633/708152 (executing program) 2023/09/14 08:15:27 fetching corpus: 15647, signal 546091/708724 (executing program) 2023/09/14 08:15:27 fetching corpus: 15697, signal 546572/709323 (executing program) 2023/09/14 08:15:27 fetching corpus: 15747, signal 547023/709910 (executing program) 2023/09/14 08:15:27 fetching corpus: 15796, signal 548670/710630 (executing program) 2023/09/14 08:15:28 fetching corpus: 15846, signal 549107/711193 (executing program) 2023/09/14 08:15:28 fetching corpus: 15896, signal 549674/711784 (executing program) 2023/09/14 08:15:28 fetching corpus: 15946, signal 550074/712357 (executing program) 2023/09/14 08:15:28 fetching corpus: 15996, signal 550457/712926 (executing program) 2023/09/14 08:15:28 fetching corpus: 16046, signal 550828/713484 (executing program) 2023/09/14 08:15:28 fetching corpus: 16095, signal 551409/714064 (executing program) 2023/09/14 08:15:29 fetching corpus: 16145, signal 551938/714600 (executing program) 2023/09/14 08:15:29 fetching corpus: 16190, signal 552483/715154 (executing program) 2023/09/14 08:15:29 fetching corpus: 16239, signal 553395/715753 (executing program) 2023/09/14 08:15:29 fetching corpus: 16289, signal 553898/716271 (executing program) 2023/09/14 08:15:29 fetching corpus: 16339, signal 554414/716811 (executing program) 2023/09/14 08:15:30 fetching corpus: 16388, signal 555063/717378 (executing program) 2023/09/14 08:15:30 fetching corpus: 16437, signal 555579/717911 (executing program) 2023/09/14 08:15:30 fetching corpus: 16486, signal 556361/718478 (executing program) 2023/09/14 08:15:30 fetching corpus: 16536, signal 556792/719004 (executing program) 2023/09/14 08:15:30 fetching corpus: 16586, signal 557263/719584 (executing program) 2023/09/14 08:15:30 fetching corpus: 16636, signal 557709/720109 (executing program) 2023/09/14 08:15:31 fetching corpus: 16685, signal 558210/720610 (executing program) 2023/09/14 08:15:31 fetching corpus: 16734, signal 558596/721140 (executing program) 2023/09/14 08:15:31 fetching corpus: 16784, signal 559088/721659 (executing program) 2023/09/14 08:15:31 fetching corpus: 16832, signal 559538/722173 (executing program) 2023/09/14 08:15:31 fetching corpus: 16882, signal 560011/722659 (executing program) 2023/09/14 08:15:32 fetching corpus: 16932, signal 560677/723141 (executing program) 2023/09/14 08:15:32 fetching corpus: 16982, signal 561187/723634 (executing program) 2023/09/14 08:15:32 fetching corpus: 17032, signal 561851/724140 (executing program) 2023/09/14 08:15:32 fetching corpus: 17082, signal 562441/724658 (executing program) 2023/09/14 08:15:32 fetching corpus: 17132, signal 562867/725165 (executing program) 2023/09/14 08:15:33 fetching corpus: 17182, signal 563391/725632 (executing program) 2023/09/14 08:15:33 fetching corpus: 17232, signal 563820/726128 (executing program) 2023/09/14 08:15:33 fetching corpus: 17281, signal 564252/726622 (executing program) 2023/09/14 08:15:33 fetching corpus: 17329, signal 564586/727112 (executing program) 2023/09/14 08:15:33 fetching corpus: 17379, signal 565039/727565 (executing program) 2023/09/14 08:15:33 fetching corpus: 17429, signal 565609/728045 (executing program) 2023/09/14 08:15:33 fetching corpus: 17479, signal 566000/728526 (executing program) 2023/09/14 08:15:34 fetching corpus: 17529, signal 566453/729012 (executing program) 2023/09/14 08:15:34 fetching corpus: 17579, signal 566879/729500 (executing program) 2023/09/14 08:15:34 fetching corpus: 17629, signal 567576/729974 (executing program) 2023/09/14 08:15:34 fetching corpus: 17678, signal 568655/730476 (executing program) 2023/09/14 08:15:34 fetching corpus: 17725, signal 569047/730930 (executing program) 2023/09/14 08:15:34 fetching corpus: 17775, signal 569494/731385 (executing program) 2023/09/14 08:15:35 fetching corpus: 17824, signal 570012/731852 (executing program) 2023/09/14 08:15:35 fetching corpus: 17873, signal 570655/732284 (executing program) 2023/09/14 08:15:35 fetching corpus: 17923, signal 571187/732779 (executing program) 2023/09/14 08:15:35 fetching corpus: 17973, signal 571628/733200 (executing program) 2023/09/14 08:15:35 fetching corpus: 18023, signal 572065/733637 (executing program) 2023/09/14 08:15:36 fetching corpus: 18073, signal 572557/734055 (executing program) 2023/09/14 08:15:36 fetching corpus: 18123, signal 573160/734490 (executing program) 2023/09/14 08:15:36 fetching corpus: 18173, signal 573769/734950 (executing program) 2023/09/14 08:15:36 fetching corpus: 18223, signal 574076/735130 (executing program) 2023/09/14 08:15:36 fetching corpus: 18271, signal 574627/735130 (executing program) 2023/09/14 08:15:37 fetching corpus: 18320, signal 575088/735141 (executing program) 2023/09/14 08:15:37 fetching corpus: 18368, signal 575462/735141 (executing program) 2023/09/14 08:15:37 fetching corpus: 18415, signal 576701/735142 (executing program) 2023/09/14 08:15:37 fetching corpus: 18465, signal 577121/735149 (executing program) 2023/09/14 08:15:37 fetching corpus: 18515, signal 577386/735149 (executing program) 2023/09/14 08:15:37 fetching corpus: 18565, signal 577790/735149 (executing program) 2023/09/14 08:15:38 fetching corpus: 18613, signal 578382/735149 (executing program) 2023/09/14 08:15:38 fetching corpus: 18663, signal 578826/735149 (executing program) 2023/09/14 08:15:38 fetching corpus: 18713, signal 579609/735149 (executing program) 2023/09/14 08:15:38 fetching corpus: 18762, signal 579880/735149 (executing program) 2023/09/14 08:15:38 fetching corpus: 18809, signal 580258/735149 (executing program) 2023/09/14 08:15:38 fetching corpus: 18858, signal 580651/735149 (executing program) 2023/09/14 08:15:39 fetching corpus: 18908, signal 581116/735151 (executing program) 2023/09/14 08:15:39 fetching corpus: 18958, signal 581546/735151 (executing program) 2023/09/14 08:15:39 fetching corpus: 19006, signal 582215/735151 (executing program) 2023/09/14 08:15:39 fetching corpus: 19056, signal 582589/735156 (executing program) 2023/09/14 08:15:39 fetching corpus: 19106, signal 583102/735156 (executing program) 2023/09/14 08:15:39 fetching corpus: 19156, signal 583494/735156 (executing program) 2023/09/14 08:15:39 fetching corpus: 19205, signal 583928/735156 (executing program) 2023/09/14 08:15:40 fetching corpus: 19254, signal 584399/735197 (executing program) 2023/09/14 08:15:40 fetching corpus: 19302, signal 584736/735197 (executing program) 2023/09/14 08:15:40 fetching corpus: 19352, signal 585200/735197 (executing program) 2023/09/14 08:15:40 fetching corpus: 19402, signal 585603/735197 (executing program) 2023/09/14 08:15:40 fetching corpus: 19452, signal 586115/735197 (executing program) 2023/09/14 08:15:40 fetching corpus: 19502, signal 586532/735197 (executing program) 2023/09/14 08:15:41 fetching corpus: 19552, signal 587068/735197 (executing program) 2023/09/14 08:15:41 fetching corpus: 19602, signal 587478/735197 (executing program) 2023/09/14 08:15:41 fetching corpus: 19652, signal 587910/735197 (executing program) 2023/09/14 08:15:41 fetching corpus: 19702, signal 588305/735197 (executing program) 2023/09/14 08:15:41 fetching corpus: 19751, signal 588887/735197 (executing program) 2023/09/14 08:15:41 fetching corpus: 19801, signal 589286/735197 (executing program) 2023/09/14 08:15:41 fetching corpus: 19850, signal 589644/735202 (executing program) 2023/09/14 08:15:42 fetching corpus: 19900, signal 589963/735202 (executing program) 2023/09/14 08:15:42 fetching corpus: 19950, signal 590304/735202 (executing program) 2023/09/14 08:15:42 fetching corpus: 20000, signal 590803/735202 (executing program) 2023/09/14 08:15:42 fetching corpus: 20050, signal 591124/735202 (executing program) 2023/09/14 08:15:42 fetching corpus: 20100, signal 591675/735202 (executing program) 2023/09/14 08:15:42 fetching corpus: 20150, signal 591989/735202 (executing program) 2023/09/14 08:15:42 fetching corpus: 20199, signal 592339/735202 (executing program) 2023/09/14 08:15:43 fetching corpus: 20249, signal 592704/735202 (executing program) 2023/09/14 08:15:43 fetching corpus: 20299, signal 593128/735202 (executing program) 2023/09/14 08:15:43 fetching corpus: 20347, signal 593487/735202 (executing program) 2023/09/14 08:15:43 fetching corpus: 20397, signal 593819/735202 (executing program) 2023/09/14 08:15:43 fetching corpus: 20447, signal 594266/735202 (executing program) 2023/09/14 08:15:44 fetching corpus: 20497, signal 594683/735216 (executing program) 2023/09/14 08:15:44 fetching corpus: 20546, signal 595015/735216 (executing program) 2023/09/14 08:15:44 fetching corpus: 20596, signal 595396/735216 (executing program) 2023/09/14 08:15:44 fetching corpus: 20646, signal 595783/735216 (executing program) 2023/09/14 08:15:44 fetching corpus: 20696, signal 596068/735216 (executing program) 2023/09/14 08:15:44 fetching corpus: 20746, signal 596594/735216 (executing program) 2023/09/14 08:15:45 fetching corpus: 20796, signal 596964/735216 (executing program) 2023/09/14 08:15:45 fetching corpus: 20846, signal 597464/735216 (executing program) 2023/09/14 08:15:45 fetching corpus: 20896, signal 597979/735216 (executing program) 2023/09/14 08:15:45 fetching corpus: 20946, signal 598359/735218 (executing program) 2023/09/14 08:15:45 fetching corpus: 20996, signal 598666/735218 (executing program) 2023/09/14 08:15:46 fetching corpus: 21046, signal 599083/735218 (executing program) 2023/09/14 08:15:46 fetching corpus: 21095, signal 599389/735218 (executing program) 2023/09/14 08:15:46 fetching corpus: 21145, signal 599773/735223 (executing program) 2023/09/14 08:15:46 fetching corpus: 21193, signal 600272/735223 (executing program) [ 133.390331][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.396719][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/14 08:15:46 fetching corpus: 21242, signal 600711/735223 (executing program) 2023/09/14 08:15:46 fetching corpus: 21291, signal 601054/735223 (executing program) 2023/09/14 08:15:47 fetching corpus: 21340, signal 601391/735223 (executing program) 2023/09/14 08:15:47 fetching corpus: 21390, signal 601785/735223 (executing program) 2023/09/14 08:15:47 fetching corpus: 21440, signal 602065/735223 (executing program) 2023/09/14 08:15:47 fetching corpus: 21490, signal 602543/735223 (executing program) 2023/09/14 08:15:47 fetching corpus: 21540, signal 602887/735223 (executing program) 2023/09/14 08:15:47 fetching corpus: 21590, signal 603394/735223 (executing program) 2023/09/14 08:15:47 fetching corpus: 21640, signal 603859/735223 (executing program) 2023/09/14 08:15:48 fetching corpus: 21689, signal 604386/735229 (executing program) 2023/09/14 08:15:48 fetching corpus: 21738, signal 604796/735229 (executing program) 2023/09/14 08:15:48 fetching corpus: 21787, signal 605305/735229 (executing program) 2023/09/14 08:15:48 fetching corpus: 21837, signal 605684/735229 (executing program) 2023/09/14 08:15:48 fetching corpus: 21886, signal 606014/735232 (executing program) 2023/09/14 08:15:48 fetching corpus: 21936, signal 606281/735232 (executing program) 2023/09/14 08:15:49 fetching corpus: 21986, signal 607039/735237 (executing program) 2023/09/14 08:15:49 fetching corpus: 22036, signal 607542/735237 (executing program) 2023/09/14 08:15:49 fetching corpus: 22086, signal 607967/735237 (executing program) 2023/09/14 08:15:49 fetching corpus: 22136, signal 608417/735237 (executing program) 2023/09/14 08:15:49 fetching corpus: 22185, signal 608803/735237 (executing program) 2023/09/14 08:15:49 fetching corpus: 22235, signal 609097/735237 (executing program) 2023/09/14 08:15:50 fetching corpus: 22285, signal 609665/735237 (executing program) 2023/09/14 08:15:50 fetching corpus: 22335, signal 610098/735237 (executing program) 2023/09/14 08:15:50 fetching corpus: 22384, signal 610380/735237 (executing program) 2023/09/14 08:15:50 fetching corpus: 22434, signal 610931/735237 (executing program) 2023/09/14 08:15:50 fetching corpus: 22484, signal 611210/735237 (executing program) 2023/09/14 08:15:50 fetching corpus: 22534, signal 611545/735237 (executing program) 2023/09/14 08:15:50 fetching corpus: 22584, signal 611870/735237 (executing program) 2023/09/14 08:15:51 fetching corpus: 22634, signal 612238/735241 (executing program) 2023/09/14 08:15:51 fetching corpus: 22683, signal 612598/735243 (executing program) 2023/09/14 08:15:51 fetching corpus: 22731, signal 612967/735245 (executing program) 2023/09/14 08:15:51 fetching corpus: 22781, signal 613342/735250 (executing program) 2023/09/14 08:15:51 fetching corpus: 22831, signal 613702/735250 (executing program) 2023/09/14 08:15:52 fetching corpus: 22881, signal 614104/735250 (executing program) 2023/09/14 08:15:52 fetching corpus: 22930, signal 614434/735250 (executing program) 2023/09/14 08:15:52 fetching corpus: 22980, signal 614819/735250 (executing program) 2023/09/14 08:15:52 fetching corpus: 23030, signal 615168/735250 (executing program) 2023/09/14 08:15:52 fetching corpus: 23080, signal 615666/735250 (executing program) 2023/09/14 08:15:52 fetching corpus: 23130, signal 616036/735250 (executing program) 2023/09/14 08:15:52 fetching corpus: 23180, signal 616358/735250 (executing program) 2023/09/14 08:15:53 fetching corpus: 23230, signal 616927/735250 (executing program) 2023/09/14 08:15:53 fetching corpus: 23279, signal 617292/735250 (executing program) 2023/09/14 08:15:53 fetching corpus: 23329, signal 617647/735252 (executing program) 2023/09/14 08:15:53 fetching corpus: 23379, signal 618025/735253 (executing program) 2023/09/14 08:15:53 fetching corpus: 23429, signal 618317/735253 (executing program) 2023/09/14 08:15:53 fetching corpus: 23477, signal 618759/735253 (executing program) 2023/09/14 08:15:54 fetching corpus: 23527, signal 619057/735275 (executing program) 2023/09/14 08:15:54 fetching corpus: 23577, signal 619440/735275 (executing program) 2023/09/14 08:15:54 fetching corpus: 23627, signal 619874/735275 (executing program) 2023/09/14 08:15:54 fetching corpus: 23675, signal 620120/735275 (executing program) 2023/09/14 08:15:54 fetching corpus: 23725, signal 620531/735275 (executing program) 2023/09/14 08:15:54 fetching corpus: 23775, signal 620849/735275 (executing program) 2023/09/14 08:15:55 fetching corpus: 23824, signal 621134/735283 (executing program) 2023/09/14 08:15:55 fetching corpus: 23874, signal 621476/735283 (executing program) 2023/09/14 08:15:55 fetching corpus: 23924, signal 621766/735283 (executing program) 2023/09/14 08:15:55 fetching corpus: 23974, signal 622380/735283 (executing program) 2023/09/14 08:15:55 fetching corpus: 24024, signal 622698/735283 (executing program) 2023/09/14 08:15:55 fetching corpus: 24074, signal 622983/735283 (executing program) 2023/09/14 08:15:55 fetching corpus: 24124, signal 623311/735283 (executing program) 2023/09/14 08:15:56 fetching corpus: 24173, signal 623576/735283 (executing program) 2023/09/14 08:15:56 fetching corpus: 24222, signal 623871/735283 (executing program) 2023/09/14 08:15:56 fetching corpus: 24272, signal 624140/735283 (executing program) 2023/09/14 08:15:56 fetching corpus: 24322, signal 624504/735283 (executing program) 2023/09/14 08:15:56 fetching corpus: 24372, signal 624769/735283 (executing program) 2023/09/14 08:15:57 fetching corpus: 24422, signal 625084/735283 (executing program) 2023/09/14 08:15:57 fetching corpus: 24472, signal 625421/735283 (executing program) 2023/09/14 08:15:57 fetching corpus: 24522, signal 625733/735283 (executing program) 2023/09/14 08:15:57 fetching corpus: 24569, signal 626032/735283 (executing program) 2023/09/14 08:15:57 fetching corpus: 24619, signal 626346/735283 (executing program) 2023/09/14 08:15:57 fetching corpus: 24669, signal 626691/735283 (executing program) 2023/09/14 08:15:58 fetching corpus: 24719, signal 626929/735283 (executing program) 2023/09/14 08:15:58 fetching corpus: 24769, signal 627232/735285 (executing program) 2023/09/14 08:15:58 fetching corpus: 24819, signal 627485/735285 (executing program) 2023/09/14 08:15:58 fetching corpus: 24869, signal 627941/735285 (executing program) 2023/09/14 08:15:58 fetching corpus: 24919, signal 628359/735285 (executing program) 2023/09/14 08:15:58 fetching corpus: 24969, signal 628756/735296 (executing program) 2023/09/14 08:15:58 fetching corpus: 25019, signal 629157/735296 (executing program) 2023/09/14 08:15:59 fetching corpus: 25069, signal 629433/735296 (executing program) 2023/09/14 08:15:59 fetching corpus: 25118, signal 629813/735297 (executing program) 2023/09/14 08:15:59 fetching corpus: 25166, signal 630165/735297 (executing program) 2023/09/14 08:15:59 fetching corpus: 25216, signal 630520/735297 (executing program) 2023/09/14 08:15:59 fetching corpus: 25266, signal 630933/735297 (executing program) 2023/09/14 08:15:59 fetching corpus: 25316, signal 631407/735297 (executing program) 2023/09/14 08:16:00 fetching corpus: 25366, signal 631687/735301 (executing program) 2023/09/14 08:16:00 fetching corpus: 25416, signal 632160/735301 (executing program) 2023/09/14 08:16:00 fetching corpus: 25465, signal 632465/735301 (executing program) 2023/09/14 08:16:00 fetching corpus: 25515, signal 632784/735301 (executing program) 2023/09/14 08:16:00 fetching corpus: 25564, signal 633084/735301 (executing program) 2023/09/14 08:16:00 fetching corpus: 25614, signal 633535/735301 (executing program) 2023/09/14 08:16:01 fetching corpus: 25664, signal 633891/735304 (executing program) 2023/09/14 08:16:01 fetching corpus: 25714, signal 634168/735323 (executing program) 2023/09/14 08:16:01 fetching corpus: 25763, signal 634489/735323 (executing program) 2023/09/14 08:16:01 fetching corpus: 25813, signal 635011/735323 (executing program) 2023/09/14 08:16:01 fetching corpus: 25863, signal 635299/735323 (executing program) 2023/09/14 08:16:01 fetching corpus: 25913, signal 635598/735323 (executing program) 2023/09/14 08:16:02 fetching corpus: 25963, signal 635878/735323 (executing program) 2023/09/14 08:16:02 fetching corpus: 26013, signal 636320/735323 (executing program) 2023/09/14 08:16:02 fetching corpus: 26063, signal 636667/735323 (executing program) 2023/09/14 08:16:02 fetching corpus: 26113, signal 636893/735323 (executing program) 2023/09/14 08:16:02 fetching corpus: 26163, signal 637345/735323 (executing program) 2023/09/14 08:16:02 fetching corpus: 26213, signal 637792/735323 (executing program) 2023/09/14 08:16:02 fetching corpus: 26263, signal 638039/735323 (executing program) 2023/09/14 08:16:03 fetching corpus: 26313, signal 638326/735323 (executing program) 2023/09/14 08:16:03 fetching corpus: 26362, signal 638657/735323 (executing program) 2023/09/14 08:16:03 fetching corpus: 26412, signal 639250/735323 (executing program) 2023/09/14 08:16:03 fetching corpus: 26462, signal 639559/735323 (executing program) 2023/09/14 08:16:03 fetching corpus: 26512, signal 639884/735369 (executing program) 2023/09/14 08:16:04 fetching corpus: 26561, signal 640111/735370 (executing program) 2023/09/14 08:16:04 fetching corpus: 26611, signal 640488/735370 (executing program) 2023/09/14 08:16:04 fetching corpus: 26661, signal 640749/735370 (executing program) 2023/09/14 08:16:04 fetching corpus: 26710, signal 641263/735370 (executing program) 2023/09/14 08:16:04 fetching corpus: 26760, signal 641742/735370 (executing program) 2023/09/14 08:16:04 fetching corpus: 26810, signal 642126/735370 (executing program) 2023/09/14 08:16:04 fetching corpus: 26859, signal 642331/735370 (executing program) 2023/09/14 08:16:05 fetching corpus: 26909, signal 642543/735370 (executing program) 2023/09/14 08:16:05 fetching corpus: 26959, signal 642930/735370 (executing program) 2023/09/14 08:16:05 fetching corpus: 27009, signal 643260/735370 (executing program) 2023/09/14 08:16:05 fetching corpus: 27059, signal 643659/735370 (executing program) 2023/09/14 08:16:05 fetching corpus: 27109, signal 644111/735370 (executing program) 2023/09/14 08:16:05 fetching corpus: 27158, signal 644466/735370 (executing program) 2023/09/14 08:16:05 fetching corpus: 27208, signal 644717/735375 (executing program) 2023/09/14 08:16:06 fetching corpus: 27258, signal 645066/735375 (executing program) 2023/09/14 08:16:06 fetching corpus: 27308, signal 645398/735375 (executing program) 2023/09/14 08:16:06 fetching corpus: 27358, signal 645709/735375 (executing program) 2023/09/14 08:16:06 fetching corpus: 27408, signal 646109/735375 (executing program) 2023/09/14 08:16:06 fetching corpus: 27457, signal 646635/735375 (executing program) 2023/09/14 08:16:07 fetching corpus: 27507, signal 646927/735375 (executing program) 2023/09/14 08:16:07 fetching corpus: 27557, signal 647592/735375 (executing program) 2023/09/14 08:16:07 fetching corpus: 27605, signal 647929/735375 (executing program) 2023/09/14 08:16:07 fetching corpus: 27653, signal 648127/735376 (executing program) 2023/09/14 08:16:07 fetching corpus: 27703, signal 648358/735376 (executing program) 2023/09/14 08:16:07 fetching corpus: 27753, signal 648605/735376 (executing program) 2023/09/14 08:16:07 fetching corpus: 27803, signal 648920/735376 (executing program) 2023/09/14 08:16:08 fetching corpus: 27853, signal 649181/735376 (executing program) 2023/09/14 08:16:08 fetching corpus: 27900, signal 649465/735376 (executing program) 2023/09/14 08:16:08 fetching corpus: 27948, signal 649829/735377 (executing program) 2023/09/14 08:16:08 fetching corpus: 27998, signal 650115/735377 (executing program) 2023/09/14 08:16:08 fetching corpus: 28048, signal 650409/735377 (executing program) 2023/09/14 08:16:08 fetching corpus: 28098, signal 650686/735383 (executing program) 2023/09/14 08:16:09 fetching corpus: 28148, signal 651023/735383 (executing program) 2023/09/14 08:16:09 fetching corpus: 28198, signal 651380/735383 (executing program) 2023/09/14 08:16:09 fetching corpus: 28248, signal 651777/735383 (executing program) 2023/09/14 08:16:09 fetching corpus: 28298, signal 652036/735383 (executing program) 2023/09/14 08:16:09 fetching corpus: 28347, signal 652331/735383 (executing program) 2023/09/14 08:16:10 fetching corpus: 28396, signal 652601/735390 (executing program) 2023/09/14 08:16:10 fetching corpus: 28446, signal 652895/735390 (executing program) 2023/09/14 08:16:10 fetching corpus: 28496, signal 653112/735394 (executing program) 2023/09/14 08:16:10 fetching corpus: 28546, signal 653369/735394 (executing program) 2023/09/14 08:16:10 fetching corpus: 28596, signal 653655/735394 (executing program) 2023/09/14 08:16:10 fetching corpus: 28646, signal 654027/735394 (executing program) 2023/09/14 08:16:10 fetching corpus: 28694, signal 654294/735394 (executing program) 2023/09/14 08:16:11 fetching corpus: 28744, signal 654571/735394 (executing program) 2023/09/14 08:16:11 fetching corpus: 28794, signal 654930/735394 (executing program) 2023/09/14 08:16:11 fetching corpus: 28844, signal 655247/735394 (executing program) 2023/09/14 08:16:11 fetching corpus: 28894, signal 655633/735394 (executing program) 2023/09/14 08:16:11 fetching corpus: 28943, signal 655858/735394 (executing program) 2023/09/14 08:16:11 fetching corpus: 28992, signal 656147/735394 (executing program) 2023/09/14 08:16:11 fetching corpus: 29042, signal 656468/735402 (executing program) 2023/09/14 08:16:12 fetching corpus: 29092, signal 656927/735402 (executing program) 2023/09/14 08:16:12 fetching corpus: 29142, signal 657274/735402 (executing program) 2023/09/14 08:16:12 fetching corpus: 29192, signal 657596/735402 (executing program) 2023/09/14 08:16:12 fetching corpus: 29242, signal 657920/735402 (executing program) 2023/09/14 08:16:12 fetching corpus: 29292, signal 658172/735402 (executing program) 2023/09/14 08:16:13 fetching corpus: 29341, signal 658604/735402 (executing program) 2023/09/14 08:16:13 fetching corpus: 29391, signal 658862/735410 (executing program) 2023/09/14 08:16:13 fetching corpus: 29441, signal 659192/735410 (executing program) 2023/09/14 08:16:13 fetching corpus: 29490, signal 659477/735410 (executing program) 2023/09/14 08:16:13 fetching corpus: 29540, signal 659808/735410 (executing program) 2023/09/14 08:16:13 fetching corpus: 29590, signal 660056/735410 (executing program) 2023/09/14 08:16:13 fetching corpus: 29640, signal 660420/735410 (executing program) 2023/09/14 08:16:14 fetching corpus: 29688, signal 660734/735410 (executing program) 2023/09/14 08:16:14 fetching corpus: 29738, signal 661019/735410 (executing program) 2023/09/14 08:16:14 fetching corpus: 29787, signal 661262/735411 (executing program) 2023/09/14 08:16:14 fetching corpus: 29837, signal 661629/735411 (executing program) 2023/09/14 08:16:14 fetching corpus: 29886, signal 662005/735411 (executing program) 2023/09/14 08:16:14 fetching corpus: 29935, signal 662415/735411 (executing program) 2023/09/14 08:16:14 fetching corpus: 29984, signal 662610/735411 (executing program) 2023/09/14 08:16:15 fetching corpus: 30033, signal 662937/735411 (executing program) 2023/09/14 08:16:15 fetching corpus: 30082, signal 663310/735412 (executing program) 2023/09/14 08:16:15 fetching corpus: 30130, signal 663516/735412 (executing program) 2023/09/14 08:16:15 fetching corpus: 30180, signal 663760/735412 (executing program) 2023/09/14 08:16:15 fetching corpus: 30230, signal 663941/735412 (executing program) 2023/09/14 08:16:15 fetching corpus: 30280, signal 664142/735412 (executing program) 2023/09/14 08:16:15 fetching corpus: 30329, signal 664384/735412 (executing program) 2023/09/14 08:16:16 fetching corpus: 30379, signal 664772/735412 (executing program) 2023/09/14 08:16:16 fetching corpus: 30429, signal 665077/735412 (executing program) 2023/09/14 08:16:16 fetching corpus: 30477, signal 665475/735414 (executing program) 2023/09/14 08:16:16 fetching corpus: 30527, signal 665660/735414 (executing program) 2023/09/14 08:16:16 fetching corpus: 30577, signal 666141/735414 (executing program) 2023/09/14 08:16:17 fetching corpus: 30626, signal 666424/735414 (executing program) 2023/09/14 08:16:17 fetching corpus: 30676, signal 666768/735417 (executing program) 2023/09/14 08:16:17 fetching corpus: 30726, signal 667155/735417 (executing program) 2023/09/14 08:16:17 fetching corpus: 30775, signal 667502/735417 (executing program) 2023/09/14 08:16:17 fetching corpus: 30825, signal 667728/735417 (executing program) 2023/09/14 08:16:18 fetching corpus: 30875, signal 667983/735417 (executing program) 2023/09/14 08:16:18 fetching corpus: 30925, signal 668284/735417 (executing program) 2023/09/14 08:16:18 fetching corpus: 30973, signal 668612/735417 (executing program) 2023/09/14 08:16:18 fetching corpus: 31023, signal 668909/735417 (executing program) 2023/09/14 08:16:18 fetching corpus: 31072, signal 669124/735417 (executing program) 2023/09/14 08:16:18 fetching corpus: 31121, signal 669472/735430 (executing program) 2023/09/14 08:16:19 fetching corpus: 31171, signal 669721/735431 (executing program) 2023/09/14 08:16:19 fetching corpus: 31221, signal 670063/735431 (executing program) 2023/09/14 08:16:19 fetching corpus: 31268, signal 670244/735431 (executing program) 2023/09/14 08:16:19 fetching corpus: 31318, signal 670620/735431 (executing program) 2023/09/14 08:16:19 fetching corpus: 31368, signal 670918/735431 (executing program) 2023/09/14 08:16:19 fetching corpus: 31418, signal 671222/735431 (executing program) 2023/09/14 08:16:19 fetching corpus: 31467, signal 671470/735431 (executing program) 2023/09/14 08:16:20 fetching corpus: 31517, signal 671759/735431 (executing program) 2023/09/14 08:16:20 fetching corpus: 31567, signal 672061/735432 (executing program) 2023/09/14 08:16:20 fetching corpus: 31617, signal 672302/735432 (executing program) 2023/09/14 08:16:20 fetching corpus: 31667, signal 672639/735432 (executing program) 2023/09/14 08:16:20 fetching corpus: 31716, signal 672868/735432 (executing program) 2023/09/14 08:16:20 fetching corpus: 31766, signal 673211/735432 (executing program) 2023/09/14 08:16:21 fetching corpus: 31814, signal 673478/735433 (executing program) 2023/09/14 08:16:21 fetching corpus: 31864, signal 673886/735433 (executing program) 2023/09/14 08:16:21 fetching corpus: 31914, signal 674192/735433 (executing program) 2023/09/14 08:16:21 fetching corpus: 31963, signal 674421/735453 (executing program) 2023/09/14 08:16:21 fetching corpus: 32013, signal 674706/735453 (executing program) 2023/09/14 08:16:21 fetching corpus: 32063, signal 674947/735453 (executing program) 2023/09/14 08:16:21 fetching corpus: 32113, signal 675337/735453 (executing program) 2023/09/14 08:16:22 fetching corpus: 32162, signal 675619/735453 (executing program) 2023/09/14 08:16:22 fetching corpus: 32212, signal 676020/735453 (executing program) 2023/09/14 08:16:22 fetching corpus: 32262, signal 676426/735454 (executing program) 2023/09/14 08:16:22 fetching corpus: 32312, signal 676736/735454 (executing program) 2023/09/14 08:16:22 fetching corpus: 32362, signal 677053/735454 (executing program) 2023/09/14 08:16:23 fetching corpus: 32412, signal 677305/735454 (executing program) 2023/09/14 08:16:23 fetching corpus: 32462, signal 677637/735460 (executing program) 2023/09/14 08:16:23 fetching corpus: 32512, signal 677985/735460 (executing program) 2023/09/14 08:16:23 fetching corpus: 32562, signal 678243/735460 (executing program) 2023/09/14 08:16:23 fetching corpus: 32610, signal 678534/735464 (executing program) 2023/09/14 08:16:23 fetching corpus: 32660, signal 678761/735464 (executing program) 2023/09/14 08:16:24 fetching corpus: 32709, signal 679038/735464 (executing program) 2023/09/14 08:16:24 fetching corpus: 32758, signal 679270/735464 (executing program) 2023/09/14 08:16:24 fetching corpus: 32808, signal 679460/735464 (executing program) 2023/09/14 08:16:24 fetching corpus: 32858, signal 679826/735470 (executing program) 2023/09/14 08:16:25 fetching corpus: 32908, signal 680082/735483 (executing program) 2023/09/14 08:16:25 fetching corpus: 32957, signal 680391/735483 (executing program) 2023/09/14 08:16:25 fetching corpus: 33006, signal 680663/735483 (executing program) 2023/09/14 08:16:25 fetching corpus: 33056, signal 680836/735483 (executing program) 2023/09/14 08:16:25 fetching corpus: 33106, signal 681074/735485 (executing program) 2023/09/14 08:16:25 fetching corpus: 33156, signal 681275/735485 (executing program) 2023/09/14 08:16:25 fetching corpus: 33206, signal 681568/735488 (executing program) 2023/09/14 08:16:26 fetching corpus: 33255, signal 681875/735488 (executing program) 2023/09/14 08:16:26 fetching corpus: 33305, signal 682197/735488 (executing program) 2023/09/14 08:16:26 fetching corpus: 33355, signal 682443/735488 (executing program) 2023/09/14 08:16:26 fetching corpus: 33405, signal 682893/735488 (executing program) 2023/09/14 08:16:26 fetching corpus: 33455, signal 683287/735488 (executing program) 2023/09/14 08:16:27 fetching corpus: 33504, signal 683581/735488 (executing program) 2023/09/14 08:16:27 fetching corpus: 33554, signal 683869/735488 (executing program) 2023/09/14 08:16:27 fetching corpus: 33602, signal 684144/735495 (executing program) 2023/09/14 08:16:27 fetching corpus: 33652, signal 684411/735495 (executing program) 2023/09/14 08:16:27 fetching corpus: 33702, signal 684654/735495 (executing program) 2023/09/14 08:16:27 fetching corpus: 33752, signal 684930/735495 (executing program) 2023/09/14 08:16:28 fetching corpus: 33802, signal 685362/735495 (executing program) 2023/09/14 08:16:28 fetching corpus: 33852, signal 685652/735495 (executing program) 2023/09/14 08:16:28 fetching corpus: 33902, signal 685928/735495 (executing program) 2023/09/14 08:16:28 fetching corpus: 33952, signal 686149/735495 (executing program) 2023/09/14 08:16:29 fetching corpus: 34002, signal 686414/735495 (executing program) 2023/09/14 08:16:29 fetching corpus: 34052, signal 686740/735495 (executing program) 2023/09/14 08:16:29 fetching corpus: 34102, signal 687020/735495 (executing program) 2023/09/14 08:16:29 fetching corpus: 34152, signal 687248/735495 (executing program) 2023/09/14 08:16:29 fetching corpus: 34202, signal 687445/735495 (executing program) 2023/09/14 08:16:29 fetching corpus: 34252, signal 687742/735495 (executing program) 2023/09/14 08:16:29 fetching corpus: 34302, signal 688020/735495 (executing program) 2023/09/14 08:16:30 fetching corpus: 34352, signal 688264/735495 (executing program) 2023/09/14 08:16:30 fetching corpus: 34400, signal 688622/735506 (executing program) 2023/09/14 08:16:30 fetching corpus: 34447, signal 688841/735506 (executing program) 2023/09/14 08:16:30 fetching corpus: 34495, signal 689090/735506 (executing program) 2023/09/14 08:16:30 fetching corpus: 34544, signal 689339/735506 (executing program) 2023/09/14 08:16:30 fetching corpus: 34594, signal 689861/735506 (executing program) 2023/09/14 08:16:31 fetching corpus: 34644, signal 690035/735506 (executing program) 2023/09/14 08:16:31 fetching corpus: 34694, signal 690310/735509 (executing program) 2023/09/14 08:16:31 fetching corpus: 34744, signal 690534/735509 (executing program) 2023/09/14 08:16:31 fetching corpus: 34794, signal 690711/735509 (executing program) 2023/09/14 08:16:31 fetching corpus: 34844, signal 691037/735509 (executing program) 2023/09/14 08:16:31 fetching corpus: 34893, signal 691287/735509 (executing program) 2023/09/14 08:16:32 fetching corpus: 34943, signal 691568/735509 (executing program) 2023/09/14 08:16:32 fetching corpus: 34993, signal 691797/735513 (executing program) 2023/09/14 08:16:32 fetching corpus: 35042, signal 692046/735513 (executing program) 2023/09/14 08:16:32 fetching corpus: 35092, signal 692305/735513 (executing program) 2023/09/14 08:16:32 fetching corpus: 35142, signal 692526/735519 (executing program) 2023/09/14 08:16:33 fetching corpus: 35192, signal 692700/735519 (executing program) 2023/09/14 08:16:33 fetching corpus: 35242, signal 693000/735519 (executing program) 2023/09/14 08:16:33 fetching corpus: 35292, signal 693282/735519 (executing program) 2023/09/14 08:16:33 fetching corpus: 35342, signal 693544/735519 (executing program) 2023/09/14 08:16:33 fetching corpus: 35392, signal 693830/735519 (executing program) 2023/09/14 08:16:33 fetching corpus: 35442, signal 694057/735519 (executing program) 2023/09/14 08:16:34 fetching corpus: 35492, signal 694422/735519 (executing program) 2023/09/14 08:16:34 fetching corpus: 35542, signal 694640/735519 (executing program) 2023/09/14 08:16:34 fetching corpus: 35592, signal 695049/735519 (executing program) 2023/09/14 08:16:34 fetching corpus: 35642, signal 695321/735519 (executing program) 2023/09/14 08:16:34 fetching corpus: 35692, signal 695609/735519 (executing program) 2023/09/14 08:16:34 fetching corpus: 35742, signal 695823/735519 (executing program) 2023/09/14 08:16:34 fetching corpus: 35792, signal 696065/735519 (executing program) 2023/09/14 08:16:35 fetching corpus: 35842, signal 696440/735519 (executing program) 2023/09/14 08:16:35 fetching corpus: 35891, signal 696782/735519 (executing program) 2023/09/14 08:16:35 fetching corpus: 35941, signal 697094/735519 (executing program) 2023/09/14 08:16:35 fetching corpus: 35990, signal 697380/735519 (executing program) 2023/09/14 08:16:35 fetching corpus: 36039, signal 697629/735521 (executing program) 2023/09/14 08:16:35 fetching corpus: 36089, signal 697818/735521 (executing program) 2023/09/14 08:16:35 fetching corpus: 36139, signal 698001/735521 (executing program) 2023/09/14 08:16:36 fetching corpus: 36189, signal 698240/735521 (executing program) 2023/09/14 08:16:36 fetching corpus: 36239, signal 698526/735521 (executing program) 2023/09/14 08:16:36 fetching corpus: 36289, signal 698729/735521 (executing program) 2023/09/14 08:16:36 fetching corpus: 36338, signal 698967/735521 (executing program) 2023/09/14 08:16:36 fetching corpus: 36388, signal 699198/735521 (executing program) 2023/09/14 08:16:37 fetching corpus: 36438, signal 699434/735521 (executing program) 2023/09/14 08:16:37 fetching corpus: 36486, signal 699679/735531 (executing program) 2023/09/14 08:16:37 fetching corpus: 36535, signal 699981/735531 (executing program) 2023/09/14 08:16:37 fetching corpus: 36585, signal 700201/735531 (executing program) 2023/09/14 08:16:37 fetching corpus: 36635, signal 700425/735531 (executing program) 2023/09/14 08:16:37 fetching corpus: 36685, signal 700629/735531 (executing program) 2023/09/14 08:16:37 fetching corpus: 36735, signal 700819/735541 (executing program) 2023/09/14 08:16:38 fetching corpus: 36785, signal 701017/735541 (executing program) 2023/09/14 08:16:38 fetching corpus: 36835, signal 701319/735541 (executing program) 2023/09/14 08:16:38 fetching corpus: 36884, signal 701562/735541 (executing program) 2023/09/14 08:16:38 fetching corpus: 36930, signal 701696/735541 (executing program) 2023/09/14 08:16:38 fetching corpus: 36979, signal 701873/735541 (executing program) 2023/09/14 08:16:38 fetching corpus: 37029, signal 702092/735541 (executing program) 2023/09/14 08:16:38 fetching corpus: 37079, signal 702310/735541 (executing program) 2023/09/14 08:16:38 fetching corpus: 37129, signal 702559/735541 (executing program) 2023/09/14 08:16:39 fetching corpus: 37179, signal 702772/735542 (executing program) 2023/09/14 08:16:39 fetching corpus: 37229, signal 702960/735542 (executing program) 2023/09/14 08:16:39 fetching corpus: 37279, signal 703251/735550 (executing program) 2023/09/14 08:16:39 fetching corpus: 37328, signal 703567/735550 (executing program) 2023/09/14 08:16:39 fetching corpus: 37378, signal 703850/735550 (executing program) 2023/09/14 08:16:39 fetching corpus: 37428, signal 704165/735550 (executing program) 2023/09/14 08:16:40 fetching corpus: 37478, signal 704419/735550 (executing program) 2023/09/14 08:16:40 fetching corpus: 37527, signal 704653/735550 (executing program) 2023/09/14 08:16:40 fetching corpus: 37577, signal 704965/735563 (executing program) 2023/09/14 08:16:40 fetching corpus: 37627, signal 705441/735563 (executing program) 2023/09/14 08:16:40 fetching corpus: 37677, signal 705683/735563 (executing program) 2023/09/14 08:16:40 fetching corpus: 37726, signal 705894/735563 (executing program) 2023/09/14 08:16:41 fetching corpus: 37776, signal 706110/735563 (executing program) 2023/09/14 08:16:41 fetching corpus: 37826, signal 706358/735565 (executing program) 2023/09/14 08:16:41 fetching corpus: 37876, signal 706591/735570 (executing program) 2023/09/14 08:16:41 fetching corpus: 37926, signal 706836/735570 (executing program) 2023/09/14 08:16:41 fetching corpus: 37976, signal 707068/735570 (executing program) 2023/09/14 08:16:42 fetching corpus: 38025, signal 707298/735570 (executing program) 2023/09/14 08:16:42 fetching corpus: 38075, signal 707513/735570 (executing program) 2023/09/14 08:16:42 fetching corpus: 38125, signal 707744/735570 (executing program) 2023/09/14 08:16:42 fetching corpus: 38175, signal 708036/735570 (executing program) 2023/09/14 08:16:42 fetching corpus: 38224, signal 708269/735570 (executing program) 2023/09/14 08:16:42 fetching corpus: 38273, signal 708522/735570 (executing program) 2023/09/14 08:16:42 fetching corpus: 38322, signal 708842/735570 (executing program) 2023/09/14 08:16:43 fetching corpus: 38372, signal 709033/735570 (executing program) 2023/09/14 08:16:43 fetching corpus: 38421, signal 709228/735570 (executing program) 2023/09/14 08:16:43 fetching corpus: 38470, signal 709679/735570 (executing program) 2023/09/14 08:16:43 fetching corpus: 38520, signal 710042/735570 (executing program) 2023/09/14 08:16:44 fetching corpus: 38570, signal 710357/735575 (executing program) 2023/09/14 08:16:44 fetching corpus: 38619, signal 710603/735575 (executing program) 2023/09/14 08:16:44 fetching corpus: 38669, signal 710872/735575 (executing program) 2023/09/14 08:16:44 fetching corpus: 38719, signal 711092/735575 (executing program) 2023/09/14 08:16:44 fetching corpus: 38768, signal 711313/735575 (executing program) 2023/09/14 08:16:44 fetching corpus: 38816, signal 711476/735575 (executing program) 2023/09/14 08:16:44 fetching corpus: 38865, signal 711724/735577 (executing program) 2023/09/14 08:16:45 fetching corpus: 38914, signal 711941/735577 (executing program) 2023/09/14 08:16:45 fetching corpus: 38964, signal 712324/735577 (executing program) 2023/09/14 08:16:45 fetching corpus: 39013, signal 712629/735577 (executing program) 2023/09/14 08:16:45 fetching corpus: 39062, signal 712938/735577 (executing program) 2023/09/14 08:16:45 fetching corpus: 39112, signal 713209/735577 (executing program) 2023/09/14 08:16:46 fetching corpus: 39162, signal 713372/735581 (executing program) 2023/09/14 08:16:46 fetching corpus: 39211, signal 713620/735586 (executing program) 2023/09/14 08:16:46 fetching corpus: 39261, signal 713844/735586 (executing program) 2023/09/14 08:16:46 fetching corpus: 39311, signal 714055/735586 (executing program) 2023/09/14 08:16:46 fetching corpus: 39359, signal 714257/735586 (executing program) 2023/09/14 08:16:46 fetching corpus: 39409, signal 714708/735586 (executing program) 2023/09/14 08:16:47 fetching corpus: 39457, signal 714916/735590 (executing program) 2023/09/14 08:16:47 fetching corpus: 39507, signal 715335/735590 (executing program) 2023/09/14 08:16:47 fetching corpus: 39556, signal 715519/735591 (executing program) 2023/09/14 08:16:47 fetching corpus: 39605, signal 715797/735591 (executing program) 2023/09/14 08:16:47 fetching corpus: 39654, signal 715973/735591 (executing program) 2023/09/14 08:16:47 fetching corpus: 39702, signal 716177/735602 (executing program) [ 194.829875][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.843623][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/14 08:16:48 fetching corpus: 39752, signal 716338/735602 (executing program) 2023/09/14 08:16:48 fetching corpus: 39801, signal 716610/735602 (executing program) 2023/09/14 08:16:48 fetching corpus: 39851, signal 716899/735602 (executing program) 2023/09/14 08:16:48 fetching corpus: 39900, signal 717097/735602 (executing program) 2023/09/14 08:16:48 fetching corpus: 39949, signal 717309/735602 (executing program) 2023/09/14 08:16:48 fetching corpus: 39999, signal 717449/735602 (executing program) 2023/09/14 08:16:48 fetching corpus: 40049, signal 717681/735602 (executing program) 2023/09/14 08:16:49 fetching corpus: 40099, signal 717927/735602 (executing program) 2023/09/14 08:16:49 fetching corpus: 40149, signal 718171/735602 (executing program) 2023/09/14 08:16:49 fetching corpus: 40197, signal 718381/735607 (executing program) 2023/09/14 08:16:49 fetching corpus: 40247, signal 718583/735607 (executing program) 2023/09/14 08:16:50 fetching corpus: 40296, signal 718768/735607 (executing program) 2023/09/14 08:16:50 fetching corpus: 40313, signal 718815/735607 (executing program) 2023/09/14 08:16:50 fetching corpus: 40313, signal 718815/735608 (executing program) 2023/09/14 08:16:50 fetching corpus: 40313, signal 718815/735608 (executing program) 2023/09/14 08:16:52 starting 6 fuzzer processes 08:16:52 executing program 0: syz_open_dev$usbmon(&(0x7f0000000480), 0x401, 0xc400) prctl$PR_SET_TSC(0x1a, 0x0) 08:16:52 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xc}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 08:16:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000640)=0xfff) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) 08:16:52 executing program 2: pipe2$watch_queue(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) io_uring_setup(0x869, &(0x7f0000000000)={0x0, 0x0, 0xd60, 0x0, 0x0, 0x0, r0}) 08:16:52 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\xff\x00l\x1e\xa0,\xc1\x8d\\Rxt\'\xb6\xbf\xc8*\n\xaf\x1b\xec\xfd\xbbY\x99\xb3\x06c\xd6\xf6\xb0\xcd=\xf3\x03`\x93\xff\x05e\xaa$\x00\xeaw\xd9\x10\x0f\x1d\x888\x8cS\x12?R\x99\xda7\xce)\x8f\xcc\x87\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd32J\xd7\x9f\xea:=\xcc\x17(|L\xda\xc3\x1ca\xe8s\xb6\xebw\xc7\xabS\xd7pJ\xd2\xa1\xcf\xae\x1f2\x9f\x98\xa80\r\x85\xb4\x86\xbc\xd0\xea\xbf\xb1Z\xb7e$\xcf<\ra\x9b\xa5\xdc\v\x1e\xfd\xc7\x91\xf22\xcf\x96\x99\xc1\xbb\xa1j\xe5\xa8\x7f\a\xa9\xa7G\xad\xa3\x8b\xf1\xdb\\]R\x8cf\xac1\xd7V\xaf\xb5\x8e\x10\x95\x9f=2\xd0-\xe1K:\xc3b\x89\x15OS\xa5\x98Ky\x12\xe7Qt#\xeb\x99\a\x10\x1c\xb3N\x85\xeb\x80\x05\x82_\x15\xdc\xbc\xf93\xdd\xf5g\x98\xd4\x8az\xe4`\xa5\x00\x00\x00\x00\xcd\x13\xfc+\xac\xe5\x8bI\f\xd6\x89\xc7HY\xcf\x00O\x88\xe6\x8b\x8bF/\x82u\xffCng@y\xa6=4\xb1}\xa8Yr\xad9\xb9b)\xec}\x87=\x91:IV\xab\xdf\xa2\xba+6D\x1fuf\xdeJYw$L\xa1\x83NH\xe3\xf2\x91\x8cW\xb7\b\x04\x12\x8b\x8bV\x19\xf1\r\xcb\x94\xa3\xf4\xe4\x97$\x99c\rG\xd7#\xe2\xfd\x80\xadR\x83\xdc\xb8d\x15|\xac\xb8g$\x0f@\xca3\x9f\xb1\xea\xc6vQ\x1b\xdb#\xa3\"\x9f\x9e\xd8\xba\x13d\x9bx\x9a\xbf\xee\xf2kQ\xe0\xc4/~7\xcd\xd1\x06\xe5\x17\x9b\bW|\xbc\x86D\x05\xaf<\xdfy,I2f\xa7G\xe3Qp<\'6 x\n\x94f\xf8\xa2\xea\xf4\xa5\x9eY\xf80C\x91\x7f\x16u\x8c(Xl\x90\xd2\x9f\xa9\xa4\x84Jy[\x93\xfe{\xe5\x1a\xe9\xb7T\x19;\xb9\t\xe7\x0ei\xfaZ\xfbS:\x9b\xc1r\xcbM.\xf8\xb8wR\xb3p~b\xcb\v1-\a-\x8a#\xaa1\xa9\x9a\x88\a\xc5\xb9*\xd3?\xac\n\x9c\xcd\xe2\xc9\xbd\xeb\xb3\xf65\xbdaP\t\xd6\x06\x1c\xeeNg\x92>\x92>\xaf\b3\x05\xfdM\xd2F\v\xbd\xeb\x83 \x9d\x90S\x11w\xefg\\\xca\xe2\xfc~w\xbe\xefh#\xc1\xeah\xec\xbfr\xc8Bi\x90\"(\xf2\xc6\xcc\xfbX\x14{\x9e5\x87\x91\xe2\x9b\xd4\xc6\xc2whk+\x0f\x82\xca\xc1@\xcb~P\xe4\x18\xf9E\'\xab\xc7z\xd7\x05V{\xa1X\xa3\x10\x13.]tlz\x12\xde\xf2\xa43\xee#\x92J~\xda \x9b\xc4\xc0V\xb3\x9dCO\x1fu\x1c4\x1d\v}\x1b\xe5>w\xfbsm\xa3\fI|\x96-p\x86\xd3O\xfa\x9a\x8f\xb2\x8e\x88qGEG', 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000002, 0x4d091, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/223, 0x200000}, {0x0, 0x2}], 0x2, 0x0, 0x0) 08:16:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x4}}}]}]}], {0x14}}, 0x6c}}, 0x0) [ 200.331044][ T5078] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 200.338226][ T5078] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 200.345431][ T5078] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 200.352890][ T5082] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 200.360813][ T5082] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 200.364902][ T5078] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 200.368221][ T5082] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 200.375185][ T5078] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 200.389063][ T5083] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 200.397197][ T5078] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 200.404883][ T5078] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 200.407781][ T5081] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 200.412513][ T5078] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 200.419511][ T5081] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 200.433607][ T5083] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 200.445205][ T5078] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 200.448271][ T5081] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 200.459484][ T5078] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 200.522862][ T5078] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 200.530586][ T5078] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 200.541203][ T5078] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 200.549300][ T5078] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 200.557518][ T5078] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 200.602799][ T5081] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 200.610228][ T4446] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 200.624812][ T4446] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 200.632621][ T4446] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 200.639828][ T4446] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 200.647069][ T5081] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 200.668907][ T5081] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 200.676637][ T4446] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 200.686057][ T4446] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 200.698641][ T5081] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 200.705875][ T4446] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 200.713925][ T5081] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 201.253810][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 201.314557][ T5075] chnl_net:caif_netlink_parms(): no params data found [ 201.504275][ T5079] chnl_net:caif_netlink_parms(): no params data found [ 201.589811][ T5088] chnl_net:caif_netlink_parms(): no params data found [ 201.603605][ T5086] chnl_net:caif_netlink_parms(): no params data found [ 201.745288][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.752785][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.760338][ T5072] bridge_slave_0: entered allmulticast mode [ 201.767310][ T5072] bridge_slave_0: entered promiscuous mode [ 201.835781][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.842904][ T5075] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.851444][ T5075] bridge_slave_0: entered allmulticast mode [ 201.858493][ T5075] bridge_slave_0: entered promiscuous mode [ 201.867336][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.874480][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.881705][ T5072] bridge_slave_1: entered allmulticast mode [ 201.888737][ T5072] bridge_slave_1: entered promiscuous mode [ 201.914657][ T5079] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.922017][ T5079] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.930996][ T5079] bridge_slave_0: entered allmulticast mode [ 201.937921][ T5079] bridge_slave_0: entered promiscuous mode [ 201.945404][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.952689][ T5075] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.960053][ T5075] bridge_slave_1: entered allmulticast mode [ 201.967671][ T5075] bridge_slave_1: entered promiscuous mode [ 202.016016][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.034234][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.049125][ T5079] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.056736][ T5079] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.063862][ T5079] bridge_slave_1: entered allmulticast mode [ 202.071129][ T5079] bridge_slave_1: entered promiscuous mode [ 202.078357][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 202.104273][ T5075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.117163][ T5075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.277322][ T5079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.290103][ T5079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.312380][ T5075] team0: Port device team_slave_0 added [ 202.318559][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.326428][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.333599][ T5086] bridge_slave_0: entered allmulticast mode [ 202.340692][ T5086] bridge_slave_0: entered promiscuous mode [ 202.350025][ T5072] team0: Port device team_slave_0 added [ 202.358195][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.365345][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.372671][ T5088] bridge_slave_0: entered allmulticast mode [ 202.380837][ T5088] bridge_slave_0: entered promiscuous mode [ 202.431468][ T5075] team0: Port device team_slave_1 added [ 202.452453][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.459606][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.467394][ T5086] bridge_slave_1: entered allmulticast mode [ 202.474218][ T5086] bridge_slave_1: entered promiscuous mode [ 202.492871][ T5072] team0: Port device team_slave_1 added [ 202.505888][ T5077] Bluetooth: hci1: command 0x0409 tx timeout [ 202.505895][ T5078] Bluetooth: hci0: command 0x0409 tx timeout [ 202.520102][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.527538][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.534922][ T5088] bridge_slave_1: entered allmulticast mode [ 202.542206][ T5088] bridge_slave_1: entered promiscuous mode [ 202.577859][ T5079] team0: Port device team_slave_0 added [ 202.585602][ T5077] Bluetooth: hci2: command 0x0409 tx timeout [ 202.625920][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.632910][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.659132][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.669710][ T5077] Bluetooth: hci3: command 0x0409 tx timeout [ 202.686612][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.709733][ T5079] team0: Port device team_slave_1 added [ 202.729518][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.736514][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.762493][ T5077] Bluetooth: hci4: command 0x0409 tx timeout [ 202.762520][ T5077] Bluetooth: hci5: command 0x0409 tx timeout [ 202.774773][ T5075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.789744][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.799636][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.806894][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.833110][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.854006][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.902299][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.909407][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.935780][ T5075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.953056][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.995430][ T5088] team0: Port device team_slave_0 added [ 203.001635][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.008962][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.016473][ T5089] bridge_slave_0: entered allmulticast mode [ 203.023365][ T5089] bridge_slave_0: entered promiscuous mode [ 203.031188][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.038794][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.065151][ T5079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.078891][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.086238][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.112360][ T5079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.151218][ T5088] team0: Port device team_slave_1 added [ 203.157332][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.164426][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.171662][ T5089] bridge_slave_1: entered allmulticast mode [ 203.178675][ T5089] bridge_slave_1: entered promiscuous mode [ 203.212714][ T5086] team0: Port device team_slave_0 added [ 203.221344][ T5086] team0: Port device team_slave_1 added [ 203.242048][ T5072] hsr_slave_0: entered promiscuous mode [ 203.248480][ T5072] hsr_slave_1: entered promiscuous mode [ 203.278408][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.357260][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.378366][ T5075] hsr_slave_0: entered promiscuous mode [ 203.384807][ T5075] hsr_slave_1: entered promiscuous mode [ 203.391052][ T5075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.398944][ T5075] Cannot create hsr debugfs directory [ 203.415091][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.422566][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.448641][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.472889][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.479907][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.506316][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.559294][ T5079] hsr_slave_0: entered promiscuous mode [ 203.566080][ T5079] hsr_slave_1: entered promiscuous mode [ 203.572240][ T5079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.579951][ T5079] Cannot create hsr debugfs directory [ 203.586451][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.593401][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.619552][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.641201][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.648207][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.674126][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.713970][ T5089] team0: Port device team_slave_0 added [ 203.722004][ T5089] team0: Port device team_slave_1 added [ 203.838653][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.845728][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.871801][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.883988][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.891069][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.917044][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.010081][ T5088] hsr_slave_0: entered promiscuous mode [ 204.018695][ T5088] hsr_slave_1: entered promiscuous mode [ 204.026262][ T5088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.035209][ T5088] Cannot create hsr debugfs directory [ 204.052812][ T5086] hsr_slave_0: entered promiscuous mode [ 204.059173][ T5086] hsr_slave_1: entered promiscuous mode [ 204.065233][ T5086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.072994][ T5086] Cannot create hsr debugfs directory [ 204.177854][ T5089] hsr_slave_0: entered promiscuous mode [ 204.184351][ T5089] hsr_slave_1: entered promiscuous mode [ 204.190784][ T5089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.198476][ T5089] Cannot create hsr debugfs directory [ 204.588229][ T5077] Bluetooth: hci1: command 0x041b tx timeout [ 204.594321][ T5078] Bluetooth: hci0: command 0x041b tx timeout [ 204.667041][ T5078] Bluetooth: hci2: command 0x041b tx timeout [ 204.693553][ T5075] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 204.703662][ T5075] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 204.713537][ T5075] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 204.746340][ T5078] Bluetooth: hci3: command 0x041b tx timeout [ 204.757743][ T5075] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 204.825566][ T5078] Bluetooth: hci5: command 0x041b tx timeout [ 204.831609][ T5078] Bluetooth: hci4: command 0x041b tx timeout [ 204.889116][ T5079] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.903565][ T5079] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.925797][ T5079] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.935477][ T5079] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 205.017705][ T5072] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.048363][ T5072] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 205.059034][ T5072] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 205.075449][ T5072] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 205.218895][ T5075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.239836][ T5088] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 205.252757][ T5088] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.272677][ T5088] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 205.283670][ T5088] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.372656][ T5075] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.446960][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.454148][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.477561][ T5086] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.489667][ T5086] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.522703][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.529862][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.548320][ T5079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.563194][ T5086] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 205.584847][ T5086] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 205.763472][ T5079] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.772425][ T5089] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.816932][ T5089] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.827602][ T5089] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.841218][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.848427][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.876625][ T5089] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.907007][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.914109][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.963588][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.046367][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.119398][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.150035][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.157253][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.174090][ T5079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.207326][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.219633][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.226857][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.352002][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.359179][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.371002][ T5136] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.378128][ T5136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.402351][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.482026][ T5075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.542116][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.633220][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.640507][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.666682][ T5078] Bluetooth: hci0: command 0x040f tx timeout [ 206.672774][ T5078] Bluetooth: hci1: command 0x040f tx timeout [ 206.734993][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.746510][ T5078] Bluetooth: hci2: command 0x040f tx timeout [ 206.770569][ T5079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.790962][ T5135] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.798191][ T5135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.836666][ T5078] Bluetooth: hci3: command 0x040f tx timeout [ 206.883984][ T5075] veth0_vlan: entered promiscuous mode [ 206.909211][ T5078] Bluetooth: hci4: command 0x040f tx timeout [ 206.909535][ T5077] Bluetooth: hci5: command 0x040f tx timeout [ 206.962932][ T5075] veth1_vlan: entered promiscuous mode [ 207.002009][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.040412][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.047639][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.089581][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.110633][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.117878][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.219597][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.347900][ T5072] veth0_vlan: entered promiscuous mode [ 207.438723][ T5072] veth1_vlan: entered promiscuous mode [ 207.488771][ T5088] veth0_vlan: entered promiscuous mode [ 207.519656][ T5075] veth0_macvtap: entered promiscuous mode [ 207.564057][ T5075] veth1_macvtap: entered promiscuous mode [ 207.595133][ T5088] veth1_vlan: entered promiscuous mode [ 207.664336][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.711980][ T5072] veth0_macvtap: entered promiscuous mode [ 207.729234][ T5079] veth0_vlan: entered promiscuous mode [ 207.751801][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.764064][ T5072] veth1_macvtap: entered promiscuous mode [ 207.794822][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.853857][ T5075] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.865024][ T5075] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.877075][ T5075] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.886241][ T5075] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.903039][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.926421][ T5088] veth0_macvtap: entered promiscuous mode [ 207.934400][ T5079] veth1_vlan: entered promiscuous mode [ 207.978759][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.992125][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.004401][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.024882][ T5088] veth1_macvtap: entered promiscuous mode [ 208.053925][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.064590][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.077654][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.121820][ T5072] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.131189][ T5072] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.141199][ T5072] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.151064][ T5072] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.220298][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.231920][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.242403][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.253560][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.267407][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.308379][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.316457][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.321618][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.338062][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.348579][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.359876][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.371301][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.385761][ T5089] veth0_vlan: entered promiscuous mode [ 208.412155][ T5088] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.421732][ T5088] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.431841][ T5088] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.440702][ T5088] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.469207][ T5079] veth0_macvtap: entered promiscuous mode [ 208.574471][ T781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.597581][ T781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.616940][ T5079] veth1_macvtap: entered promiscuous mode [ 208.633685][ T5086] veth0_vlan: entered promiscuous mode [ 208.641968][ T5089] veth1_vlan: entered promiscuous mode [ 208.650196][ T5137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.669799][ T5137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.719383][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.733740][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.744153][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.756353][ T5077] Bluetooth: hci1: command 0x0419 tx timeout [ 208.756359][ T5078] Bluetooth: hci0: command 0x0419 tx timeout 08:17:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(r4, &(0x7f00000073c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000008400)={&(0x7f0000007fc0), 0xc, &(0x7f00000083c0)={&(0x7f0000008340)={0x6c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x29}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @local}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4416}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2d}}]}, 0x6c}}, 0x4080000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000008140)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r5, r6, 0x0, 0x1dd00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x275a, 0x0) [ 208.756389][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.797316][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.815544][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.826583][ T5077] Bluetooth: hci2: command 0x0419 tx timeout [ 208.834259][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.869847][ T5180] loop2: detected capacity change from 0 to 128 [ 208.892383][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.895275][ T5086] veth1_vlan: entered promiscuous mode [ 208.901035][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.914082][ T5077] Bluetooth: hci3: command 0x0419 tx timeout [ 208.952316][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.963985][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.981086][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.996257][ T5077] Bluetooth: hci4: command 0x0419 tx timeout [ 209.002332][ T5077] Bluetooth: hci5: command 0x0419 tx timeout [ 209.011847][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.026499][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.040807][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.052946][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.069280][ T5079] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.087585][ T5079] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.097871][ T5079] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.107485][ T5079] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.328674][ T28] audit: type=1804 audit(1694679422.344:2): pid=5182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3788229418/syzkaller.0VbVxQ/1/file0/bus" dev="loop2" ino=1048583 res=1 errno=0 [ 209.556491][ T28] audit: type=1800 audit(1694679422.344:3): pid=5182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048583 res=0 errno=0 [ 209.642731][ T5135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.671167][ T5135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:17:02 executing program 0: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x0, "4b74de109995f8ad0b2dc37aa9866732ccc6fe694f77987e3e7e08e012334554", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) r0 = io_uring_setup(0x224a, &(0x7f0000002540)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/149, 0x95}], 0x1) mbind(&(0x7f000011c000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, 0x2) 08:17:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(r4, &(0x7f00000073c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000008400)={&(0x7f0000007fc0), 0xc, &(0x7f00000083c0)={&(0x7f0000008340)={0x6c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x29}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @local}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4416}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2d}}]}, 0x6c}}, 0x4080000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000008140)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r5, r6, 0x0, 0x1dd00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x275a, 0x0) [ 209.803760][ T5089] veth0_macvtap: entered promiscuous mode [ 209.868636][ T5086] veth0_macvtap: entered promiscuous mode [ 209.879971][ T5089] veth1_macvtap: entered promiscuous mode 08:17:03 executing program 0: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x0, "4b74de109995f8ad0b2dc37aa9866732ccc6fe694f77987e3e7e08e012334554", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) r0 = io_uring_setup(0x224a, &(0x7f0000002540)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/149, 0x95}], 0x1) mbind(&(0x7f000011c000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, 0x2) [ 209.910276][ T5086] veth1_macvtap: entered promiscuous mode [ 209.933458][ T5191] loop2: detected capacity change from 0 to 128 [ 209.943022][ T5137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.977761][ T5137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:17:03 executing program 0: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x0, "4b74de109995f8ad0b2dc37aa9866732ccc6fe694f77987e3e7e08e012334554", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) r0 = io_uring_setup(0x224a, &(0x7f0000002540)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/149, 0x95}], 0x1) mbind(&(0x7f000011c000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, 0x2) [ 210.212331][ T5137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.214512][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.221302][ T5137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.231545][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.475337][ T28] audit: type=1804 audit(1694679423.524:4): pid=5197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3788229418/syzkaller.0VbVxQ/2/file0/bus" dev="loop2" ino=1048588 res=1 errno=0 [ 210.702001][ T28] audit: type=1800 audit(1694679423.524:5): pid=5197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048588 res=0 errno=0 [ 210.753374][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.764048][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.773967][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 08:17:03 executing program 0: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x0, "4b74de109995f8ad0b2dc37aa9866732ccc6fe694f77987e3e7e08e012334554", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) r0 = io_uring_setup(0x224a, &(0x7f0000002540)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/149, 0x95}], 0x1) mbind(&(0x7f000011c000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, 0x2) 08:17:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(r4, &(0x7f00000073c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000008400)={&(0x7f0000007fc0), 0xc, &(0x7f00000083c0)={&(0x7f0000008340)={0x6c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x29}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @local}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4416}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2d}}]}, 0x6c}}, 0x4080000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000008140)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r5, r6, 0x0, 0x1dd00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x275a, 0x0) [ 210.800143][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.830528][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.861355][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.877780][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.926636][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.959829][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.969634][ T5202] loop2: detected capacity change from 0 to 128 [ 210.990776][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.007245][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.017484][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.028245][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.041344][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.052453][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.069911][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.080677][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.098040][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.184641][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.201492][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.211661][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.250619][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.331304][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.456562][ T28] audit: type=1804 audit(1694679424.504:6): pid=5205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3788229418/syzkaller.0VbVxQ/3/file0/bus" dev="loop2" ino=1048593 res=1 errno=0 [ 211.639493][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.650592][ T28] audit: type=1800 audit(1694679424.504:7): pid=5205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048593 res=0 errno=0 [ 211.656335][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.682293][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.694886][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.713221][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.725374][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.735373][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.745995][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.758177][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.768656][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.778486][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.790768][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.800684][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.813136][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.834824][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.856830][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.865376][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.926411][ T5086] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.935160][ T5086] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.949633][ T5086] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.958421][ T5086] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.021042][ T5089] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.034445][ T5089] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.043285][ T5089] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.052683][ T5089] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:17:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(r4, &(0x7f00000073c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000008400)={&(0x7f0000007fc0), 0xc, &(0x7f00000083c0)={&(0x7f0000008340)={0x6c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x29}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @local}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4416}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2d}}]}, 0x6c}}, 0x4080000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000008140)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r5, r6, 0x0, 0x1dd00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x275a, 0x0) [ 212.256099][ T5132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.272354][ T5132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.298133][ T5213] loop5: detected capacity change from 0 to 128 [ 212.334180][ T5186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.352574][ T5186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.447805][ T5186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.462992][ T5186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.499747][ T5137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.511477][ T5137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:17:06 executing program 0: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x0, "4b74de109995f8ad0b2dc37aa9866732ccc6fe694f77987e3e7e08e012334554", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) r0 = io_uring_setup(0x224a, &(0x7f0000002540)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/149, 0x95}], 0x1) mbind(&(0x7f000011c000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, 0x2) 08:17:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000640)=0xfff) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) [ 213.328316][ T5225] ------------[ cut here ]------------ [ 213.333949][ T5225] WARNING: CPU: 0 PID: 5225 at lib/iov_iter.c:463 page_copy_sane+0xc2/0x2c0 [ 213.344448][ T5225] Modules linked in: [ 213.348914][ T5225] CPU: 0 PID: 5225 Comm: syz-executor.3 Not tainted 6.6.0-rc1-next-20230914-syzkaller #0 [ 213.359350][ T5225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 213.369474][ T5225] RIP: 0010:page_copy_sane+0xc2/0x2c0 [ 213.374880][ T5225] Code: e8 73 db 63 fd 66 90 e8 6c db 63 fd e8 67 db 63 fd 4c 89 ee 48 89 ef e8 6c d6 63 fd 49 39 ed 0f 83 eb 00 00 00 e8 4e db 63 fd <0f> 0b 31 db e8 45 db 63 fd 89 d8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 [ 213.394652][ T5225] RSP: 0018:ffffc900051ffa58 EFLAGS: 00010287 [ 213.400782][ T5225] RAX: 0000000000003b7d RBX: 0000000000000000 RCX: ffffc90005dca000 [ 213.408834][ T5225] RDX: 0000000000040000 RSI: ffffffff84241482 RDI: 0000000000000006 [ 213.416890][ T5225] RBP: 0000000000200000 R08: 0000000000000006 R09: 0000000000201000 [ 213.424915][ T5225] R10: 0000000000200000 R11: 0000000000000000 R12: 0000000000000009 [ 213.432936][ T5225] R13: 0000000000201000 R14: 0000000000000001 R15: ffffea0001fd0000 [ 213.442329][ T5225] FS: 00007f4dc78896c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 213.451423][ T5225] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.458147][ T5225] CR2: 00007f944ad79478 CR3: 0000000065bce000 CR4: 00000000003506f0 [ 213.466851][ T5225] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 213.474846][ T5225] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 213.483101][ T5225] Call Trace: [ 213.486436][ T5225] [ 213.489373][ T5225] ? show_regs+0x8f/0xa0 [ 213.493657][ T5225] ? __warn+0xe6/0x380 [ 213.497771][ T5225] ? page_copy_sane+0xc2/0x2c0 [ 213.502555][ T5225] ? report_bug+0x3bc/0x580 [ 213.507098][ T5225] ? handle_bug+0x3c/0x70 [ 213.511451][ T5225] ? exc_invalid_op+0x17/0x40 [ 213.516230][ T5225] ? asm_exc_invalid_op+0x1a/0x20 [ 213.521285][ T5225] ? page_copy_sane+0xc2/0x2c0 [ 213.526128][ T5225] ? page_copy_sane+0xc2/0x2c0 [ 213.530910][ T5225] ? page_copy_sane+0xc2/0x2c0 [ 213.535722][ T5225] copy_page_to_iter+0x35/0x180 [ 213.540588][ T5225] hugetlbfs_read_iter+0x3d7/0xa60 [ 213.547194][ T5225] do_iter_readv_writev+0x2f2/0x3c0 [ 213.552430][ T5225] ? generic_copy_file_range+0x1d0/0x1d0 [ 213.558252][ T5225] ? security_file_permission+0xdc/0x100 [ 213.563914][ T5225] do_iter_read+0x315/0x870 [ 213.568451][ T5225] vfs_readv+0x12d/0x1a0 [ 213.572719][ T5225] ? vfs_iter_read+0xb0/0xb0 [ 213.577357][ T5225] ? rcu_is_watching+0x12/0xb0 [ 213.582144][ T5225] ? lock_release+0x4bf/0x680 [ 213.586885][ T5225] ? __might_fault+0xe6/0x1a0 [ 213.591641][ T5225] __x64_sys_preadv+0x228/0x300 [ 213.596543][ T5225] ? __ia32_sys_writev+0xb0/0xb0 [ 213.601509][ T5225] ? rcu_is_watching+0x12/0xb0 [ 213.607109][ T5225] ? trace_irq_enable.constprop.0+0xd0/0x100 [ 213.613107][ T5225] do_syscall_64+0x38/0xb0 [ 213.617580][ T5225] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 213.623512][ T5225] RIP: 0033:0x7f4dc6a7cae9 [ 213.628301][ T5225] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 213.648970][ T5225] RSP: 002b:00007f4dc78890c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 213.657526][ T5225] RAX: ffffffffffffffda RBX: 00007f4dc6b9bf80 RCX: 00007f4dc6a7cae9 [ 213.665567][ T5225] RDX: 0000000000000002 RSI: 0000000020000180 RDI: 0000000000000003 [ 213.673570][ T5225] RBP: 00007f4dc6ac847a R08: 0000000000000000 R09: 0000000000000000 [ 213.682005][ T5225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 213.690027][ T5225] R13: 000000000000000b R14: 00007f4dc6b9bf80 R15: 00007ffe1a93c148 [ 213.698063][ T5225] [ 213.701092][ T5225] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 213.708372][ T5225] CPU: 0 PID: 5225 Comm: syz-executor.3 Not tainted 6.6.0-rc1-next-20230914-syzkaller #0 [ 213.718867][ T5225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 213.729004][ T5225] Call Trace: [ 213.732451][ T5225] [ 213.735376][ T5225] dump_stack_lvl+0xd9/0x1b0 [ 213.739976][ T5225] panic+0x6dc/0x790 [ 213.743874][ T5225] ? panic_smp_self_stop+0xa0/0xa0 [ 213.748988][ T5225] ? show_trace_log_lvl+0x363/0x4f0 [ 213.754307][ T5225] ? page_copy_sane+0xc2/0x2c0 [ 213.759072][ T5225] check_panic_on_warn+0xab/0xb0 [ 213.764014][ T5225] __warn+0xf2/0x380 [ 213.767909][ T5225] ? page_copy_sane+0xc2/0x2c0 [ 213.772672][ T5225] report_bug+0x3bc/0x580 [ 213.777004][ T5225] handle_bug+0x3c/0x70 [ 213.781164][ T5225] exc_invalid_op+0x17/0x40 [ 213.785673][ T5225] asm_exc_invalid_op+0x1a/0x20 [ 213.790531][ T5225] RIP: 0010:page_copy_sane+0xc2/0x2c0 [ 213.796686][ T5225] Code: e8 73 db 63 fd 66 90 e8 6c db 63 fd e8 67 db 63 fd 4c 89 ee 48 89 ef e8 6c d6 63 fd 49 39 ed 0f 83 eb 00 00 00 e8 4e db 63 fd <0f> 0b 31 db e8 45 db 63 fd 89 d8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 [ 213.816297][ T5225] RSP: 0018:ffffc900051ffa58 EFLAGS: 00010287 [ 213.822359][ T5225] RAX: 0000000000003b7d RBX: 0000000000000000 RCX: ffffc90005dca000 [ 213.830327][ T5225] RDX: 0000000000040000 RSI: ffffffff84241482 RDI: 0000000000000006 [ 213.838293][ T5225] RBP: 0000000000200000 R08: 0000000000000006 R09: 0000000000201000 [ 213.846347][ T5225] R10: 0000000000200000 R11: 0000000000000000 R12: 0000000000000009 [ 213.854310][ T5225] R13: 0000000000201000 R14: 0000000000000001 R15: ffffea0001fd0000 [ 213.862285][ T5225] ? page_copy_sane+0xc2/0x2c0 [ 213.867069][ T5225] ? page_copy_sane+0xc2/0x2c0 [ 213.871837][ T5225] copy_page_to_iter+0x35/0x180 [ 213.876690][ T5225] hugetlbfs_read_iter+0x3d7/0xa60 [ 213.881803][ T5225] do_iter_readv_writev+0x2f2/0x3c0 [ 213.887088][ T5225] ? generic_copy_file_range+0x1d0/0x1d0 [ 213.892732][ T5225] ? security_file_permission+0xdc/0x100 [ 213.898375][ T5225] do_iter_read+0x315/0x870 [ 213.902882][ T5225] vfs_readv+0x12d/0x1a0 [ 213.907328][ T5225] ? vfs_iter_read+0xb0/0xb0 [ 213.911934][ T5225] ? rcu_is_watching+0x12/0xb0 [ 213.916788][ T5225] ? lock_release+0x4bf/0x680 [ 213.921486][ T5225] ? __might_fault+0xe6/0x1a0 [ 213.926184][ T5225] __x64_sys_preadv+0x228/0x300 [ 213.931043][ T5225] ? __ia32_sys_writev+0xb0/0xb0 [ 213.935993][ T5225] ? rcu_is_watching+0x12/0xb0 [ 213.940753][ T5225] ? trace_irq_enable.constprop.0+0xd0/0x100 [ 213.946735][ T5225] do_syscall_64+0x38/0xb0 [ 213.951157][ T5225] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 213.957082][ T5225] RIP: 0033:0x7f4dc6a7cae9 [ 213.961497][ T5225] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 213.981100][ T5225] RSP: 002b:00007f4dc78890c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 213.989522][ T5225] RAX: ffffffffffffffda RBX: 00007f4dc6b9bf80 RCX: 00007f4dc6a7cae9 [ 213.997488][ T5225] RDX: 0000000000000002 RSI: 0000000020000180 RDI: 0000000000000003 [ 214.005453][ T5225] RBP: 00007f4dc6ac847a R08: 0000000000000000 R09: 0000000000000000 [ 214.013416][ T5225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 214.021400][ T5225] R13: 000000000000000b R14: 00007f4dc6b9bf80 R15: 00007ffe1a93c148 [ 214.029377][ T5225] [ 214.032483][ T5225] Kernel Offset: disabled [ 214.036791][ T5225] Rebooting in 86400 seconds..