Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2023/06/20 05:40:27 fuzzer started 2023/06/20 05:40:27 dialing manager at 10.128.0.169:30004 [ 57.010002][ T5023] cgroup: Unknown subsys name 'net' [ 57.118799][ T5023] cgroup: Unknown subsys name 'rlimit' 2023/06/20 05:40:31 syscalls: 3833 2023/06/20 05:40:31 code coverage: enabled 2023/06/20 05:40:31 comparison tracing: enabled 2023/06/20 05:40:31 extra coverage: enabled 2023/06/20 05:40:31 delay kcov mmap: enabled 2023/06/20 05:40:31 setuid sandbox: enabled 2023/06/20 05:40:31 namespace sandbox: enabled 2023/06/20 05:40:31 Android sandbox: /sys/fs/selinux/policy does not exist 2023/06/20 05:40:31 fault injection: enabled 2023/06/20 05:40:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/06/20 05:40:31 net packet injection: enabled 2023/06/20 05:40:31 net device setup: enabled 2023/06/20 05:40:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/06/20 05:40:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/06/20 05:40:31 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/06/20 05:40:31 USB emulation: enabled 2023/06/20 05:40:31 hci packet injection: enabled 2023/06/20 05:40:31 wifi device emulation: enabled 2023/06/20 05:40:31 802.15.4 emulation: enabled 2023/06/20 05:40:31 swap file: enabled 2023/06/20 05:40:31 fetching corpus: 0, signal 0/2000 (executing program) [ 58.465862][ T5023] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/06/20 05:40:31 fetching corpus: 50, signal 57639/61398 (executing program) 2023/06/20 05:40:31 fetching corpus: 100, signal 71862/77387 (executing program) 2023/06/20 05:40:31 fetching corpus: 150, signal 91000/98207 (executing program) 2023/06/20 05:40:31 fetching corpus: 200, signal 106349/115171 (executing program) 2023/06/20 05:40:32 fetching corpus: 250, signal 121515/131951 (executing program) 2023/06/20 05:40:32 fetching corpus: 300, signal 132986/144961 (executing program) 2023/06/20 05:40:32 fetching corpus: 350, signal 141120/154675 (executing program) 2023/06/20 05:40:32 fetching corpus: 400, signal 146877/162027 (executing program) 2023/06/20 05:40:32 fetching corpus: 450, signal 154939/171587 (executing program) 2023/06/20 05:40:32 fetching corpus: 500, signal 161765/179938 (executing program) 2023/06/20 05:40:33 fetching corpus: 550, signal 169295/188927 (executing program) 2023/06/20 05:40:33 fetching corpus: 600, signal 175014/196114 (executing program) 2023/06/20 05:40:33 fetching corpus: 650, signal 178521/201135 (executing program) 2023/06/20 05:40:33 fetching corpus: 700, signal 185851/209816 (executing program) 2023/06/20 05:40:33 fetching corpus: 750, signal 190384/215777 (executing program) 2023/06/20 05:40:34 fetching corpus: 800, signal 197285/224047 (executing program) 2023/06/20 05:40:34 fetching corpus: 850, signal 199775/228005 (executing program) 2023/06/20 05:40:34 fetching corpus: 900, signal 204090/233701 (executing program) 2023/06/20 05:40:34 fetching corpus: 950, signal 208274/239299 (executing program) 2023/06/20 05:40:34 fetching corpus: 1000, signal 213352/245723 (executing program) 2023/06/20 05:40:35 fetching corpus: 1050, signal 217408/251151 (executing program) 2023/06/20 05:40:35 fetching corpus: 1100, signal 222565/257575 (executing program) 2023/06/20 05:40:35 fetching corpus: 1150, signal 226533/262883 (executing program) 2023/06/20 05:40:35 fetching corpus: 1200, signal 231562/269247 (executing program) 2023/06/20 05:40:35 fetching corpus: 1250, signal 235612/274550 (executing program) 2023/06/20 05:40:35 fetching corpus: 1300, signal 238944/279213 (executing program) 2023/06/20 05:40:36 fetching corpus: 1350, signal 242808/284371 (executing program) 2023/06/20 05:40:36 fetching corpus: 1400, signal 246577/289408 (executing program) 2023/06/20 05:40:36 fetching corpus: 1450, signal 250325/294373 (executing program) 2023/06/20 05:40:36 fetching corpus: 1500, signal 253428/298727 (executing program) 2023/06/20 05:40:36 fetching corpus: 1550, signal 258007/304468 (executing program) 2023/06/20 05:40:36 fetching corpus: 1600, signal 260144/307881 (executing program) 2023/06/20 05:40:37 fetching corpus: 1650, signal 264083/312884 (executing program) 2023/06/20 05:40:37 fetching corpus: 1700, signal 268817/318700 (executing program) 2023/06/20 05:40:37 fetching corpus: 1750, signal 270979/322133 (executing program) 2023/06/20 05:40:37 fetching corpus: 1800, signal 274499/326759 (executing program) 2023/06/20 05:40:37 fetching corpus: 1850, signal 278407/331788 (executing program) 2023/06/20 05:40:37 fetching corpus: 1900, signal 282164/336636 (executing program) 2023/06/20 05:40:38 fetching corpus: 1950, signal 285597/341126 (executing program) 2023/06/20 05:40:38 fetching corpus: 2000, signal 288319/344965 (executing program) 2023/06/20 05:40:38 fetching corpus: 2050, signal 290684/348530 (executing program) 2023/06/20 05:40:38 fetching corpus: 2100, signal 292696/351714 (executing program) 2023/06/20 05:40:38 fetching corpus: 2150, signal 294403/354648 (executing program) 2023/06/20 05:40:39 fetching corpus: 2200, signal 296503/357905 (executing program) 2023/06/20 05:40:39 fetching corpus: 2250, signal 299463/361978 (executing program) 2023/06/20 05:40:39 fetching corpus: 2300, signal 302219/365826 (executing program) 2023/06/20 05:40:39 fetching corpus: 2350, signal 304037/368887 (executing program) 2023/06/20 05:40:39 fetching corpus: 2400, signal 306665/372559 (executing program) 2023/06/20 05:40:39 fetching corpus: 2449, signal 309470/376393 (executing program) 2023/06/20 05:40:40 fetching corpus: 2499, signal 311274/379335 (executing program) 2023/06/20 05:40:40 fetching corpus: 2549, signal 314515/383556 (executing program) 2023/06/20 05:40:40 fetching corpus: 2599, signal 316504/386632 (executing program) 2023/06/20 05:40:40 fetching corpus: 2649, signal 318631/389869 (executing program) 2023/06/20 05:40:40 fetching corpus: 2699, signal 321269/393523 (executing program) 2023/06/20 05:40:40 fetching corpus: 2749, signal 323298/396603 (executing program) 2023/06/20 05:40:41 fetching corpus: 2799, signal 324958/399396 (executing program) 2023/06/20 05:40:41 fetching corpus: 2849, signal 326481/402068 (executing program) 2023/06/20 05:40:41 fetching corpus: 2899, signal 327922/404636 (executing program) 2023/06/20 05:40:41 fetching corpus: 2949, signal 329977/407702 (executing program) 2023/06/20 05:40:41 fetching corpus: 2999, signal 331934/410695 (executing program) 2023/06/20 05:40:41 fetching corpus: 3049, signal 334398/414123 (executing program) 2023/06/20 05:40:42 fetching corpus: 3099, signal 336335/417120 (executing program) 2023/06/20 05:40:42 fetching corpus: 3149, signal 338339/420142 (executing program) 2023/06/20 05:40:42 fetching corpus: 3199, signal 340800/423548 (executing program) 2023/06/20 05:40:42 fetching corpus: 3249, signal 342423/426214 (executing program) 2023/06/20 05:40:42 fetching corpus: 3299, signal 344105/428929 (executing program) 2023/06/20 05:40:43 fetching corpus: 3349, signal 346137/431945 (executing program) 2023/06/20 05:40:43 fetching corpus: 3399, signal 348104/434863 (executing program) 2023/06/20 05:40:43 fetching corpus: 3449, signal 350227/437923 (executing program) 2023/06/20 05:40:43 fetching corpus: 3499, signal 352256/440860 (executing program) 2023/06/20 05:40:43 fetching corpus: 3549, signal 354088/443652 (executing program) 2023/06/20 05:40:44 fetching corpus: 3599, signal 355198/445864 (executing program) [ 71.384776][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.391317][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/20 05:40:44 fetching corpus: 3649, signal 356364/448125 (executing program) 2023/06/20 05:40:44 fetching corpus: 3699, signal 358598/451207 (executing program) 2023/06/20 05:40:44 fetching corpus: 3749, signal 360162/453706 (executing program) 2023/06/20 05:40:44 fetching corpus: 3799, signal 361600/456131 (executing program) 2023/06/20 05:40:44 fetching corpus: 3849, signal 363022/458535 (executing program) 2023/06/20 05:40:45 fetching corpus: 3899, signal 364333/460866 (executing program) 2023/06/20 05:40:45 fetching corpus: 3949, signal 365800/463283 (executing program) 2023/06/20 05:40:45 fetching corpus: 3999, signal 367332/465727 (executing program) 2023/06/20 05:40:45 fetching corpus: 4049, signal 369405/468630 (executing program) 2023/06/20 05:40:45 fetching corpus: 4099, signal 371245/471327 (executing program) 2023/06/20 05:40:46 fetching corpus: 4149, signal 372583/473628 (executing program) 2023/06/20 05:40:46 fetching corpus: 4199, signal 374094/476131 (executing program) 2023/06/20 05:40:46 fetching corpus: 4249, signal 376143/479026 (executing program) 2023/06/20 05:40:46 fetching corpus: 4299, signal 378174/481850 (executing program) 2023/06/20 05:40:46 fetching corpus: 4349, signal 378957/483727 (executing program) 2023/06/20 05:40:46 fetching corpus: 4399, signal 380154/485906 (executing program) 2023/06/20 05:40:47 fetching corpus: 4449, signal 381834/488410 (executing program) 2023/06/20 05:40:47 fetching corpus: 4499, signal 383700/491075 (executing program) 2023/06/20 05:40:47 fetching corpus: 4549, signal 385088/493383 (executing program) 2023/06/20 05:40:47 fetching corpus: 4599, signal 386516/495749 (executing program) 2023/06/20 05:40:47 fetching corpus: 4649, signal 388010/498123 (executing program) 2023/06/20 05:40:47 fetching corpus: 4699, signal 389760/500704 (executing program) 2023/06/20 05:40:48 fetching corpus: 4749, signal 390978/502875 (executing program) 2023/06/20 05:40:48 fetching corpus: 4799, signal 392380/505159 (executing program) 2023/06/20 05:40:48 fetching corpus: 4849, signal 393304/507077 (executing program) 2023/06/20 05:40:48 fetching corpus: 4899, signal 394173/508899 (executing program) 2023/06/20 05:40:48 fetching corpus: 4949, signal 395306/510931 (executing program) 2023/06/20 05:40:48 fetching corpus: 4999, signal 396341/512866 (executing program) 2023/06/20 05:40:49 fetching corpus: 5049, signal 397600/514968 (executing program) 2023/06/20 05:40:49 fetching corpus: 5099, signal 399198/517427 (executing program) [ 76.505427][ T7] cfg80211: failed to load regulatory.db 2023/06/20 05:40:49 fetching corpus: 5149, signal 400106/519307 (executing program) 2023/06/20 05:40:49 fetching corpus: 5199, signal 401157/521212 (executing program) 2023/06/20 05:40:49 fetching corpus: 5249, signal 402143/523103 (executing program) 2023/06/20 05:40:49 fetching corpus: 5299, signal 403083/524967 (executing program) 2023/06/20 05:40:50 fetching corpus: 5349, signal 404864/527424 (executing program) 2023/06/20 05:40:50 fetching corpus: 5399, signal 406545/529865 (executing program) 2023/06/20 05:40:50 fetching corpus: 5449, signal 407263/531514 (executing program) 2023/06/20 05:40:50 fetching corpus: 5499, signal 408185/533363 (executing program) 2023/06/20 05:40:50 fetching corpus: 5549, signal 409389/535402 (executing program) 2023/06/20 05:40:51 fetching corpus: 5599, signal 410979/537714 (executing program) 2023/06/20 05:40:51 fetching corpus: 5649, signal 412216/539777 (executing program) 2023/06/20 05:40:51 fetching corpus: 5699, signal 413805/542134 (executing program) 2023/06/20 05:40:51 fetching corpus: 5749, signal 415630/544666 (executing program) 2023/06/20 05:40:51 fetching corpus: 5799, signal 416664/546534 (executing program) 2023/06/20 05:40:51 fetching corpus: 5849, signal 418459/549025 (executing program) 2023/06/20 05:40:52 fetching corpus: 5899, signal 419789/551149 (executing program) 2023/06/20 05:40:52 fetching corpus: 5949, signal 424052/555531 (executing program) 2023/06/20 05:40:52 fetching corpus: 5999, signal 426122/558177 (executing program) 2023/06/20 05:40:52 fetching corpus: 6049, signal 427374/560166 (executing program) 2023/06/20 05:40:52 fetching corpus: 6099, signal 428187/561870 (executing program) 2023/06/20 05:40:53 fetching corpus: 6149, signal 429026/563594 (executing program) 2023/06/20 05:40:53 fetching corpus: 6199, signal 430700/565954 (executing program) 2023/06/20 05:40:53 fetching corpus: 6249, signal 431906/567883 (executing program) 2023/06/20 05:40:53 fetching corpus: 6299, signal 433096/569803 (executing program) 2023/06/20 05:40:53 fetching corpus: 6349, signal 434333/571793 (executing program) 2023/06/20 05:40:53 fetching corpus: 6399, signal 434956/573368 (executing program) 2023/06/20 05:40:54 fetching corpus: 6449, signal 435698/575007 (executing program) 2023/06/20 05:40:54 fetching corpus: 6499, signal 436829/576911 (executing program) 2023/06/20 05:40:54 fetching corpus: 6549, signal 438238/578993 (executing program) 2023/06/20 05:40:54 fetching corpus: 6599, signal 439693/581060 (executing program) 2023/06/20 05:40:54 fetching corpus: 6649, signal 440726/582835 (executing program) 2023/06/20 05:40:55 fetching corpus: 6699, signal 441578/584494 (executing program) 2023/06/20 05:40:55 fetching corpus: 6749, signal 442401/586119 (executing program) 2023/06/20 05:40:55 fetching corpus: 6799, signal 443347/587813 (executing program) 2023/06/20 05:40:55 fetching corpus: 6849, signal 444651/589762 (executing program) 2023/06/20 05:40:55 fetching corpus: 6899, signal 445517/591427 (executing program) 2023/06/20 05:40:55 fetching corpus: 6949, signal 446297/592961 (executing program) 2023/06/20 05:40:56 fetching corpus: 6999, signal 447307/594711 (executing program) 2023/06/20 05:40:56 fetching corpus: 7049, signal 448427/596581 (executing program) 2023/06/20 05:40:56 fetching corpus: 7099, signal 449630/598461 (executing program) 2023/06/20 05:40:56 fetching corpus: 7149, signal 450376/599991 (executing program) 2023/06/20 05:40:56 fetching corpus: 7199, signal 451289/601705 (executing program) 2023/06/20 05:40:56 fetching corpus: 7249, signal 451971/603170 (executing program) 2023/06/20 05:40:57 fetching corpus: 7299, signal 452738/604697 (executing program) 2023/06/20 05:40:57 fetching corpus: 7349, signal 453733/606392 (executing program) 2023/06/20 05:40:57 fetching corpus: 7399, signal 454901/608252 (executing program) 2023/06/20 05:40:57 fetching corpus: 7449, signal 456006/610017 (executing program) 2023/06/20 05:40:57 fetching corpus: 7499, signal 456620/611504 (executing program) 2023/06/20 05:40:58 fetching corpus: 7549, signal 457629/613214 (executing program) 2023/06/20 05:40:58 fetching corpus: 7599, signal 458625/614922 (executing program) 2023/06/20 05:40:58 fetching corpus: 7649, signal 459921/616871 (executing program) 2023/06/20 05:40:58 fetching corpus: 7699, signal 461160/618703 (executing program) 2023/06/20 05:40:58 fetching corpus: 7749, signal 462029/620295 (executing program) 2023/06/20 05:40:59 fetching corpus: 7799, signal 463292/622141 (executing program) 2023/06/20 05:40:59 fetching corpus: 7849, signal 464313/623798 (executing program) 2023/06/20 05:40:59 fetching corpus: 7899, signal 464883/625222 (executing program) 2023/06/20 05:40:59 fetching corpus: 7949, signal 466228/627155 (executing program) 2023/06/20 05:40:59 fetching corpus: 7999, signal 467317/628909 (executing program) 2023/06/20 05:40:59 fetching corpus: 8049, signal 468230/630507 (executing program) 2023/06/20 05:41:00 fetching corpus: 8099, signal 469145/632098 (executing program) 2023/06/20 05:41:00 fetching corpus: 8149, signal 470014/633667 (executing program) 2023/06/20 05:41:00 fetching corpus: 8199, signal 470539/635024 (executing program) 2023/06/20 05:41:00 fetching corpus: 8249, signal 471638/636724 (executing program) 2023/06/20 05:41:00 fetching corpus: 8299, signal 472703/638378 (executing program) 2023/06/20 05:41:00 fetching corpus: 8349, signal 473370/639794 (executing program) 2023/06/20 05:41:00 fetching corpus: 8399, signal 474448/641497 (executing program) 2023/06/20 05:41:01 fetching corpus: 8449, signal 475229/642965 (executing program) 2023/06/20 05:41:01 fetching corpus: 8499, signal 476080/644513 (executing program) 2023/06/20 05:41:01 fetching corpus: 8549, signal 476597/645806 (executing program) 2023/06/20 05:41:01 fetching corpus: 8599, signal 477652/647403 (executing program) 2023/06/20 05:41:01 fetching corpus: 8649, signal 478773/649106 (executing program) 2023/06/20 05:41:01 fetching corpus: 8699, signal 479724/650725 (executing program) 2023/06/20 05:41:02 fetching corpus: 8749, signal 480501/652179 (executing program) 2023/06/20 05:41:02 fetching corpus: 8799, signal 481431/653706 (executing program) 2023/06/20 05:41:02 fetching corpus: 8849, signal 482216/655143 (executing program) 2023/06/20 05:41:02 fetching corpus: 8899, signal 483766/657047 (executing program) 2023/06/20 05:41:02 fetching corpus: 8949, signal 484639/658577 (executing program) 2023/06/20 05:41:02 fetching corpus: 8999, signal 485574/660170 (executing program) 2023/06/20 05:41:03 fetching corpus: 9049, signal 486141/661513 (executing program) 2023/06/20 05:41:03 fetching corpus: 9099, signal 486894/662907 (executing program) 2023/06/20 05:41:03 fetching corpus: 9149, signal 487536/664270 (executing program) 2023/06/20 05:41:03 fetching corpus: 9199, signal 488109/665535 (executing program) 2023/06/20 05:41:03 fetching corpus: 9249, signal 488877/666972 (executing program) 2023/06/20 05:41:03 fetching corpus: 9299, signal 489824/668542 (executing program) 2023/06/20 05:41:04 fetching corpus: 9349, signal 490553/669892 (executing program) 2023/06/20 05:41:04 fetching corpus: 9399, signal 491384/671347 (executing program) 2023/06/20 05:41:04 fetching corpus: 9449, signal 491971/672666 (executing program) 2023/06/20 05:41:04 fetching corpus: 9499, signal 492789/674125 (executing program) 2023/06/20 05:41:04 fetching corpus: 9549, signal 493466/675468 (executing program) 2023/06/20 05:41:04 fetching corpus: 9599, signal 494160/676872 (executing program) 2023/06/20 05:41:05 fetching corpus: 9649, signal 495505/678593 (executing program) 2023/06/20 05:41:05 fetching corpus: 9699, signal 496139/679913 (executing program) 2023/06/20 05:41:05 fetching corpus: 9749, signal 497644/681710 (executing program) 2023/06/20 05:41:05 fetching corpus: 9799, signal 498531/683141 (executing program) 2023/06/20 05:41:06 fetching corpus: 9849, signal 499078/684372 (executing program) 2023/06/20 05:41:06 fetching corpus: 9899, signal 499951/685797 (executing program) 2023/06/20 05:41:06 fetching corpus: 9949, signal 500867/687271 (executing program) 2023/06/20 05:41:06 fetching corpus: 9999, signal 501443/688568 (executing program) 2023/06/20 05:41:07 fetching corpus: 10049, signal 502632/690142 (executing program) 2023/06/20 05:41:07 fetching corpus: 10099, signal 503795/691767 (executing program) 2023/06/20 05:41:07 fetching corpus: 10149, signal 504697/693164 (executing program) 2023/06/20 05:41:08 fetching corpus: 10199, signal 505197/694377 (executing program) 2023/06/20 05:41:08 fetching corpus: 10249, signal 506068/695766 (executing program) 2023/06/20 05:41:08 fetching corpus: 10299, signal 507291/697379 (executing program) 2023/06/20 05:41:09 fetching corpus: 10349, signal 508027/698736 (executing program) 2023/06/20 05:41:09 fetching corpus: 10399, signal 508792/700064 (executing program) 2023/06/20 05:41:09 fetching corpus: 10449, signal 509614/701466 (executing program) 2023/06/20 05:41:09 fetching corpus: 10499, signal 510080/702643 (executing program) 2023/06/20 05:41:10 fetching corpus: 10549, signal 510750/703976 (executing program) 2023/06/20 05:41:10 fetching corpus: 10599, signal 511519/705324 (executing program) 2023/06/20 05:41:10 fetching corpus: 10649, signal 511992/706508 (executing program) 2023/06/20 05:41:11 fetching corpus: 10699, signal 512631/707779 (executing program) 2023/06/20 05:41:11 fetching corpus: 10749, signal 513717/709291 (executing program) 2023/06/20 05:41:11 fetching corpus: 10799, signal 514531/710606 (executing program) 2023/06/20 05:41:11 fetching corpus: 10849, signal 515056/711773 (executing program) 2023/06/20 05:41:12 fetching corpus: 10899, signal 515561/712995 (executing program) 2023/06/20 05:41:12 fetching corpus: 10949, signal 516454/714348 (executing program) 2023/06/20 05:41:12 fetching corpus: 10999, signal 516946/715550 (executing program) 2023/06/20 05:41:13 fetching corpus: 11049, signal 517482/716733 (executing program) 2023/06/20 05:41:13 fetching corpus: 11099, signal 518104/717948 (executing program) 2023/06/20 05:41:13 fetching corpus: 11149, signal 518949/719292 (executing program) 2023/06/20 05:41:13 fetching corpus: 11199, signal 520652/721048 (executing program) 2023/06/20 05:41:14 fetching corpus: 11249, signal 521255/722242 (executing program) 2023/06/20 05:41:14 fetching corpus: 11299, signal 521702/723327 (executing program) 2023/06/20 05:41:14 fetching corpus: 11349, signal 522566/724724 (executing program) 2023/06/20 05:41:15 fetching corpus: 11399, signal 523626/726137 (executing program) 2023/06/20 05:41:15 fetching corpus: 11449, signal 524301/727351 (executing program) 2023/06/20 05:41:15 fetching corpus: 11499, signal 525180/728681 (executing program) 2023/06/20 05:41:15 fetching corpus: 11549, signal 526027/729965 (executing program) 2023/06/20 05:41:16 fetching corpus: 11599, signal 526560/731105 (executing program) 2023/06/20 05:41:16 fetching corpus: 11649, signal 527130/732285 (executing program) 2023/06/20 05:41:16 fetching corpus: 11699, signal 527789/733480 (executing program) 2023/06/20 05:41:16 fetching corpus: 11749, signal 528417/734640 (executing program) 2023/06/20 05:41:17 fetching corpus: 11799, signal 529188/735908 (executing program) 2023/06/20 05:41:17 fetching corpus: 11849, signal 529978/737146 (executing program) 2023/06/20 05:41:17 fetching corpus: 11899, signal 530555/738294 (executing program) 2023/06/20 05:41:18 fetching corpus: 11949, signal 531220/739484 (executing program) 2023/06/20 05:41:18 fetching corpus: 11999, signal 531719/740616 (executing program) 2023/06/20 05:41:18 fetching corpus: 12049, signal 532113/741608 (executing program) 2023/06/20 05:41:18 fetching corpus: 12099, signal 532892/742854 (executing program) 2023/06/20 05:41:19 fetching corpus: 12149, signal 533497/744049 (executing program) 2023/06/20 05:41:19 fetching corpus: 12199, signal 534389/745308 (executing program) 2023/06/20 05:41:19 fetching corpus: 12249, signal 534851/746340 (executing program) 2023/06/20 05:41:20 fetching corpus: 12299, signal 535763/747626 (executing program) 2023/06/20 05:41:20 fetching corpus: 12349, signal 536476/748805 (executing program) 2023/06/20 05:41:20 fetching corpus: 12399, signal 537067/749929 (executing program) 2023/06/20 05:41:21 fetching corpus: 12449, signal 537933/751148 (executing program) 2023/06/20 05:41:21 fetching corpus: 12499, signal 538966/752486 (executing program) 2023/06/20 05:41:21 fetching corpus: 12549, signal 539251/753448 (executing program) 2023/06/20 05:41:21 fetching corpus: 12599, signal 539919/754650 (executing program) 2023/06/20 05:41:22 fetching corpus: 12649, signal 540725/755903 (executing program) 2023/06/20 05:41:22 fetching corpus: 12699, signal 548360/760323 (executing program) 2023/06/20 05:41:22 fetching corpus: 12749, signal 549079/761462 (executing program) 2023/06/20 05:41:22 fetching corpus: 12798, signal 549567/762480 (executing program) 2023/06/20 05:41:23 fetching corpus: 12848, signal 550229/763598 (executing program) 2023/06/20 05:41:23 fetching corpus: 12898, signal 550731/764612 (executing program) 2023/06/20 05:41:23 fetching corpus: 12948, signal 551287/765683 (executing program) 2023/06/20 05:41:23 fetching corpus: 12998, signal 552172/766901 (executing program) 2023/06/20 05:41:24 fetching corpus: 13048, signal 552570/767903 (executing program) 2023/06/20 05:41:24 fetching corpus: 13098, signal 552950/768887 (executing program) 2023/06/20 05:41:24 fetching corpus: 13148, signal 553517/769996 (executing program) 2023/06/20 05:41:24 fetching corpus: 13198, signal 554034/771061 (executing program) 2023/06/20 05:41:25 fetching corpus: 13248, signal 554600/772132 (executing program) 2023/06/20 05:41:25 fetching corpus: 13298, signal 555167/773202 (executing program) 2023/06/20 05:41:25 fetching corpus: 13348, signal 555791/774246 (executing program) 2023/06/20 05:41:26 fetching corpus: 13398, signal 556263/775261 (executing program) 2023/06/20 05:41:26 fetching corpus: 13448, signal 556842/776325 (executing program) 2023/06/20 05:41:26 fetching corpus: 13498, signal 557555/777433 (executing program) 2023/06/20 05:41:26 fetching corpus: 13548, signal 558410/778567 (executing program) 2023/06/20 05:41:27 fetching corpus: 13598, signal 558883/779577 (executing program) 2023/06/20 05:41:27 fetching corpus: 13648, signal 559362/780562 (executing program) 2023/06/20 05:41:27 fetching corpus: 13698, signal 560088/781674 (executing program) 2023/06/20 05:41:27 fetching corpus: 13748, signal 560946/782810 (executing program) 2023/06/20 05:41:28 fetching corpus: 13798, signal 561608/783879 (executing program) 2023/06/20 05:41:28 fetching corpus: 13848, signal 562079/784917 (executing program) 2023/06/20 05:41:28 fetching corpus: 13898, signal 562941/786041 (executing program) 2023/06/20 05:41:29 fetching corpus: 13948, signal 563747/787128 (executing program) 2023/06/20 05:41:29 fetching corpus: 13998, signal 564229/788107 (executing program) 2023/06/20 05:41:29 fetching corpus: 14048, signal 564921/789145 (executing program) 2023/06/20 05:41:29 fetching corpus: 14098, signal 565760/790312 (executing program) 2023/06/20 05:41:30 fetching corpus: 14148, signal 569542/792563 (executing program) 2023/06/20 05:41:30 fetching corpus: 14198, signal 570217/793632 (executing program) 2023/06/20 05:41:30 fetching corpus: 14248, signal 570592/794586 (executing program) 2023/06/20 05:41:31 fetching corpus: 14298, signal 570930/795502 (executing program) 2023/06/20 05:41:31 fetching corpus: 14348, signal 571609/796496 (executing program) 2023/06/20 05:41:31 fetching corpus: 14398, signal 572139/797498 (executing program) 2023/06/20 05:41:31 fetching corpus: 14448, signal 572922/798565 (executing program) 2023/06/20 05:41:32 fetching corpus: 14498, signal 573397/799522 (executing program) 2023/06/20 05:41:32 fetching corpus: 14548, signal 573870/800511 (executing program) 2023/06/20 05:41:32 fetching corpus: 14598, signal 574498/801575 (executing program) 2023/06/20 05:41:33 fetching corpus: 14648, signal 574987/802551 (executing program) 2023/06/20 05:41:33 fetching corpus: 14698, signal 575515/803520 (executing program) 2023/06/20 05:41:33 fetching corpus: 14748, signal 576105/804537 (executing program) 2023/06/20 05:41:34 fetching corpus: 14798, signal 576600/805478 (executing program) 2023/06/20 05:41:34 fetching corpus: 14848, signal 577250/806520 (executing program) 2023/06/20 05:41:35 fetching corpus: 14898, signal 578155/807645 (executing program) 2023/06/20 05:41:35 fetching corpus: 14948, signal 578819/808654 (executing program) 2023/06/20 05:41:35 fetching corpus: 14998, signal 579390/809643 (executing program) 2023/06/20 05:41:35 fetching corpus: 15047, signal 579934/810573 (executing program) 2023/06/20 05:41:36 fetching corpus: 15097, signal 580347/811491 (executing program) 2023/06/20 05:41:36 fetching corpus: 15147, signal 580979/812464 (executing program) 2023/06/20 05:41:36 fetching corpus: 15197, signal 581717/813503 (executing program) 2023/06/20 05:41:37 fetching corpus: 15247, signal 582708/814572 (executing program) 2023/06/20 05:41:37 fetching corpus: 15297, signal 583300/815531 (executing program) 2023/06/20 05:41:37 fetching corpus: 15347, signal 583548/816389 (executing program) 2023/06/20 05:41:37 fetching corpus: 15397, signal 583977/817299 (executing program) 2023/06/20 05:41:38 fetching corpus: 15447, signal 585030/818416 (executing program) 2023/06/20 05:41:38 fetching corpus: 15497, signal 585797/819453 (executing program) 2023/06/20 05:41:38 fetching corpus: 15547, signal 586375/820401 (executing program) 2023/06/20 05:41:39 fetching corpus: 15597, signal 587314/821493 (executing program) 2023/06/20 05:41:39 fetching corpus: 15647, signal 587913/822458 (executing program) 2023/06/20 05:41:39 fetching corpus: 15697, signal 588378/823370 (executing program) 2023/06/20 05:41:40 fetching corpus: 15746, signal 588932/824271 (executing program) 2023/06/20 05:41:40 fetching corpus: 15796, signal 590008/825321 (executing program) 2023/06/20 05:41:40 fetching corpus: 15846, signal 590457/826225 (executing program) 2023/06/20 05:41:40 fetching corpus: 15896, signal 590998/827164 (executing program) 2023/06/20 05:41:41 fetching corpus: 15946, signal 591490/828017 (executing program) 2023/06/20 05:41:41 fetching corpus: 15996, signal 592114/828956 (executing program) 2023/06/20 05:41:41 fetching corpus: 16046, signal 592548/829828 (executing program) 2023/06/20 05:41:42 fetching corpus: 16096, signal 593140/830711 (executing program) 2023/06/20 05:41:42 fetching corpus: 16146, signal 593548/831585 (executing program) 2023/06/20 05:41:42 fetching corpus: 16196, signal 594633/832697 (executing program) 2023/06/20 05:41:42 fetching corpus: 16246, signal 595281/833585 (executing program) 2023/06/20 05:41:42 fetching corpus: 16296, signal 595637/834413 (executing program) 2023/06/20 05:41:43 fetching corpus: 16346, signal 596031/835284 (executing program) 2023/06/20 05:41:43 fetching corpus: 16396, signal 596626/836186 (executing program) 2023/06/20 05:41:43 fetching corpus: 16446, signal 597127/837061 (executing program) 2023/06/20 05:41:44 fetching corpus: 16496, signal 597572/837976 (executing program) 2023/06/20 05:41:44 fetching corpus: 16546, signal 597919/838762 (executing program) 2023/06/20 05:41:44 fetching corpus: 16596, signal 598392/839622 (executing program) 2023/06/20 05:41:45 fetching corpus: 16646, signal 598784/840465 (executing program) 2023/06/20 05:41:45 fetching corpus: 16696, signal 599168/841303 (executing program) [ 132.824412][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.831440][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/20 05:41:45 fetching corpus: 16746, signal 600521/842418 (executing program) 2023/06/20 05:41:46 fetching corpus: 16796, signal 601294/843356 (executing program) 2023/06/20 05:41:46 fetching corpus: 16846, signal 601672/844227 (executing program) 2023/06/20 05:41:46 fetching corpus: 16896, signal 602301/845130 (executing program) 2023/06/20 05:41:47 fetching corpus: 16946, signal 602715/845955 (executing program) 2023/06/20 05:41:47 fetching corpus: 16995, signal 603164/846741 (executing program) 2023/06/20 05:41:47 fetching corpus: 17045, signal 603946/847675 (executing program) 2023/06/20 05:41:48 fetching corpus: 17095, signal 604500/848535 (executing program) 2023/06/20 05:41:48 fetching corpus: 17145, signal 604950/849370 (executing program) 2023/06/20 05:41:48 fetching corpus: 17195, signal 605409/850241 (executing program) 2023/06/20 05:41:48 fetching corpus: 17245, signal 605984/851080 (executing program) 2023/06/20 05:41:49 fetching corpus: 17295, signal 606510/851965 (executing program) 2023/06/20 05:41:49 fetching corpus: 17344, signal 606919/852777 (executing program) 2023/06/20 05:41:49 fetching corpus: 17394, signal 607459/853625 (executing program) 2023/06/20 05:41:50 fetching corpus: 17444, signal 608000/854477 (executing program) 2023/06/20 05:41:50 fetching corpus: 17494, signal 608448/855283 (executing program) 2023/06/20 05:41:50 fetching corpus: 17544, signal 608906/856084 (executing program) 2023/06/20 05:41:50 fetching corpus: 17594, signal 609285/856837 (executing program) 2023/06/20 05:41:51 fetching corpus: 17644, signal 609670/857603 (executing program) 2023/06/20 05:41:51 fetching corpus: 17694, signal 610216/858440 (executing program) 2023/06/20 05:41:51 fetching corpus: 17744, signal 610814/859304 (executing program) 2023/06/20 05:41:52 fetching corpus: 17794, signal 611433/860137 (executing program) 2023/06/20 05:41:52 fetching corpus: 17844, signal 611811/860941 (executing program) 2023/06/20 05:41:52 fetching corpus: 17894, signal 612330/861769 (executing program) 2023/06/20 05:41:52 fetching corpus: 17944, signal 612791/862586 (executing program) 2023/06/20 05:41:53 fetching corpus: 17994, signal 613247/863370 (executing program) 2023/06/20 05:41:53 fetching corpus: 18044, signal 614104/864217 (executing program) 2023/06/20 05:41:53 fetching corpus: 18093, signal 614474/864970 (executing program) 2023/06/20 05:41:54 fetching corpus: 18143, signal 614852/865731 (executing program) 2023/06/20 05:41:54 fetching corpus: 18193, signal 615230/866542 (executing program) 2023/06/20 05:41:54 fetching corpus: 18243, signal 615773/867319 (executing program) 2023/06/20 05:41:55 fetching corpus: 18293, signal 616056/868092 (executing program) 2023/06/20 05:41:55 fetching corpus: 18343, signal 616634/868899 (executing program) 2023/06/20 05:41:55 fetching corpus: 18393, signal 617021/869698 (executing program) 2023/06/20 05:41:55 fetching corpus: 18443, signal 617391/870463 (executing program) 2023/06/20 05:41:56 fetching corpus: 18493, signal 618017/871294 (executing program) 2023/06/20 05:41:56 fetching corpus: 18543, signal 618429/872058 (executing program) 2023/06/20 05:41:56 fetching corpus: 18593, signal 619355/872939 (executing program) 2023/06/20 05:41:57 fetching corpus: 18643, signal 619911/873751 (executing program) 2023/06/20 05:41:57 fetching corpus: 18693, signal 620290/874474 (executing program) 2023/06/20 05:41:57 fetching corpus: 18743, signal 620831/875285 (executing program) 2023/06/20 05:41:57 fetching corpus: 18793, signal 621167/876053 (executing program) 2023/06/20 05:41:58 fetching corpus: 18843, signal 621522/876786 (executing program) 2023/06/20 05:41:58 fetching corpus: 18893, signal 621877/877501 (executing program) 2023/06/20 05:41:58 fetching corpus: 18943, signal 624052/878583 (executing program) 2023/06/20 05:41:59 fetching corpus: 18993, signal 624617/879369 (executing program) 2023/06/20 05:41:59 fetching corpus: 19043, signal 625219/880154 (executing program) 2023/06/20 05:41:59 fetching corpus: 19093, signal 625630/880877 (executing program) 2023/06/20 05:42:00 fetching corpus: 19143, signal 626107/881661 (executing program) 2023/06/20 05:42:00 fetching corpus: 19193, signal 626496/882390 (executing program) 2023/06/20 05:42:01 fetching corpus: 19243, signal 626971/883154 (executing program) 2023/06/20 05:42:01 fetching corpus: 19293, signal 627284/883831 (executing program) 2023/06/20 05:42:01 fetching corpus: 19343, signal 627599/884529 (executing program) 2023/06/20 05:42:01 fetching corpus: 19393, signal 627909/885255 (executing program) 2023/06/20 05:42:02 fetching corpus: 19443, signal 628339/886002 (executing program) 2023/06/20 05:42:02 fetching corpus: 19493, signal 628885/886778 (executing program) 2023/06/20 05:42:02 fetching corpus: 19543, signal 629282/887521 (executing program) 2023/06/20 05:42:02 fetching corpus: 19593, signal 629755/888252 (executing program) 2023/06/20 05:42:03 fetching corpus: 19643, signal 630104/888966 (executing program) 2023/06/20 05:42:03 fetching corpus: 19693, signal 630501/889675 (executing program) 2023/06/20 05:42:03 fetching corpus: 19743, signal 630719/890381 (executing program) 2023/06/20 05:42:03 fetching corpus: 19793, signal 631212/891136 (executing program) 2023/06/20 05:42:04 fetching corpus: 19843, signal 631575/891876 (executing program) 2023/06/20 05:42:04 fetching corpus: 19893, signal 631954/892612 (executing program) 2023/06/20 05:42:04 fetching corpus: 19943, signal 632299/893307 (executing program) 2023/06/20 05:42:04 fetching corpus: 19993, signal 632652/893994 (executing program) 2023/06/20 05:42:05 fetching corpus: 20043, signal 633320/894741 (executing program) 2023/06/20 05:42:05 fetching corpus: 20093, signal 633704/895450 (executing program) 2023/06/20 05:42:05 fetching corpus: 20143, signal 634389/896200 (executing program) 2023/06/20 05:42:06 fetching corpus: 20193, signal 634822/896866 (executing program) 2023/06/20 05:42:06 fetching corpus: 20243, signal 635209/897535 (executing program) 2023/06/20 05:42:06 fetching corpus: 20293, signal 635709/898262 (executing program) 2023/06/20 05:42:07 fetching corpus: 20343, signal 636146/898994 (executing program) 2023/06/20 05:42:07 fetching corpus: 20393, signal 636514/899652 (executing program) 2023/06/20 05:42:07 fetching corpus: 20443, signal 636888/900346 (executing program) 2023/06/20 05:42:08 fetching corpus: 20493, signal 637382/901037 (executing program) 2023/06/20 05:42:08 fetching corpus: 20543, signal 637737/901728 (executing program) 2023/06/20 05:42:08 fetching corpus: 20593, signal 638503/902461 (executing program) 2023/06/20 05:42:09 fetching corpus: 20643, signal 639139/903161 (executing program) 2023/06/20 05:42:09 fetching corpus: 20693, signal 639493/903849 (executing program) 2023/06/20 05:42:09 fetching corpus: 20743, signal 639853/904523 (executing program) 2023/06/20 05:42:09 fetching corpus: 20793, signal 640197/905228 (executing program) 2023/06/20 05:42:10 fetching corpus: 20843, signal 640523/905895 (executing program) 2023/06/20 05:42:10 fetching corpus: 20893, signal 640913/906588 (executing program) 2023/06/20 05:42:10 fetching corpus: 20943, signal 641216/907246 (executing program) 2023/06/20 05:42:10 fetching corpus: 20993, signal 641549/907916 (executing program) 2023/06/20 05:42:11 fetching corpus: 21043, signal 641852/908597 (executing program) 2023/06/20 05:42:11 fetching corpus: 21093, signal 642395/909245 (executing program) 2023/06/20 05:42:11 fetching corpus: 21143, signal 642696/909872 (executing program) 2023/06/20 05:42:11 fetching corpus: 21193, signal 643092/910504 (executing program) 2023/06/20 05:42:12 fetching corpus: 21243, signal 643673/911198 (executing program) 2023/06/20 05:42:12 fetching corpus: 21293, signal 644202/911847 (executing program) 2023/06/20 05:42:12 fetching corpus: 21343, signal 644564/912515 (executing program) 2023/06/20 05:42:12 fetching corpus: 21393, signal 645037/913187 (executing program) 2023/06/20 05:42:13 fetching corpus: 21443, signal 645450/913879 (executing program) 2023/06/20 05:42:13 fetching corpus: 21493, signal 645867/914534 (executing program) 2023/06/20 05:42:13 fetching corpus: 21543, signal 646205/915207 (executing program) 2023/06/20 05:42:13 fetching corpus: 21593, signal 646599/915854 (executing program) 2023/06/20 05:42:14 fetching corpus: 21643, signal 646987/916502 (executing program) 2023/06/20 05:42:14 fetching corpus: 21693, signal 647360/917154 (executing program) 2023/06/20 05:42:14 fetching corpus: 21743, signal 647716/917813 (executing program) 2023/06/20 05:42:14 fetching corpus: 21793, signal 648247/918479 (executing program) 2023/06/20 05:42:15 fetching corpus: 21842, signal 648501/919133 (executing program) 2023/06/20 05:42:15 fetching corpus: 21892, signal 648794/919753 (executing program) 2023/06/20 05:42:15 fetching corpus: 21942, signal 649088/920379 (executing program) 2023/06/20 05:42:15 fetching corpus: 21992, signal 649456/921049 (executing program) 2023/06/20 05:42:16 fetching corpus: 22042, signal 649924/921731 (executing program) 2023/06/20 05:42:16 fetching corpus: 22092, signal 650467/922397 (executing program) 2023/06/20 05:42:16 fetching corpus: 22142, signal 650878/923015 (executing program) 2023/06/20 05:42:16 fetching corpus: 22192, signal 651360/923637 (executing program) 2023/06/20 05:42:16 fetching corpus: 22242, signal 651685/924226 (executing program) 2023/06/20 05:42:17 fetching corpus: 22292, signal 651952/924824 (executing program) 2023/06/20 05:42:17 fetching corpus: 22342, signal 652354/925432 (executing program) 2023/06/20 05:42:17 fetching corpus: 22392, signal 652849/926032 (executing program) 2023/06/20 05:42:17 fetching corpus: 22442, signal 653376/926704 (executing program) 2023/06/20 05:42:17 fetching corpus: 22492, signal 654153/927343 (executing program) 2023/06/20 05:42:17 fetching corpus: 22542, signal 655018/928014 (executing program) 2023/06/20 05:42:18 fetching corpus: 22592, signal 655435/928632 (executing program) 2023/06/20 05:42:18 fetching corpus: 22642, signal 655932/929250 (executing program) 2023/06/20 05:42:18 fetching corpus: 22692, signal 656547/929841 (executing program) 2023/06/20 05:42:18 fetching corpus: 22742, signal 656998/930452 (executing program) 2023/06/20 05:42:18 fetching corpus: 22792, signal 657354/931082 (executing program) 2023/06/20 05:42:18 fetching corpus: 22842, signal 657697/931734 (executing program) 2023/06/20 05:42:18 fetching corpus: 22892, signal 657968/932338 (executing program) 2023/06/20 05:42:19 fetching corpus: 22942, signal 658357/932958 (executing program) 2023/06/20 05:42:19 fetching corpus: 22992, signal 659730/933573 (executing program) 2023/06/20 05:42:19 fetching corpus: 23042, signal 660061/934147 (executing program) 2023/06/20 05:42:19 fetching corpus: 23092, signal 660338/934792 (executing program) 2023/06/20 05:42:19 fetching corpus: 23142, signal 660619/935418 (executing program) 2023/06/20 05:42:20 fetching corpus: 23192, signal 660982/935989 (executing program) 2023/06/20 05:42:20 fetching corpus: 23242, signal 661456/936610 (executing program) 2023/06/20 05:42:20 fetching corpus: 23292, signal 661709/937162 (executing program) 2023/06/20 05:42:20 fetching corpus: 23342, signal 662223/937743 (executing program) 2023/06/20 05:42:20 fetching corpus: 23392, signal 662501/938362 (executing program) 2023/06/20 05:42:20 fetching corpus: 23442, signal 662905/938483 (executing program) 2023/06/20 05:42:20 fetching corpus: 23492, signal 663289/938483 (executing program) 2023/06/20 05:42:21 fetching corpus: 23542, signal 663606/938483 (executing program) 2023/06/20 05:42:21 fetching corpus: 23592, signal 663972/938483 (executing program) 2023/06/20 05:42:21 fetching corpus: 23642, signal 664385/938483 (executing program) 2023/06/20 05:42:21 fetching corpus: 23692, signal 664908/938483 (executing program) 2023/06/20 05:42:21 fetching corpus: 23742, signal 665336/938483 (executing program) 2023/06/20 05:42:21 fetching corpus: 23792, signal 665657/938483 (executing program) 2023/06/20 05:42:22 fetching corpus: 23842, signal 666067/938483 (executing program) 2023/06/20 05:42:22 fetching corpus: 23892, signal 666687/938483 (executing program) 2023/06/20 05:42:22 fetching corpus: 23942, signal 667038/938483 (executing program) 2023/06/20 05:42:22 fetching corpus: 23992, signal 667379/938483 (executing program) 2023/06/20 05:42:22 fetching corpus: 24042, signal 667778/938483 (executing program) 2023/06/20 05:42:23 fetching corpus: 24092, signal 669756/938483 (executing program) 2023/06/20 05:42:23 fetching corpus: 24142, signal 670186/938483 (executing program) 2023/06/20 05:42:23 fetching corpus: 24192, signal 670522/938484 (executing program) 2023/06/20 05:42:23 fetching corpus: 24242, signal 670899/938484 (executing program) 2023/06/20 05:42:23 fetching corpus: 24292, signal 671142/938484 (executing program) 2023/06/20 05:42:24 fetching corpus: 24342, signal 671469/938484 (executing program) 2023/06/20 05:42:24 fetching corpus: 24392, signal 671892/938484 (executing program) 2023/06/20 05:42:24 fetching corpus: 24442, signal 672188/938484 (executing program) 2023/06/20 05:42:24 fetching corpus: 24492, signal 672660/938484 (executing program) 2023/06/20 05:42:24 fetching corpus: 24542, signal 672992/938484 (executing program) 2023/06/20 05:42:24 fetching corpus: 24592, signal 673211/938484 (executing program) 2023/06/20 05:42:25 fetching corpus: 24642, signal 673692/938485 (executing program) 2023/06/20 05:42:25 fetching corpus: 24692, signal 673974/938485 (executing program) 2023/06/20 05:42:25 fetching corpus: 24742, signal 674356/938485 (executing program) 2023/06/20 05:42:25 fetching corpus: 24792, signal 674737/938485 (executing program) 2023/06/20 05:42:25 fetching corpus: 24842, signal 674996/938485 (executing program) 2023/06/20 05:42:26 fetching corpus: 24892, signal 675329/938485 (executing program) 2023/06/20 05:42:26 fetching corpus: 24942, signal 675667/938485 (executing program) 2023/06/20 05:42:26 fetching corpus: 24992, signal 676084/938485 (executing program) 2023/06/20 05:42:26 fetching corpus: 25042, signal 676410/938485 (executing program) 2023/06/20 05:42:26 fetching corpus: 25092, signal 676683/938485 (executing program) 2023/06/20 05:42:26 fetching corpus: 25142, signal 677100/938485 (executing program) 2023/06/20 05:42:27 fetching corpus: 25192, signal 677599/938485 (executing program) 2023/06/20 05:42:27 fetching corpus: 25242, signal 677975/938485 (executing program) 2023/06/20 05:42:27 fetching corpus: 25292, signal 678392/938485 (executing program) 2023/06/20 05:42:27 fetching corpus: 25342, signal 678698/938485 (executing program) 2023/06/20 05:42:27 fetching corpus: 25392, signal 679125/938485 (executing program) 2023/06/20 05:42:27 fetching corpus: 25442, signal 679461/938485 (executing program) 2023/06/20 05:42:27 fetching corpus: 25492, signal 679760/938492 (executing program) 2023/06/20 05:42:28 fetching corpus: 25542, signal 679996/938492 (executing program) 2023/06/20 05:42:28 fetching corpus: 25592, signal 680246/938492 (executing program) 2023/06/20 05:42:28 fetching corpus: 25642, signal 680526/938493 (executing program) 2023/06/20 05:42:28 fetching corpus: 25692, signal 680845/938495 (executing program) 2023/06/20 05:42:28 fetching corpus: 25742, signal 681118/938495 (executing program) 2023/06/20 05:42:28 fetching corpus: 25792, signal 681617/938495 (executing program) 2023/06/20 05:42:29 fetching corpus: 25842, signal 682156/938495 (executing program) 2023/06/20 05:42:29 fetching corpus: 25892, signal 682459/938495 (executing program) 2023/06/20 05:42:29 fetching corpus: 25942, signal 682800/938495 (executing program) 2023/06/20 05:42:29 fetching corpus: 25992, signal 683141/938495 (executing program) 2023/06/20 05:42:29 fetching corpus: 26042, signal 683494/938495 (executing program) 2023/06/20 05:42:29 fetching corpus: 26092, signal 683932/938498 (executing program) 2023/06/20 05:42:30 fetching corpus: 26142, signal 684182/938498 (executing program) 2023/06/20 05:42:30 fetching corpus: 26192, signal 684503/938498 (executing program) 2023/06/20 05:42:30 fetching corpus: 26242, signal 684926/938498 (executing program) 2023/06/20 05:42:30 fetching corpus: 26292, signal 685306/938502 (executing program) 2023/06/20 05:42:30 fetching corpus: 26342, signal 685709/938502 (executing program) 2023/06/20 05:42:30 fetching corpus: 26392, signal 686029/938504 (executing program) 2023/06/20 05:42:31 fetching corpus: 26442, signal 686385/938504 (executing program) 2023/06/20 05:42:31 fetching corpus: 26492, signal 686866/938504 (executing program) 2023/06/20 05:42:31 fetching corpus: 26542, signal 687614/938504 (executing program) 2023/06/20 05:42:31 fetching corpus: 26592, signal 688008/938504 (executing program) 2023/06/20 05:42:31 fetching corpus: 26642, signal 688350/938504 (executing program) 2023/06/20 05:42:32 fetching corpus: 26692, signal 688821/938504 (executing program) 2023/06/20 05:42:32 fetching corpus: 26742, signal 689123/938504 (executing program) 2023/06/20 05:42:32 fetching corpus: 26792, signal 690589/938504 (executing program) 2023/06/20 05:42:32 fetching corpus: 26842, signal 691039/938504 (executing program) 2023/06/20 05:42:32 fetching corpus: 26892, signal 691514/938504 (executing program) 2023/06/20 05:42:33 fetching corpus: 26942, signal 691922/938504 (executing program) 2023/06/20 05:42:33 fetching corpus: 26992, signal 692206/938504 (executing program) 2023/06/20 05:42:33 fetching corpus: 27042, signal 692643/938504 (executing program) 2023/06/20 05:42:33 fetching corpus: 27092, signal 692937/938504 (executing program) 2023/06/20 05:42:33 fetching corpus: 27142, signal 693291/938507 (executing program) 2023/06/20 05:42:34 fetching corpus: 27192, signal 693602/938507 (executing program) 2023/06/20 05:42:34 fetching corpus: 27242, signal 694031/938507 (executing program) 2023/06/20 05:42:34 fetching corpus: 27292, signal 694316/938507 (executing program) 2023/06/20 05:42:34 fetching corpus: 27342, signal 694608/938508 (executing program) 2023/06/20 05:42:34 fetching corpus: 27392, signal 694868/938508 (executing program) 2023/06/20 05:42:35 fetching corpus: 27442, signal 695163/938508 (executing program) 2023/06/20 05:42:35 fetching corpus: 27492, signal 695584/938508 (executing program) 2023/06/20 05:42:35 fetching corpus: 27542, signal 695976/938508 (executing program) 2023/06/20 05:42:35 fetching corpus: 27592, signal 696340/938508 (executing program) 2023/06/20 05:42:35 fetching corpus: 27642, signal 696589/938508 (executing program) 2023/06/20 05:42:35 fetching corpus: 27692, signal 696895/938508 (executing program) 2023/06/20 05:42:35 fetching corpus: 27742, signal 697196/938508 (executing program) 2023/06/20 05:42:36 fetching corpus: 27792, signal 697685/938508 (executing program) 2023/06/20 05:42:36 fetching corpus: 27842, signal 698105/938508 (executing program) 2023/06/20 05:42:36 fetching corpus: 27892, signal 698473/938508 (executing program) 2023/06/20 05:42:36 fetching corpus: 27942, signal 698892/938508 (executing program) 2023/06/20 05:42:36 fetching corpus: 27992, signal 699174/938508 (executing program) 2023/06/20 05:42:36 fetching corpus: 28042, signal 699379/938508 (executing program) 2023/06/20 05:42:36 fetching corpus: 28092, signal 699684/938508 (executing program) 2023/06/20 05:42:37 fetching corpus: 28142, signal 699978/938508 (executing program) 2023/06/20 05:42:37 fetching corpus: 28192, signal 700365/938508 (executing program) 2023/06/20 05:42:37 fetching corpus: 28242, signal 700765/938508 (executing program) 2023/06/20 05:42:37 fetching corpus: 28292, signal 701117/938514 (executing program) 2023/06/20 05:42:38 fetching corpus: 28342, signal 701520/938514 (executing program) 2023/06/20 05:42:38 fetching corpus: 28392, signal 701812/938514 (executing program) 2023/06/20 05:42:38 fetching corpus: 28442, signal 702104/938514 (executing program) 2023/06/20 05:42:38 fetching corpus: 28492, signal 702463/938514 (executing program) 2023/06/20 05:42:38 fetching corpus: 28542, signal 702708/938514 (executing program) 2023/06/20 05:42:38 fetching corpus: 28592, signal 703008/938514 (executing program) 2023/06/20 05:42:38 fetching corpus: 28642, signal 703302/938514 (executing program) 2023/06/20 05:42:39 fetching corpus: 28692, signal 703560/938514 (executing program) 2023/06/20 05:42:39 fetching corpus: 28742, signal 708312/938514 (executing program) 2023/06/20 05:42:39 fetching corpus: 28792, signal 708574/938514 (executing program) 2023/06/20 05:42:39 fetching corpus: 28842, signal 708938/938514 (executing program) 2023/06/20 05:42:39 fetching corpus: 28892, signal 709203/938514 (executing program) 2023/06/20 05:42:39 fetching corpus: 28941, signal 709402/938514 (executing program) 2023/06/20 05:42:40 fetching corpus: 28991, signal 709703/938514 (executing program) 2023/06/20 05:42:40 fetching corpus: 29041, signal 709961/938514 (executing program) 2023/06/20 05:42:40 fetching corpus: 29091, signal 710344/938514 (executing program) 2023/06/20 05:42:40 fetching corpus: 29141, signal 710696/938514 (executing program) 2023/06/20 05:42:40 fetching corpus: 29191, signal 710938/938514 (executing program) 2023/06/20 05:42:41 fetching corpus: 29241, signal 711324/938514 (executing program) 2023/06/20 05:42:41 fetching corpus: 29291, signal 711524/938514 (executing program) 2023/06/20 05:42:41 fetching corpus: 29341, signal 711841/938514 (executing program) 2023/06/20 05:42:41 fetching corpus: 29391, signal 712264/938514 (executing program) 2023/06/20 05:42:41 fetching corpus: 29441, signal 712546/938514 (executing program) 2023/06/20 05:42:42 fetching corpus: 29491, signal 712940/938514 (executing program) 2023/06/20 05:42:42 fetching corpus: 29541, signal 713288/938514 (executing program) 2023/06/20 05:42:42 fetching corpus: 29591, signal 713639/938514 (executing program) 2023/06/20 05:42:42 fetching corpus: 29641, signal 714128/938514 (executing program) 2023/06/20 05:42:42 fetching corpus: 29691, signal 714598/938515 (executing program) 2023/06/20 05:42:42 fetching corpus: 29741, signal 714892/938515 (executing program) 2023/06/20 05:42:43 fetching corpus: 29791, signal 715283/938515 (executing program) 2023/06/20 05:42:43 fetching corpus: 29841, signal 715554/938515 (executing program) 2023/06/20 05:42:43 fetching corpus: 29891, signal 715939/938515 (executing program) 2023/06/20 05:42:43 fetching corpus: 29941, signal 716263/938515 (executing program) 2023/06/20 05:42:43 fetching corpus: 29991, signal 716739/938515 (executing program) 2023/06/20 05:42:44 fetching corpus: 30041, signal 717043/938515 (executing program) 2023/06/20 05:42:44 fetching corpus: 30091, signal 717444/938516 (executing program) 2023/06/20 05:42:44 fetching corpus: 30141, signal 717744/938517 (executing program) 2023/06/20 05:42:44 fetching corpus: 30191, signal 717998/938517 (executing program) 2023/06/20 05:42:45 fetching corpus: 30241, signal 718332/938517 (executing program) 2023/06/20 05:42:45 fetching corpus: 30291, signal 718615/938517 (executing program) 2023/06/20 05:42:45 fetching corpus: 30341, signal 718983/938517 (executing program) 2023/06/20 05:42:45 fetching corpus: 30391, signal 719338/938517 (executing program) 2023/06/20 05:42:45 fetching corpus: 30441, signal 719621/938517 (executing program) 2023/06/20 05:42:45 fetching corpus: 30491, signal 719925/938517 (executing program) 2023/06/20 05:42:45 fetching corpus: 30541, signal 720243/938522 (executing program) 2023/06/20 05:42:46 fetching corpus: 30591, signal 720673/938522 (executing program) 2023/06/20 05:42:46 fetching corpus: 30641, signal 720872/938522 (executing program) 2023/06/20 05:42:46 fetching corpus: 30691, signal 721117/938522 (executing program) 2023/06/20 05:42:46 fetching corpus: 30741, signal 721355/938522 (executing program) 2023/06/20 05:42:46 fetching corpus: 30791, signal 721633/938522 (executing program) 2023/06/20 05:42:46 fetching corpus: 30841, signal 722013/938522 (executing program) 2023/06/20 05:42:47 fetching corpus: 30891, signal 722232/938522 (executing program) [ 194.264341][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.270779][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/20 05:42:47 fetching corpus: 30941, signal 722548/938522 (executing program) 2023/06/20 05:42:47 fetching corpus: 30991, signal 722770/938522 (executing program) 2023/06/20 05:42:47 fetching corpus: 31041, signal 723034/938522 (executing program) 2023/06/20 05:42:47 fetching corpus: 31091, signal 723385/938522 (executing program) 2023/06/20 05:42:47 fetching corpus: 31141, signal 723668/938522 (executing program) 2023/06/20 05:42:48 fetching corpus: 31191, signal 724027/938522 (executing program) 2023/06/20 05:42:48 fetching corpus: 31241, signal 724280/938522 (executing program) 2023/06/20 05:42:48 fetching corpus: 31291, signal 724585/938522 (executing program) 2023/06/20 05:42:48 fetching corpus: 31341, signal 724855/938522 (executing program) 2023/06/20 05:42:48 fetching corpus: 31391, signal 725158/938525 (executing program) 2023/06/20 05:42:48 fetching corpus: 31441, signal 725396/938525 (executing program) 2023/06/20 05:42:49 fetching corpus: 31491, signal 725685/938525 (executing program) 2023/06/20 05:42:49 fetching corpus: 31541, signal 726074/938525 (executing program) 2023/06/20 05:42:49 fetching corpus: 31591, signal 726402/938525 (executing program) 2023/06/20 05:42:49 fetching corpus: 31641, signal 726749/938525 (executing program) 2023/06/20 05:42:49 fetching corpus: 31691, signal 726938/938525 (executing program) 2023/06/20 05:42:49 fetching corpus: 31741, signal 727309/938525 (executing program) 2023/06/20 05:42:50 fetching corpus: 31791, signal 727642/938525 (executing program) 2023/06/20 05:42:50 fetching corpus: 31841, signal 727850/938525 (executing program) 2023/06/20 05:42:50 fetching corpus: 31891, signal 728104/938525 (executing program) 2023/06/20 05:42:50 fetching corpus: 31941, signal 728398/938525 (executing program) 2023/06/20 05:42:50 fetching corpus: 31991, signal 728631/938525 (executing program) 2023/06/20 05:42:50 fetching corpus: 32041, signal 728943/938525 (executing program) 2023/06/20 05:42:51 fetching corpus: 32091, signal 729275/938525 (executing program) 2023/06/20 05:42:51 fetching corpus: 32141, signal 729487/938525 (executing program) 2023/06/20 05:42:51 fetching corpus: 32191, signal 729716/938525 (executing program) 2023/06/20 05:42:51 fetching corpus: 32241, signal 729951/938527 (executing program) 2023/06/20 05:42:51 fetching corpus: 32291, signal 730217/938527 (executing program) 2023/06/20 05:42:52 fetching corpus: 32341, signal 730539/938527 (executing program) 2023/06/20 05:42:52 fetching corpus: 32391, signal 730802/938527 (executing program) 2023/06/20 05:42:52 fetching corpus: 32441, signal 731170/938529 (executing program) 2023/06/20 05:42:52 fetching corpus: 32491, signal 731410/938529 (executing program) 2023/06/20 05:42:52 fetching corpus: 32541, signal 731772/938529 (executing program) 2023/06/20 05:42:53 fetching corpus: 32591, signal 732183/938529 (executing program) 2023/06/20 05:42:53 fetching corpus: 32641, signal 732402/938529 (executing program) 2023/06/20 05:42:53 fetching corpus: 32691, signal 732695/938529 (executing program) 2023/06/20 05:42:53 fetching corpus: 32741, signal 732913/938529 (executing program) 2023/06/20 05:42:53 fetching corpus: 32791, signal 733111/938529 (executing program) 2023/06/20 05:42:53 fetching corpus: 32841, signal 733287/938530 (executing program) 2023/06/20 05:42:53 fetching corpus: 32891, signal 733483/938530 (executing program) 2023/06/20 05:42:53 fetching corpus: 32941, signal 733772/938530 (executing program) 2023/06/20 05:42:54 fetching corpus: 32991, signal 734227/938530 (executing program) 2023/06/20 05:42:54 fetching corpus: 33041, signal 734491/938530 (executing program) 2023/06/20 05:42:54 fetching corpus: 33091, signal 734775/938530 (executing program) 2023/06/20 05:42:54 fetching corpus: 33141, signal 735070/938530 (executing program) 2023/06/20 05:42:54 fetching corpus: 33191, signal 735382/938532 (executing program) 2023/06/20 05:42:54 fetching corpus: 33241, signal 735563/938532 (executing program) 2023/06/20 05:42:54 fetching corpus: 33291, signal 735893/938532 (executing program) 2023/06/20 05:42:55 fetching corpus: 33341, signal 736165/938532 (executing program) 2023/06/20 05:42:55 fetching corpus: 33391, signal 736482/938532 (executing program) 2023/06/20 05:42:55 fetching corpus: 33441, signal 736646/938532 (executing program) 2023/06/20 05:42:55 fetching corpus: 33491, signal 737052/938532 (executing program) 2023/06/20 05:42:55 fetching corpus: 33541, signal 737300/938532 (executing program) 2023/06/20 05:42:55 fetching corpus: 33591, signal 737605/938532 (executing program) 2023/06/20 05:42:56 fetching corpus: 33641, signal 737851/938532 (executing program) 2023/06/20 05:42:56 fetching corpus: 33691, signal 738137/938532 (executing program) 2023/06/20 05:42:56 fetching corpus: 33741, signal 738367/938532 (executing program) 2023/06/20 05:42:56 fetching corpus: 33791, signal 738602/938532 (executing program) 2023/06/20 05:42:56 fetching corpus: 33841, signal 738938/938532 (executing program) 2023/06/20 05:42:56 fetching corpus: 33891, signal 739171/938535 (executing program) 2023/06/20 05:42:57 fetching corpus: 33941, signal 739590/938535 (executing program) 2023/06/20 05:42:57 fetching corpus: 33991, signal 739840/938535 (executing program) 2023/06/20 05:42:57 fetching corpus: 34041, signal 740053/938535 (executing program) 2023/06/20 05:42:57 fetching corpus: 34091, signal 740388/938535 (executing program) 2023/06/20 05:42:57 fetching corpus: 34141, signal 740854/938535 (executing program) 2023/06/20 05:42:57 fetching corpus: 34191, signal 741096/938535 (executing program) 2023/06/20 05:42:58 fetching corpus: 34241, signal 741739/938535 (executing program) 2023/06/20 05:42:58 fetching corpus: 34291, signal 742051/938535 (executing program) 2023/06/20 05:42:58 fetching corpus: 34341, signal 742336/938535 (executing program) 2023/06/20 05:42:58 fetching corpus: 34391, signal 742627/938535 (executing program) 2023/06/20 05:42:59 fetching corpus: 34441, signal 742879/938535 (executing program) 2023/06/20 05:42:59 fetching corpus: 34491, signal 743143/938535 (executing program) 2023/06/20 05:42:59 fetching corpus: 34541, signal 743453/938535 (executing program) 2023/06/20 05:42:59 fetching corpus: 34591, signal 743731/938535 (executing program) 2023/06/20 05:42:59 fetching corpus: 34641, signal 743936/938535 (executing program) 2023/06/20 05:43:00 fetching corpus: 34691, signal 744184/938535 (executing program) 2023/06/20 05:43:00 fetching corpus: 34741, signal 744465/938535 (executing program) 2023/06/20 05:43:00 fetching corpus: 34791, signal 744827/938535 (executing program) 2023/06/20 05:43:00 fetching corpus: 34841, signal 745052/938535 (executing program) 2023/06/20 05:43:00 fetching corpus: 34891, signal 745217/938535 (executing program) 2023/06/20 05:43:00 fetching corpus: 34941, signal 745489/938535 (executing program) 2023/06/20 05:43:01 fetching corpus: 34991, signal 745726/938535 (executing program) 2023/06/20 05:43:01 fetching corpus: 35041, signal 746092/938535 (executing program) 2023/06/20 05:43:01 fetching corpus: 35091, signal 746295/938535 (executing program) 2023/06/20 05:43:01 fetching corpus: 35141, signal 746528/938535 (executing program) 2023/06/20 05:43:01 fetching corpus: 35191, signal 746725/938535 (executing program) 2023/06/20 05:43:01 fetching corpus: 35241, signal 747040/938535 (executing program) 2023/06/20 05:43:02 fetching corpus: 35291, signal 747414/938535 (executing program) 2023/06/20 05:43:02 fetching corpus: 35341, signal 747612/938535 (executing program) 2023/06/20 05:43:02 fetching corpus: 35391, signal 747896/938536 (executing program) 2023/06/20 05:43:02 fetching corpus: 35441, signal 748206/938536 (executing program) 2023/06/20 05:43:02 fetching corpus: 35491, signal 748475/938536 (executing program) 2023/06/20 05:43:02 fetching corpus: 35541, signal 748659/938536 (executing program) 2023/06/20 05:43:02 fetching corpus: 35591, signal 748989/938536 (executing program) 2023/06/20 05:43:03 fetching corpus: 35641, signal 749505/938536 (executing program) 2023/06/20 05:43:03 fetching corpus: 35691, signal 749774/938537 (executing program) 2023/06/20 05:43:03 fetching corpus: 35741, signal 750173/938537 (executing program) 2023/06/20 05:43:03 fetching corpus: 35790, signal 750367/938538 (executing program) 2023/06/20 05:43:04 fetching corpus: 35840, signal 750991/938538 (executing program) 2023/06/20 05:43:04 fetching corpus: 35890, signal 751210/938539 (executing program) 2023/06/20 05:43:04 fetching corpus: 35940, signal 751412/938539 (executing program) 2023/06/20 05:43:04 fetching corpus: 35990, signal 751676/938539 (executing program) 2023/06/20 05:43:05 fetching corpus: 36040, signal 751878/938539 (executing program) 2023/06/20 05:43:05 fetching corpus: 36090, signal 752173/938539 (executing program) 2023/06/20 05:43:05 fetching corpus: 36140, signal 752353/938539 (executing program) 2023/06/20 05:43:05 fetching corpus: 36190, signal 752602/938539 (executing program) 2023/06/20 05:43:05 fetching corpus: 36240, signal 753001/938539 (executing program) 2023/06/20 05:43:05 fetching corpus: 36290, signal 753247/938539 (executing program) 2023/06/20 05:43:06 fetching corpus: 36340, signal 753481/938540 (executing program) 2023/06/20 05:43:06 fetching corpus: 36390, signal 753682/938540 (executing program) 2023/06/20 05:43:06 fetching corpus: 36440, signal 753946/938540 (executing program) 2023/06/20 05:43:06 fetching corpus: 36490, signal 754146/938540 (executing program) 2023/06/20 05:43:06 fetching corpus: 36540, signal 754430/938542 (executing program) 2023/06/20 05:43:06 fetching corpus: 36590, signal 754697/938542 (executing program) 2023/06/20 05:43:06 fetching corpus: 36640, signal 754953/938542 (executing program) 2023/06/20 05:43:07 fetching corpus: 36690, signal 755246/938542 (executing program) 2023/06/20 05:43:07 fetching corpus: 36740, signal 755536/938542 (executing program) 2023/06/20 05:43:07 fetching corpus: 36790, signal 755809/938542 (executing program) 2023/06/20 05:43:07 fetching corpus: 36840, signal 756002/938542 (executing program) 2023/06/20 05:43:07 fetching corpus: 36890, signal 756255/938542 (executing program) 2023/06/20 05:43:07 fetching corpus: 36940, signal 756549/938542 (executing program) 2023/06/20 05:43:08 fetching corpus: 36990, signal 756726/938542 (executing program) 2023/06/20 05:43:08 fetching corpus: 37040, signal 756999/938542 (executing program) 2023/06/20 05:43:08 fetching corpus: 37090, signal 757222/938542 (executing program) 2023/06/20 05:43:08 fetching corpus: 37140, signal 757439/938542 (executing program) 2023/06/20 05:43:08 fetching corpus: 37190, signal 757663/938542 (executing program) 2023/06/20 05:43:09 fetching corpus: 37240, signal 757873/938542 (executing program) 2023/06/20 05:43:09 fetching corpus: 37290, signal 758137/938542 (executing program) 2023/06/20 05:43:09 fetching corpus: 37340, signal 758445/938551 (executing program) 2023/06/20 05:43:09 fetching corpus: 37390, signal 758624/938551 (executing program) 2023/06/20 05:43:09 fetching corpus: 37440, signal 758939/938552 (executing program) 2023/06/20 05:43:09 fetching corpus: 37490, signal 759201/938552 (executing program) 2023/06/20 05:43:09 fetching corpus: 37540, signal 759413/938552 (executing program) 2023/06/20 05:43:09 fetching corpus: 37590, signal 759657/938552 (executing program) 2023/06/20 05:43:10 fetching corpus: 37640, signal 760008/938552 (executing program) 2023/06/20 05:43:10 fetching corpus: 37690, signal 760260/938552 (executing program) 2023/06/20 05:43:10 fetching corpus: 37740, signal 760470/938552 (executing program) 2023/06/20 05:43:10 fetching corpus: 37790, signal 760668/938552 (executing program) 2023/06/20 05:43:10 fetching corpus: 37840, signal 761073/938552 (executing program) 2023/06/20 05:43:10 fetching corpus: 37890, signal 761214/938552 (executing program) 2023/06/20 05:43:11 fetching corpus: 37940, signal 761371/938552 (executing program) 2023/06/20 05:43:11 fetching corpus: 37990, signal 761594/938552 (executing program) 2023/06/20 05:43:11 fetching corpus: 38040, signal 761862/938552 (executing program) 2023/06/20 05:43:11 fetching corpus: 38090, signal 762107/938552 (executing program) 2023/06/20 05:43:11 fetching corpus: 38140, signal 762353/938552 (executing program) 2023/06/20 05:43:12 fetching corpus: 38190, signal 762570/938552 (executing program) 2023/06/20 05:43:12 fetching corpus: 38240, signal 762899/938552 (executing program) 2023/06/20 05:43:12 fetching corpus: 38290, signal 763241/938552 (executing program) 2023/06/20 05:43:12 fetching corpus: 38340, signal 763504/938552 (executing program) 2023/06/20 05:43:12 fetching corpus: 38390, signal 763731/938552 (executing program) 2023/06/20 05:43:13 fetching corpus: 38440, signal 763920/938552 (executing program) 2023/06/20 05:43:13 fetching corpus: 38490, signal 764132/938552 (executing program) 2023/06/20 05:43:13 fetching corpus: 38540, signal 764439/938552 (executing program) 2023/06/20 05:43:13 fetching corpus: 38590, signal 764650/938552 (executing program) 2023/06/20 05:43:13 fetching corpus: 38640, signal 764975/938552 (executing program) 2023/06/20 05:43:13 fetching corpus: 38690, signal 765301/938554 (executing program) 2023/06/20 05:43:14 fetching corpus: 38740, signal 765524/938554 (executing program) 2023/06/20 05:43:14 fetching corpus: 38790, signal 765892/938554 (executing program) 2023/06/20 05:43:14 fetching corpus: 38840, signal 766082/938554 (executing program) 2023/06/20 05:43:14 fetching corpus: 38890, signal 766314/938556 (executing program) 2023/06/20 05:43:14 fetching corpus: 38940, signal 766490/938556 (executing program) 2023/06/20 05:43:14 fetching corpus: 38990, signal 766690/938556 (executing program) 2023/06/20 05:43:15 fetching corpus: 39040, signal 766894/938557 (executing program) 2023/06/20 05:43:15 fetching corpus: 39090, signal 767224/938557 (executing program) 2023/06/20 05:43:15 fetching corpus: 39140, signal 767397/938557 (executing program) 2023/06/20 05:43:15 fetching corpus: 39190, signal 767697/938557 (executing program) 2023/06/20 05:43:15 fetching corpus: 39240, signal 767995/938557 (executing program) 2023/06/20 05:43:15 fetching corpus: 39290, signal 768267/938557 (executing program) 2023/06/20 05:43:15 fetching corpus: 39340, signal 768479/938558 (executing program) 2023/06/20 05:43:16 fetching corpus: 39390, signal 768622/938558 (executing program) 2023/06/20 05:43:16 fetching corpus: 39440, signal 768904/938558 (executing program) 2023/06/20 05:43:16 fetching corpus: 39490, signal 769127/938558 (executing program) 2023/06/20 05:43:16 fetching corpus: 39540, signal 769310/938558 (executing program) 2023/06/20 05:43:16 fetching corpus: 39590, signal 769608/938558 (executing program) 2023/06/20 05:43:17 fetching corpus: 39640, signal 769850/938558 (executing program) 2023/06/20 05:43:17 fetching corpus: 39690, signal 770036/938558 (executing program) 2023/06/20 05:43:17 fetching corpus: 39740, signal 770267/938558 (executing program) 2023/06/20 05:43:17 fetching corpus: 39790, signal 770409/938559 (executing program) 2023/06/20 05:43:17 fetching corpus: 39840, signal 770657/938559 (executing program) 2023/06/20 05:43:18 fetching corpus: 39890, signal 771018/938559 (executing program) 2023/06/20 05:43:18 fetching corpus: 39940, signal 771683/938559 (executing program) 2023/06/20 05:43:18 fetching corpus: 39990, signal 771951/938561 (executing program) 2023/06/20 05:43:18 fetching corpus: 40039, signal 772279/938561 (executing program) 2023/06/20 05:43:18 fetching corpus: 40089, signal 772489/938561 (executing program) 2023/06/20 05:43:19 fetching corpus: 40139, signal 772703/938561 (executing program) 2023/06/20 05:43:19 fetching corpus: 40189, signal 772895/938561 (executing program) 2023/06/20 05:43:19 fetching corpus: 40239, signal 773102/938561 (executing program) 2023/06/20 05:43:19 fetching corpus: 40289, signal 773380/938561 (executing program) 2023/06/20 05:43:19 fetching corpus: 40339, signal 773555/938561 (executing program) 2023/06/20 05:43:19 fetching corpus: 40389, signal 773761/938561 (executing program) 2023/06/20 05:43:19 fetching corpus: 40439, signal 773950/938561 (executing program) 2023/06/20 05:43:19 fetching corpus: 40489, signal 774222/938561 (executing program) 2023/06/20 05:43:20 fetching corpus: 40539, signal 774426/938561 (executing program) 2023/06/20 05:43:20 fetching corpus: 40589, signal 774605/938561 (executing program) 2023/06/20 05:43:20 fetching corpus: 40639, signal 774784/938561 (executing program) 2023/06/20 05:43:20 fetching corpus: 40689, signal 775169/938561 (executing program) 2023/06/20 05:43:20 fetching corpus: 40739, signal 775362/938561 (executing program) 2023/06/20 05:43:20 fetching corpus: 40789, signal 775621/938561 (executing program) 2023/06/20 05:43:20 fetching corpus: 40839, signal 775866/938561 (executing program) 2023/06/20 05:43:21 fetching corpus: 40889, signal 776073/938561 (executing program) 2023/06/20 05:43:21 fetching corpus: 40939, signal 776332/938561 (executing program) 2023/06/20 05:43:21 fetching corpus: 40989, signal 776637/938562 (executing program) 2023/06/20 05:43:21 fetching corpus: 41039, signal 776802/938562 (executing program) 2023/06/20 05:43:21 fetching corpus: 41089, signal 777003/938562 (executing program) 2023/06/20 05:43:21 fetching corpus: 41139, signal 777195/938562 (executing program) 2023/06/20 05:43:22 fetching corpus: 41189, signal 777386/938562 (executing program) 2023/06/20 05:43:22 fetching corpus: 41238, signal 777582/938562 (executing program) 2023/06/20 05:43:22 fetching corpus: 41288, signal 777768/938562 (executing program) 2023/06/20 05:43:22 fetching corpus: 41338, signal 778010/938562 (executing program) 2023/06/20 05:43:22 fetching corpus: 41388, signal 778270/938562 (executing program) 2023/06/20 05:43:22 fetching corpus: 41437, signal 778399/938562 (executing program) 2023/06/20 05:43:22 fetching corpus: 41487, signal 778659/938562 (executing program) 2023/06/20 05:43:23 fetching corpus: 41537, signal 778890/938562 (executing program) 2023/06/20 05:43:23 fetching corpus: 41587, signal 779160/938562 (executing program) 2023/06/20 05:43:23 fetching corpus: 41637, signal 779354/938563 (executing program) 2023/06/20 05:43:23 fetching corpus: 41687, signal 779536/938563 (executing program) 2023/06/20 05:43:23 fetching corpus: 41737, signal 779722/938563 (executing program) 2023/06/20 05:43:23 fetching corpus: 41787, signal 779915/938563 (executing program) 2023/06/20 05:43:23 fetching corpus: 41837, signal 780154/938563 (executing program) 2023/06/20 05:43:24 fetching corpus: 41887, signal 780458/938563 (executing program) 2023/06/20 05:43:24 fetching corpus: 41937, signal 780667/938563 (executing program) 2023/06/20 05:43:24 fetching corpus: 41987, signal 780853/938563 (executing program) 2023/06/20 05:43:24 fetching corpus: 42037, signal 781042/938564 (executing program) 2023/06/20 05:43:24 fetching corpus: 42087, signal 781501/938564 (executing program) 2023/06/20 05:43:24 fetching corpus: 42137, signal 781664/938564 (executing program) 2023/06/20 05:43:25 fetching corpus: 42187, signal 781901/938564 (executing program) 2023/06/20 05:43:25 fetching corpus: 42237, signal 782012/938564 (executing program) 2023/06/20 05:43:25 fetching corpus: 42287, signal 782247/938564 (executing program) 2023/06/20 05:43:25 fetching corpus: 42337, signal 782422/938564 (executing program) 2023/06/20 05:43:25 fetching corpus: 42387, signal 782756/938564 (executing program) 2023/06/20 05:43:25 fetching corpus: 42437, signal 782947/938564 (executing program) 2023/06/20 05:43:26 fetching corpus: 42487, signal 783140/938564 (executing program) 2023/06/20 05:43:26 fetching corpus: 42537, signal 783392/938564 (executing program) 2023/06/20 05:43:26 fetching corpus: 42587, signal 783631/938564 (executing program) 2023/06/20 05:43:26 fetching corpus: 42637, signal 783950/938564 (executing program) 2023/06/20 05:43:27 fetching corpus: 42687, signal 785176/938564 (executing program) 2023/06/20 05:43:27 fetching corpus: 42737, signal 785342/938564 (executing program) 2023/06/20 05:43:27 fetching corpus: 42787, signal 785649/938564 (executing program) 2023/06/20 05:43:27 fetching corpus: 42837, signal 785839/938564 (executing program) 2023/06/20 05:43:28 fetching corpus: 42887, signal 786124/938564 (executing program) 2023/06/20 05:43:28 fetching corpus: 42937, signal 786392/938564 (executing program) 2023/06/20 05:43:28 fetching corpus: 42987, signal 786515/938564 (executing program) 2023/06/20 05:43:28 fetching corpus: 43037, signal 786727/938564 (executing program) 2023/06/20 05:43:28 fetching corpus: 43087, signal 786912/938564 (executing program) 2023/06/20 05:43:29 fetching corpus: 43137, signal 787081/938564 (executing program) 2023/06/20 05:43:29 fetching corpus: 43187, signal 787270/938564 (executing program) 2023/06/20 05:43:29 fetching corpus: 43237, signal 787514/938564 (executing program) 2023/06/20 05:43:29 fetching corpus: 43287, signal 787673/938567 (executing program) 2023/06/20 05:43:29 fetching corpus: 43337, signal 787913/938567 (executing program) 2023/06/20 05:43:29 fetching corpus: 43387, signal 788091/938567 (executing program) 2023/06/20 05:43:29 fetching corpus: 43437, signal 788403/938567 (executing program) 2023/06/20 05:43:30 fetching corpus: 43487, signal 788648/938567 (executing program) 2023/06/20 05:43:30 fetching corpus: 43537, signal 788974/938567 (executing program) 2023/06/20 05:43:30 fetching corpus: 43587, signal 789170/938567 (executing program) 2023/06/20 05:43:30 fetching corpus: 43637, signal 789425/938567 (executing program) 2023/06/20 05:43:30 fetching corpus: 43687, signal 789592/938569 (executing program) 2023/06/20 05:43:30 fetching corpus: 43737, signal 789849/938569 (executing program) 2023/06/20 05:43:30 fetching corpus: 43787, signal 790076/938569 (executing program) 2023/06/20 05:43:31 fetching corpus: 43837, signal 790325/938569 (executing program) 2023/06/20 05:43:31 fetching corpus: 43887, signal 790533/938569 (executing program) 2023/06/20 05:43:31 fetching corpus: 43937, signal 790707/938569 (executing program) 2023/06/20 05:43:31 fetching corpus: 43987, signal 791039/938569 (executing program) 2023/06/20 05:43:32 fetching corpus: 44037, signal 791307/938569 (executing program) 2023/06/20 05:43:32 fetching corpus: 44087, signal 791530/938569 (executing program) 2023/06/20 05:43:32 fetching corpus: 44137, signal 791707/938572 (executing program) 2023/06/20 05:43:32 fetching corpus: 44187, signal 791980/938572 (executing program) 2023/06/20 05:43:32 fetching corpus: 44237, signal 792211/938572 (executing program) 2023/06/20 05:43:33 fetching corpus: 44287, signal 792372/938572 (executing program) 2023/06/20 05:43:33 fetching corpus: 44337, signal 792873/938572 (executing program) 2023/06/20 05:43:33 fetching corpus: 44387, signal 793042/938572 (executing program) 2023/06/20 05:43:33 fetching corpus: 44437, signal 793212/938572 (executing program) 2023/06/20 05:43:33 fetching corpus: 44487, signal 793449/938572 (executing program) 2023/06/20 05:43:33 fetching corpus: 44537, signal 793794/938572 (executing program) 2023/06/20 05:43:33 fetching corpus: 44587, signal 793978/938572 (executing program) 2023/06/20 05:43:34 fetching corpus: 44637, signal 794161/938572 (executing program) 2023/06/20 05:43:34 fetching corpus: 44687, signal 794349/938572 (executing program) 2023/06/20 05:43:34 fetching corpus: 44737, signal 794631/938572 (executing program) 2023/06/20 05:43:34 fetching corpus: 44787, signal 794850/938572 (executing program) 2023/06/20 05:43:34 fetching corpus: 44837, signal 795210/938572 (executing program) 2023/06/20 05:43:34 fetching corpus: 44887, signal 795423/938572 (executing program) 2023/06/20 05:43:35 fetching corpus: 44937, signal 795641/938572 (executing program) 2023/06/20 05:43:35 fetching corpus: 44987, signal 795838/938572 (executing program) 2023/06/20 05:43:35 fetching corpus: 45037, signal 796097/938572 (executing program) 2023/06/20 05:43:35 fetching corpus: 45087, signal 796315/938572 (executing program) 2023/06/20 05:43:35 fetching corpus: 45137, signal 796440/938572 (executing program) 2023/06/20 05:43:35 fetching corpus: 45187, signal 796616/938572 (executing program) 2023/06/20 05:43:36 fetching corpus: 45237, signal 796744/938572 (executing program) 2023/06/20 05:43:36 fetching corpus: 45287, signal 796984/938572 (executing program) 2023/06/20 05:43:36 fetching corpus: 45337, signal 797197/938572 (executing program) 2023/06/20 05:43:36 fetching corpus: 45387, signal 797416/938572 (executing program) 2023/06/20 05:43:37 fetching corpus: 45437, signal 797627/938572 (executing program) 2023/06/20 05:43:37 fetching corpus: 45487, signal 797803/938572 (executing program) 2023/06/20 05:43:37 fetching corpus: 45537, signal 798038/938572 (executing program) 2023/06/20 05:43:37 fetching corpus: 45587, signal 798161/938572 (executing program) 2023/06/20 05:43:37 fetching corpus: 45637, signal 798375/938572 (executing program) 2023/06/20 05:43:37 fetching corpus: 45687, signal 798553/938572 (executing program) 2023/06/20 05:43:37 fetching corpus: 45737, signal 799153/938572 (executing program) 2023/06/20 05:43:38 fetching corpus: 45787, signal 799415/938572 (executing program) 2023/06/20 05:43:38 fetching corpus: 45837, signal 799590/938572 (executing program) 2023/06/20 05:43:38 fetching corpus: 45887, signal 799780/938572 (executing program) 2023/06/20 05:43:38 fetching corpus: 45937, signal 800254/938572 (executing program) 2023/06/20 05:43:38 fetching corpus: 45987, signal 800443/938572 (executing program) 2023/06/20 05:43:38 fetching corpus: 46037, signal 800657/938572 (executing program) 2023/06/20 05:43:39 fetching corpus: 46087, signal 801592/938572 (executing program) 2023/06/20 05:43:39 fetching corpus: 46137, signal 801775/938572 (executing program) 2023/06/20 05:43:39 fetching corpus: 46187, signal 801969/938572 (executing program) 2023/06/20 05:43:39 fetching corpus: 46237, signal 802275/938572 (executing program) 2023/06/20 05:43:39 fetching corpus: 46287, signal 802440/938572 (executing program) 2023/06/20 05:43:40 fetching corpus: 46337, signal 802678/938572 (executing program) 2023/06/20 05:43:40 fetching corpus: 46387, signal 802888/938572 (executing program) 2023/06/20 05:43:40 fetching corpus: 46437, signal 803106/938572 (executing program) 2023/06/20 05:43:40 fetching corpus: 46487, signal 803318/938572 (executing program) 2023/06/20 05:43:40 fetching corpus: 46537, signal 803602/938572 (executing program) 2023/06/20 05:43:40 fetching corpus: 46587, signal 803826/938572 (executing program) 2023/06/20 05:43:41 fetching corpus: 46637, signal 804006/938572 (executing program) 2023/06/20 05:43:41 fetching corpus: 46687, signal 804133/938572 (executing program) 2023/06/20 05:43:41 fetching corpus: 46737, signal 804344/938572 (executing program) 2023/06/20 05:43:41 fetching corpus: 46787, signal 804548/938572 (executing program) 2023/06/20 05:43:41 fetching corpus: 46837, signal 804775/938572 (executing program) 2023/06/20 05:43:41 fetching corpus: 46887, signal 804960/938572 (executing program) 2023/06/20 05:43:42 fetching corpus: 46937, signal 805085/938572 (executing program) 2023/06/20 05:43:42 fetching corpus: 46987, signal 805242/938572 (executing program) 2023/06/20 05:43:42 fetching corpus: 47037, signal 805492/938576 (executing program) 2023/06/20 05:43:42 fetching corpus: 47087, signal 805706/938576 (executing program) 2023/06/20 05:43:43 fetching corpus: 47137, signal 805903/938576 (executing program) 2023/06/20 05:43:43 fetching corpus: 47187, signal 806106/938576 (executing program) 2023/06/20 05:43:43 fetching corpus: 47237, signal 806527/938576 (executing program) 2023/06/20 05:43:43 fetching corpus: 47287, signal 806772/938576 (executing program) 2023/06/20 05:43:43 fetching corpus: 47337, signal 807038/938576 (executing program) 2023/06/20 05:43:43 fetching corpus: 47387, signal 807272/938576 (executing program) 2023/06/20 05:43:44 fetching corpus: 47437, signal 807469/938576 (executing program) 2023/06/20 05:43:44 fetching corpus: 47487, signal 807656/938576 (executing program) 2023/06/20 05:43:44 fetching corpus: 47537, signal 808014/938580 (executing program) 2023/06/20 05:43:44 fetching corpus: 47587, signal 808186/938580 (executing program) 2023/06/20 05:43:44 fetching corpus: 47637, signal 808372/938580 (executing program) 2023/06/20 05:43:44 fetching corpus: 47687, signal 808577/938580 (executing program) 2023/06/20 05:43:45 fetching corpus: 47737, signal 808759/938580 (executing program) 2023/06/20 05:43:45 fetching corpus: 47787, signal 808927/938580 (executing program) 2023/06/20 05:43:45 fetching corpus: 47837, signal 809093/938580 (executing program) 2023/06/20 05:43:45 fetching corpus: 47887, signal 809302/938580 (executing program) 2023/06/20 05:43:45 fetching corpus: 47937, signal 809606/938580 (executing program) 2023/06/20 05:43:45 fetching corpus: 47987, signal 809741/938580 (executing program) 2023/06/20 05:43:46 fetching corpus: 48037, signal 810145/938580 (executing program) 2023/06/20 05:43:46 fetching corpus: 48087, signal 810328/938580 (executing program) 2023/06/20 05:43:46 fetching corpus: 48137, signal 810491/938581 (executing program) 2023/06/20 05:43:46 fetching corpus: 48187, signal 810908/938581 (executing program) 2023/06/20 05:43:46 fetching corpus: 48237, signal 816386/938581 (executing program) 2023/06/20 05:43:47 fetching corpus: 48287, signal 816700/938581 (executing program) 2023/06/20 05:43:47 fetching corpus: 48337, signal 816856/938581 (executing program) 2023/06/20 05:43:47 fetching corpus: 48387, signal 817104/938581 (executing program) 2023/06/20 05:43:47 fetching corpus: 48437, signal 817309/938581 (executing program) 2023/06/20 05:43:47 fetching corpus: 48487, signal 817507/938581 (executing program) 2023/06/20 05:43:47 fetching corpus: 48537, signal 817642/938581 (executing program) 2023/06/20 05:43:48 fetching corpus: 48587, signal 817896/938581 (executing program) 2023/06/20 05:43:48 fetching corpus: 48637, signal 818095/938581 (executing program) [ 255.704663][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.712010][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/20 05:43:48 fetching corpus: 48687, signal 818315/938581 (executing program) 2023/06/20 05:43:48 fetching corpus: 48737, signal 818445/938581 (executing program) 2023/06/20 05:43:48 fetching corpus: 48787, signal 818590/938581 (executing program) 2023/06/20 05:43:48 fetching corpus: 48837, signal 819086/938581 (executing program) 2023/06/20 05:43:49 fetching corpus: 48887, signal 819266/938585 (executing program) 2023/06/20 05:43:49 fetching corpus: 48937, signal 819407/938585 (executing program) 2023/06/20 05:43:49 fetching corpus: 48987, signal 819876/938585 (executing program) 2023/06/20 05:43:49 fetching corpus: 49037, signal 820139/938585 (executing program) 2023/06/20 05:43:49 fetching corpus: 49087, signal 820326/938585 (executing program) 2023/06/20 05:43:49 fetching corpus: 49137, signal 820555/938585 (executing program) 2023/06/20 05:43:50 fetching corpus: 49187, signal 820714/938585 (executing program) 2023/06/20 05:43:50 fetching corpus: 49237, signal 820869/938585 (executing program) 2023/06/20 05:43:50 fetching corpus: 49287, signal 821128/938585 (executing program) 2023/06/20 05:43:50 fetching corpus: 49337, signal 821348/938585 (executing program) 2023/06/20 05:43:50 fetching corpus: 49387, signal 821529/938585 (executing program) 2023/06/20 05:43:51 fetching corpus: 49437, signal 821731/938585 (executing program) 2023/06/20 05:43:51 fetching corpus: 49487, signal 821871/938585 (executing program) 2023/06/20 05:43:51 fetching corpus: 49537, signal 822023/938585 (executing program) 2023/06/20 05:43:51 fetching corpus: 49587, signal 822192/938585 (executing program) 2023/06/20 05:43:51 fetching corpus: 49637, signal 822401/938585 (executing program) 2023/06/20 05:43:52 fetching corpus: 49687, signal 822666/938585 (executing program) 2023/06/20 05:43:52 fetching corpus: 49737, signal 822825/938585 (executing program) 2023/06/20 05:43:52 fetching corpus: 49787, signal 823003/938586 (executing program) 2023/06/20 05:43:52 fetching corpus: 49837, signal 823200/938586 (executing program) 2023/06/20 05:43:52 fetching corpus: 49887, signal 823439/938586 (executing program) 2023/06/20 05:43:52 fetching corpus: 49936, signal 823598/938586 (executing program) 2023/06/20 05:43:52 fetching corpus: 49986, signal 823720/938586 (executing program) 2023/06/20 05:43:53 fetching corpus: 50036, signal 824019/938586 (executing program) 2023/06/20 05:43:53 fetching corpus: 50086, signal 824220/938586 (executing program) 2023/06/20 05:43:54 fetching corpus: 50136, signal 824560/938586 (executing program) 2023/06/20 05:43:54 fetching corpus: 50186, signal 824700/938586 (executing program) 2023/06/20 05:43:54 fetching corpus: 50236, signal 824854/938586 (executing program) 2023/06/20 05:43:54 fetching corpus: 50286, signal 825015/938590 (executing program) 2023/06/20 05:43:54 fetching corpus: 50336, signal 825319/938590 (executing program) 2023/06/20 05:43:55 fetching corpus: 50386, signal 825555/938590 (executing program) 2023/06/20 05:43:55 fetching corpus: 50435, signal 825783/938590 (executing program) 2023/06/20 05:43:55 fetching corpus: 50485, signal 825925/938590 (executing program) 2023/06/20 05:43:55 fetching corpus: 50535, signal 826123/938590 (executing program) 2023/06/20 05:43:55 fetching corpus: 50585, signal 826256/938590 (executing program) 2023/06/20 05:43:55 fetching corpus: 50635, signal 826476/938590 (executing program) 2023/06/20 05:43:55 fetching corpus: 50685, signal 826634/938590 (executing program) 2023/06/20 05:43:56 fetching corpus: 50735, signal 826770/938590 (executing program) 2023/06/20 05:43:56 fetching corpus: 50785, signal 827015/938590 (executing program) 2023/06/20 05:43:56 fetching corpus: 50835, signal 827198/938590 (executing program) 2023/06/20 05:43:56 fetching corpus: 50885, signal 827387/938593 (executing program) 2023/06/20 05:43:56 fetching corpus: 50935, signal 827891/938593 (executing program) 2023/06/20 05:43:56 fetching corpus: 50985, signal 828026/938593 (executing program) 2023/06/20 05:43:57 fetching corpus: 51035, signal 828190/938593 (executing program) 2023/06/20 05:43:57 fetching corpus: 51085, signal 828424/938593 (executing program) 2023/06/20 05:43:57 fetching corpus: 51135, signal 828589/938593 (executing program) 2023/06/20 05:43:57 fetching corpus: 51185, signal 828757/938593 (executing program) 2023/06/20 05:43:57 fetching corpus: 51235, signal 828971/938593 (executing program) 2023/06/20 05:43:57 fetching corpus: 51285, signal 829162/938593 (executing program) 2023/06/20 05:43:57 fetching corpus: 51335, signal 829329/938593 (executing program) 2023/06/20 05:43:58 fetching corpus: 51385, signal 829493/938593 (executing program) 2023/06/20 05:43:58 fetching corpus: 51435, signal 829729/938593 (executing program) 2023/06/20 05:43:58 fetching corpus: 51485, signal 829878/938593 (executing program) 2023/06/20 05:43:58 fetching corpus: 51535, signal 830002/938593 (executing program) 2023/06/20 05:43:58 fetching corpus: 51585, signal 830196/938593 (executing program) 2023/06/20 05:43:58 fetching corpus: 51635, signal 830440/938593 (executing program) 2023/06/20 05:43:59 fetching corpus: 51685, signal 830615/938593 (executing program) 2023/06/20 05:43:59 fetching corpus: 51735, signal 830785/938593 (executing program) 2023/06/20 05:43:59 fetching corpus: 51785, signal 831159/938593 (executing program) 2023/06/20 05:43:59 fetching corpus: 51835, signal 831323/938594 (executing program) 2023/06/20 05:44:00 fetching corpus: 51885, signal 831572/938594 (executing program) 2023/06/20 05:44:00 fetching corpus: 51935, signal 831719/938594 (executing program) 2023/06/20 05:44:00 fetching corpus: 51985, signal 831876/938594 (executing program) 2023/06/20 05:44:00 fetching corpus: 52035, signal 832000/938594 (executing program) 2023/06/20 05:44:00 fetching corpus: 52085, signal 832123/938594 (executing program) 2023/06/20 05:44:00 fetching corpus: 52135, signal 832290/938594 (executing program) 2023/06/20 05:44:01 fetching corpus: 52185, signal 832466/938594 (executing program) 2023/06/20 05:44:01 fetching corpus: 52235, signal 832631/938594 (executing program) 2023/06/20 05:44:01 fetching corpus: 52285, signal 832834/938594 (executing program) 2023/06/20 05:44:24 fetching corpus: 52334, signal 833025/938595 (executing program) 2023/06/20 05:44:24 fetching corpus: 52383, signal 833272/938630 (executing program) 2023/06/20 05:44:24 fetching corpus: 52433, signal 833483/938630 (executing program) 2023/06/20 05:44:25 fetching corpus: 52483, signal 833700/938630 (executing program) 2023/06/20 05:44:25 fetching corpus: 52533, signal 833934/938630 (executing program) 2023/06/20 05:44:25 fetching corpus: 52583, signal 834142/938630 (executing program) 2023/06/20 05:44:25 fetching corpus: 52633, signal 834341/938630 (executing program) 2023/06/20 05:44:25 fetching corpus: 52683, signal 834499/938630 (executing program) 2023/06/20 05:44:25 fetching corpus: 52733, signal 834723/938630 (executing program) 2023/06/20 05:44:26 fetching corpus: 52783, signal 834894/938630 (executing program) 2023/06/20 05:44:26 fetching corpus: 52833, signal 835113/938630 (executing program) 2023/06/20 05:44:26 fetching corpus: 52883, signal 835320/938630 (executing program) 2023/06/20 05:44:26 fetching corpus: 52900, signal 835404/938630 (executing program) 2023/06/20 05:44:26 fetching corpus: 52900, signal 835404/938630 (executing program) 2023/06/20 05:44:28 starting 6 fuzzer processes 05:44:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.events\x00', 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="d22a0f01d70f320f38f09525df66b9f90900000f3226646781f7270066b80c07ffff0f23c00f21f8663501000b000f23f866b9100000400f320f1ac5c6f8dd", 0x3f}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYBLOB="39680080ffffffffffffffff61028033990428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000995000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000100)="3e26650f01cf0f01ca360f01c50f01cf0f01cb650f20000f756fe23e0f0f31bbffad005066b8001000000f23d00f21f86635200000040f23f8", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:44:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x25, @dev}]}, 0x40}}, 0x0) 05:44:28 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 05:44:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 05:44:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 05:44:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="f30f0137c401b172f31d0fc76a0865dad3f33e45833a0c44c00fa8b9800000c00f3235002000000f303e0fc71b66baf80cb89a2c3382ef66bafc0c66b8000066ef66baf80cb8fc95978eef66bafc0cb0daee", 0x6f}], 0x1, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 295.936600][ T5016] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5016 'syz-fuzzer' [ 296.531094][ T5073] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 296.541023][ T5073] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 296.554282][ T5075] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 296.562325][ T5075] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 296.571758][ T5075] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 296.579930][ T5075] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 296.588823][ T5078] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 296.588935][ T5081] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 296.597208][ T5078] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 296.605213][ T5081] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 296.611803][ T5078] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 296.617733][ T5081] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 296.625835][ T5078] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 296.631675][ T5081] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 296.639010][ T5078] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 296.647265][ T5081] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 296.654395][ T5078] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 296.660449][ T5083] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 296.667787][ T5078] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 296.680802][ T5078] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 296.687484][ T5082] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 296.688900][ T5078] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 296.695983][ T5083] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 296.703091][ T5078] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 296.709279][ T5081] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 296.715774][ T5078] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 296.722701][ T5081] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 296.730142][ T5078] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 296.736494][ T5081] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 296.743740][ T5078] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 296.751911][ T5083] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 296.758150][ T5078] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 296.764571][ T5081] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 296.787316][ T49] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 296.836078][ T5083] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 296.845437][ T5083] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 297.301010][ T5062] chnl_net:caif_netlink_parms(): no params data found [ 297.346699][ T5063] chnl_net:caif_netlink_parms(): no params data found [ 297.355769][ T5074] chnl_net:caif_netlink_parms(): no params data found [ 297.424022][ T5079] chnl_net:caif_netlink_parms(): no params data found [ 297.512530][ T5068] chnl_net:caif_netlink_parms(): no params data found [ 297.548165][ T5061] chnl_net:caif_netlink_parms(): no params data found [ 297.558363][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.567289][ T5074] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.576038][ T5074] bridge_slave_0: entered allmulticast mode [ 297.582598][ T5074] bridge_slave_0: entered promiscuous mode [ 297.595559][ T5074] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.602694][ T5074] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.609841][ T5074] bridge_slave_1: entered allmulticast mode [ 297.616593][ T5074] bridge_slave_1: entered promiscuous mode [ 297.706196][ T5062] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.713467][ T5062] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.720576][ T5062] bridge_slave_0: entered allmulticast mode [ 297.727330][ T5062] bridge_slave_0: entered promiscuous mode [ 297.761958][ T5074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.778864][ T5062] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.786301][ T5062] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.793936][ T5062] bridge_slave_1: entered allmulticast mode [ 297.800452][ T5062] bridge_slave_1: entered promiscuous mode [ 297.807417][ T5063] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.814758][ T5063] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.821885][ T5063] bridge_slave_0: entered allmulticast mode [ 297.828633][ T5063] bridge_slave_0: entered promiscuous mode [ 297.839952][ T5063] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.850094][ T5063] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.858092][ T5063] bridge_slave_1: entered allmulticast mode [ 297.865645][ T5063] bridge_slave_1: entered promiscuous mode [ 297.872210][ T5079] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.880387][ T5079] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.887616][ T5079] bridge_slave_0: entered allmulticast mode [ 297.894617][ T5079] bridge_slave_0: entered promiscuous mode [ 297.902892][ T5074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.937142][ T5079] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.945112][ T5079] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.952231][ T5079] bridge_slave_1: entered allmulticast mode [ 297.959197][ T5079] bridge_slave_1: entered promiscuous mode [ 298.034280][ T5062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.043664][ T5061] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.050729][ T5061] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.058135][ T5061] bridge_slave_0: entered allmulticast mode [ 298.065165][ T5061] bridge_slave_0: entered promiscuous mode [ 298.076040][ T5063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.097072][ T5074] team0: Port device team_slave_0 added [ 298.103273][ T5068] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.110340][ T5068] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.117773][ T5068] bridge_slave_0: entered allmulticast mode [ 298.125241][ T5068] bridge_slave_0: entered promiscuous mode [ 298.134197][ T5062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.143711][ T5061] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.150784][ T5061] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.158152][ T5061] bridge_slave_1: entered allmulticast mode [ 298.165182][ T5061] bridge_slave_1: entered promiscuous mode [ 298.173084][ T5063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.184248][ T5079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.194922][ T5074] team0: Port device team_slave_1 added [ 298.200796][ T5068] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.208162][ T5068] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.215428][ T5068] bridge_slave_1: entered allmulticast mode [ 298.221968][ T5068] bridge_slave_1: entered promiscuous mode [ 298.261332][ T5079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.288866][ T5062] team0: Port device team_slave_0 added [ 298.341592][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.348626][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.374903][ T5074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.387979][ T5062] team0: Port device team_slave_1 added [ 298.396574][ T5061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.408036][ T5063] team0: Port device team_slave_0 added [ 298.425165][ T5063] team0: Port device team_slave_1 added [ 298.432575][ T5068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.442882][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.449830][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.476011][ T5074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.496539][ T5061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.508446][ T5079] team0: Port device team_slave_0 added [ 298.529166][ T5068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.557598][ T5079] team0: Port device team_slave_1 added [ 298.592308][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.599480][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.625933][ T5062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.654962][ T5063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.661922][ T5063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.688016][ T5063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.721021][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.728023][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.754378][ T5062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.769101][ T5061] team0: Port device team_slave_0 added [ 298.785830][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.792868][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.818939][ T5079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.830288][ T5075] Bluetooth: hci4: command 0x0409 tx timeout [ 298.830305][ T5083] Bluetooth: hci2: command 0x0409 tx timeout [ 298.836573][ T5075] Bluetooth: hci0: command 0x0409 tx timeout [ 298.836700][ T5075] Bluetooth: hci3: command 0x0409 tx timeout [ 298.851445][ T5063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.861839][ T5063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.888026][ T5063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.902981][ T5083] Bluetooth: hci1: command 0x0409 tx timeout [ 298.906602][ T5074] hsr_slave_0: entered promiscuous mode [ 298.909255][ T5083] Bluetooth: hci5: command 0x0409 tx timeout [ 298.921430][ T5074] hsr_slave_1: entered promiscuous mode [ 298.931179][ T5068] team0: Port device team_slave_0 added [ 298.945518][ T5061] team0: Port device team_slave_1 added [ 298.951514][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.958527][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.985239][ T5079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.012106][ T5068] team0: Port device team_slave_1 added [ 299.103167][ T5062] hsr_slave_0: entered promiscuous mode [ 299.109435][ T5062] hsr_slave_1: entered promiscuous mode [ 299.119099][ T5062] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.127003][ T5062] Cannot create hsr debugfs directory [ 299.133020][ T5061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.139972][ T5061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.165972][ T5061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.199703][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.206748][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.233288][ T5068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.254771][ T5061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.261721][ T5061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.287874][ T5061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.301136][ T5063] hsr_slave_0: entered promiscuous mode [ 299.307842][ T5063] hsr_slave_1: entered promiscuous mode [ 299.314188][ T5063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.321736][ T5063] Cannot create hsr debugfs directory [ 299.341122][ T5079] hsr_slave_0: entered promiscuous mode [ 299.347698][ T5079] hsr_slave_1: entered promiscuous mode [ 299.354375][ T5079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.362049][ T5079] Cannot create hsr debugfs directory [ 299.371173][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.378355][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.405470][ T5068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.529885][ T5061] hsr_slave_0: entered promiscuous mode [ 299.536380][ T5061] hsr_slave_1: entered promiscuous mode [ 299.544506][ T5061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.552079][ T5061] Cannot create hsr debugfs directory [ 299.611524][ T5068] hsr_slave_0: entered promiscuous mode [ 299.621231][ T5068] hsr_slave_1: entered promiscuous mode [ 299.627421][ T5068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.638613][ T5068] Cannot create hsr debugfs directory [ 299.883604][ T5074] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 299.898832][ T5074] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 299.908420][ T5074] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 299.936807][ T5074] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 299.999124][ T5062] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 300.008698][ T5062] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 300.027625][ T5062] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 300.051939][ T5062] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 300.170565][ T5061] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 300.179371][ T5061] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 300.194588][ T5061] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 300.227435][ T5061] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 300.278751][ T5063] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 300.301043][ T5074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.312016][ T5063] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 300.341598][ T5063] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 300.355119][ T5062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.377154][ T5074] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.384834][ T5063] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 300.463344][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.470543][ T5122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.486053][ T5068] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 300.495665][ T5068] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.520556][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.527724][ T5122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.563634][ T5068] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.584796][ T5062] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.633131][ T5068] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.710699][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.717865][ T5122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.752627][ T5074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.791095][ T5079] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.803068][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.810235][ T5122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.826488][ T5061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.860235][ T5063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.874923][ T5079] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.892370][ T5079] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.902838][ T5082] Bluetooth: hci3: command 0x041b tx timeout [ 300.908874][ T5082] Bluetooth: hci2: command 0x041b tx timeout [ 300.923223][ T5083] Bluetooth: hci0: command 0x041b tx timeout [ 300.929434][ T5083] Bluetooth: hci4: command 0x041b tx timeout [ 300.952547][ T5063] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.982336][ T5062] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.992866][ T5082] Bluetooth: hci1: command 0x041b tx timeout [ 300.999857][ T5062] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.003130][ T5083] Bluetooth: hci5: command 0x041b tx timeout [ 301.016854][ T5079] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 301.045890][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.053059][ T5126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.072216][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.079398][ T5126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.118958][ T5061] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.169428][ T5074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.199380][ T5063] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.221272][ T5063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.275895][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.283070][ T5126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.297143][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.304308][ T5126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.368866][ T5068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.442383][ T5068] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.456821][ T5074] veth0_vlan: entered promiscuous mode [ 301.510256][ T5074] veth1_vlan: entered promiscuous mode [ 301.532284][ T5079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.543352][ T5062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.551917][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.559047][ T5125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.647404][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.654575][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.691905][ T5079] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.719062][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.726236][ T5125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.779712][ T5062] veth0_vlan: entered promiscuous mode [ 301.806048][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.813159][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.830347][ T5074] veth0_macvtap: entered promiscuous mode [ 301.841860][ T5074] veth1_macvtap: entered promiscuous mode [ 301.859825][ T5062] veth1_vlan: entered promiscuous mode [ 301.878842][ T5063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.892551][ T5068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.945970][ T5061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.974513][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.033211][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.070662][ T5062] veth0_macvtap: entered promiscuous mode [ 302.106769][ T5074] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.116908][ T5074] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.127196][ T5074] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.136267][ T5074] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.192380][ T5062] veth1_macvtap: entered promiscuous mode [ 302.238504][ T5061] veth0_vlan: entered promiscuous mode [ 302.310185][ T5063] veth0_vlan: entered promiscuous mode [ 302.330758][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.342603][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.364455][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.376700][ T5061] veth1_vlan: entered promiscuous mode [ 302.410181][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.420891][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.434569][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.450872][ T5063] veth1_vlan: entered promiscuous mode [ 302.494429][ T5062] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.501130][ T5124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.511982][ T5124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.526444][ T5062] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.535470][ T5062] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.544922][ T5062] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.560759][ T5079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.626202][ T5068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.655031][ T5061] veth0_macvtap: entered promiscuous mode [ 302.690470][ T5061] veth1_macvtap: entered promiscuous mode [ 302.697781][ T5125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.711028][ T5125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.731578][ T5063] veth0_macvtap: entered promiscuous mode [ 302.784337][ T5063] veth1_macvtap: entered promiscuous mode [ 302.838931][ T5061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.859100][ T5061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.871184][ T5061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.882104][ T5061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.895172][ T5061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.929756][ T5125] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.955200][ T5125] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.983156][ T5083] Bluetooth: hci0: command 0x040f tx timeout [ 302.989213][ T5083] Bluetooth: hci4: command 0x040f tx timeout [ 302.995570][ T5082] Bluetooth: hci2: command 0x040f tx timeout [ 302.995597][ T5084] Bluetooth: hci3: command 0x040f tx timeout [ 303.006478][ T5061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.062960][ T5083] Bluetooth: hci5: command 0x040f tx timeout [ 303.063623][ T5084] Bluetooth: hci1: command 0x040f tx timeout [ 303.069200][ T5061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.087555][ T5061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.099238][ T5061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.112091][ T5061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.135260][ T5165] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.145854][ T5165] 0ª: renamed from bond0 (while UP) [ 303.155648][ T5165] 0ª: entered allmulticast mode [ 303.160590][ T5165] bond_slave_0: entered allmulticast mode [ 303.166707][ T5165] bond_slave_1: entered allmulticast mode [ 303.173793][ T5165] A link change request failed with some changes committed already. Interface 60ª may have been left with an inconsistent configuration, please check. [ 303.191600][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 05:44:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) [ 303.222947][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.242751][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.259617][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.276926][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.304601][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.334002][ T5063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.352713][ T5142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.360560][ T5142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.362408][ T5061] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.389757][ T5061] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.398861][ T5061] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.407962][ T5061] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.428403][ T5171] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.438657][ T5171] 1ª: renamed from 60ª (while UP) [ 303.447365][ T5171] A link change request failed with some changes committed already. Interface 61ª may have been left with an inconsistent configuration, please check. 05:44:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) [ 303.485549][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.496990][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.508563][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.538166][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.549762][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.561824][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.573342][ T5063] batman_adv: batadv0: Interface activated: batadv_slave_1 05:44:36 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa370ef6d3aabb86dd601c1ca100002b00fe8000000000000000000038000000000000000000000000000036"], 0x0) [ 303.645468][ T5174] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.673298][ T5174] 0ª: renamed from 61ª (while UP) 05:44:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/214, 0xd6}], 0x1}, 0x0) writev(r1, &(0x7f0000000840)=[{&(0x7f0000000640)="c94267", 0x3}, {&(0x7f0000000680)="5576afbb181d6242feaa48e10515fbb536ea3deb2ac19ed76752bf062df22e66c720fca20353b5d729be70d86a0b65e81be91030082b30ef6f4a9cc0983fed2d1493457ecd191b0cee61ead9d9c0fe7dc88fd93365b762438dd51d9c", 0x5c}, {&(0x7f0000000700)="60d40c218626d04d3fb294b12e034646224f974050af", 0x16}, {&(0x7f0000000740)="6db33e6c989928ae6b353a93d4fad6f749c5ea1a87270209683a226c", 0x1c}], 0x4) [ 303.701091][ T5174] A link change request failed with some changes committed already. Interface 60ª may have been left with an inconsistent configuration, please check. [ 303.728698][ T5063] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 05:44:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) [ 303.744781][ T5063] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.769692][ T5063] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.780872][ T5063] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:44:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 303.864884][ T5183] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.877303][ T5183] 1ª: renamed from 60ª (while UP) [ 303.895790][ T5183] A link change request failed with some changes committed already. Interface 61ª may have been left with an inconsistent configuration, please check. [ 303.930551][ T5068] veth0_vlan: entered promiscuous mode [ 304.021780][ T5079] veth0_vlan: entered promiscuous mode [ 304.060208][ T5068] veth1_vlan: entered promiscuous mode [ 304.066420][ T5123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.075572][ T5123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.127564][ T5079] veth1_vlan: entered promiscuous mode [ 304.184207][ T5127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.192062][ T5127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.231527][ T5068] veth0_macvtap: entered promiscuous mode [ 304.245519][ T5079] veth0_macvtap: entered promiscuous mode [ 304.261177][ T5123] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.269967][ T5123] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.286383][ T5123] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.291872][ T5079] veth1_macvtap: entered promiscuous mode [ 304.294833][ T5123] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.317552][ T5068] veth1_macvtap: entered promiscuous mode [ 304.366189][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.410782][ T5188] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 304.430520][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.440875][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.451574][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.467762][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.504213][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.541193][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.552228][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.570665][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.585377][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.596783][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.606997][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.618022][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.628295][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.639241][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.650621][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.662411][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.676362][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.687997][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.699791][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.713395][ T5193] netlink: 'syz-executor.1': attribute type 37 has an invalid length. [ 304.731233][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.766659][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.784223][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.802073][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.813321][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.824483][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.835932][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.846725][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.859636][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.872010][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.883391][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.893473][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.905052][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.915110][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.926139][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.937505][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.948983][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.958977][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 05:44:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:44:37 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 05:44:37 executing program 0: ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) add_key$keyring(&(0x7f00000022c0), &(0x7f0000002300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) pipe2$watch_queue(0x0, 0x80) 05:44:37 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000001b00)={{0x0, 0x0, 0xffffffffffffffff}}) [ 304.970229][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.987430][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.010227][ T5079] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.045594][ T5079] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.063014][ T5083] Bluetooth: hci3: command 0x0419 tx timeout [ 305.063615][ T5084] Bluetooth: hci4: command 0x0419 tx timeout [ 305.069661][ T5083] Bluetooth: hci2: command 0x0419 tx timeout [ 305.075447][ T5084] Bluetooth: hci0: command 0x0419 tx timeout [ 305.089929][ T5079] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.098976][ T5079] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.143799][ T5083] Bluetooth: hci1: command 0x0419 tx timeout [ 305.143954][ T5084] Bluetooth: hci5: command 0x0419 tx timeout [ 305.158838][ T5068] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.191828][ T5068] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.210969][ T5068] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.220983][ T5068] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.419179][ T5172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.430165][ T5172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.439686][ T5129] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.452208][ T5129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.482326][ T5142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.493559][ T5142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.508966][ T5129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.520478][ T5129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:44:38 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000011c0)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 05:44:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="f30f0137c401b172f31d0fc76a0865dad3f33e45833a0c44c00fa8b9800000c00f3235002000000f303e0fc71b66baf80cb89a2c3382ef66bafc0c66b8000066ef66baf80cb8fc95978eef66bafc0cb0daee", 0x6f}], 0x1, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:44:38 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 05:44:38 executing program 2: bpf$BPF_BTF_LOAD(0x9, 0x0, 0xaf) 05:44:38 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) 05:44:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={0x0, &(0x7f00000017c0)=""/157, 0x0, 0x9d}, 0x20) 05:44:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 05:44:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="f30f0137c401b172f31d0fc76a0865dad3f33e45833a0c44c00fa8b9800000c00f3235002000000f303e0fc71b66baf80cb89a2c3382ef66bafc0c66b8000066ef66baf80cb8fc95978eef66bafc0cb0daee", 0x6f}], 0x1, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:44:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001180), 0x44042, 0x0) 05:44:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, 0x0, 0x26}, 0x20) 05:44:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, 0x0, 0x32}, 0x20) 05:44:38 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 05:44:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 05:44:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="f30f0137c401b172f31d0fc76a0865dad3f33e45833a0c44c00fa8b9800000c00f3235002000000f303e0fc71b66baf80cb89a2c3382ef66bafc0c66b8000066ef66baf80cb8fc95978eef66bafc0cb0daee", 0x6f}], 0x1, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:44:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 05:44:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @ptr]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 05:44:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x40, 0x0, 0x9, 0x0, 0x1}, 0x48) 05:44:38 executing program 4: bpf$BPF_BTF_LOAD(0xb, &(0x7f00000011c0)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 05:44:38 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x440c0, 0x0) 05:44:39 executing program 3: socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="3900000013001102680907070000600f0000ff3f0f000000170a001700000000040037000900030001362564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 05:44:39 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) 05:44:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="f30f0137c401b172f31d0fc76a0865dad3f33e45833a0c44c00fa8b9800000c00f3235002000000f303e0fc71b66baf80cb89a2c3382ef66bafc0c66b8000066ef66baf80cb8fc95978eef66bafc0cb0daee", 0x6f}], 0x1, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:44:39 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 05:44:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e}, 0x20) 05:44:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 05:44:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="f30f0137c401b172f31d0fc76a0865dad3f33e45833a0c44c00fa8b9800000c00f3235002000000f303e0fc71b66baf80cb89a2c3382ef66bafc0c66b8000066ef66baf80cb8fc95978eef66bafc0cb0daee", 0x6f}], 0x1, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:44:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xf, 0x1}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 05:44:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 05:44:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0xf}, {0x0, 0x2}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 05:44:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4, 0x5, 0xff}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e, 0x2e]}}, &(0x7f0000000100)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 05:44:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 05:44:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x42) 05:44:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x1000}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 05:44:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, 0x0, 0x29}, 0x20) 05:44:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 05:44:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 05:44:39 executing program 2: socketpair(0x2c, 0x3, 0xfffffffb, &(0x7f0000002280)) 05:44:39 executing program 5: socketpair(0x2, 0x6, 0x1f, &(0x7f0000000000)) 05:44:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 05:44:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:44:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:44:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote}}}, @ip_tos_int={{0x14}}], 0x38}, 0x0) 05:44:39 executing program 2: socketpair(0xa, 0x0, 0x73a8, &(0x7f0000000040)) 05:44:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x41) 05:44:39 executing program 4: bpf$BPF_LINK_UPDATE(0x19, 0x0, 0x0) 05:44:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 05:44:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2b, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:44:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x0, 0x0, 0x0, 0x40}, 0x48) 05:44:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 05:44:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) 05:44:39 executing program 0: socketpair(0x11, 0x2, 0xffff, &(0x7f0000000140)) 05:44:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x9, 0x3, &(0x7f00000004c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:44:39 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000280)="b0", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002900)={&(0x7f00000022c0)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @default, @rose, @remote, @default, @netrom]}, 0x80, 0x0}, 0x0) 05:44:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 05:44:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000980)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000009c0)='l', 0x1}], 0x1}, 0x4000041) 05:44:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='io.stat\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000880)) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x81) 05:44:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:44:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 05:44:40 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@kfunc]}, &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:44:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000009c0)="6cc8", 0x2}, {0x0}], 0x2}, 0x4000041) 05:44:40 executing program 5: socketpair(0x3, 0x0, 0xfffffffb, &(0x7f0000002280)) 05:44:40 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x182880, 0x0) 05:44:40 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map=0x1, 0xffffffffffffffff, 0x26}, 0x10) 05:44:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 05:44:40 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002180)={0x0, 0x0, 0x0}, 0x0) 05:44:40 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0xa8) 05:44:40 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x9f) 05:44:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 05:44:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) 05:44:40 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) [ 307.566963][ T5357] ------------[ cut here ]------------ [ 307.572776][ T5357] WARNING: CPU: 0 PID: 5357 at net/kcm/kcmsock.c:533 unreserve_psock+0x2e1/0x6e0 [ 307.582074][ T5357] Modules linked in: [ 307.586066][ T5357] CPU: 0 PID: 5357 Comm: syz-executor.2 Not tainted 6.4.0-rc6-next-20230616-syzkaller #0 [ 307.595960][ T5357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 307.606101][ T5357] RIP: 0010:unreserve_psock+0x2e1/0x6e0 [ 307.611700][ T5357] Code: 32 f8 48 89 ef e8 df b1 ff ff 4c 89 f7 e8 47 02 ce 00 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f e9 54 e9 32 f8 e8 4f e9 32 f8 <0f> 0b 4c 89 f7 e8 25 02 ce 00 eb dc e8 3e e9 32 f8 0f 0b e9 f0 fe [ 307.631672][ T5357] RSP: 0018:ffffc900060af7c0 EFLAGS: 00010216 [ 307.637826][ T5357] RAX: 0000000000000ea1 RBX: ffff8880841906c0 RCX: ffffc900040d4000 [ 307.645898][ T5357] RDX: 0000000000040000 RSI: ffffffff895178d1 RDI: ffffc900060af750 [ 307.653969][ T5357] RBP: 0000000000000000 R08: 0000000000000001 R09: fffff52000c15eea 05:44:40 executing program 1: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000340)={0x0, "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"}, 0x801, 0x0) 05:44:40 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) [ 307.661967][ T5357] R10: 0000000000000003 R11: 1ffffffff21f5a49 R12: ffff88801e9702c0 [ 307.670032][ T5357] R13: ffff8880841906c0 R14: ffff88801e970480 R15: ffff888084190c58 [ 307.678072][ T5357] FS: 00007f1b103e7700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 307.687094][ T5357] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 307.693744][ T5357] CR2: 0000555556442848 CR3: 0000000021971000 CR4: 00000000003506f0 [ 307.701759][ T5357] DR0: 00000000ffff070c DR1: 0000000000000000 DR2: 0000000000000000 [ 307.709819][ T5357] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 05:44:40 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000002500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd601c1ca100102b00fe80000000000000bfc80e1d24853a1894"], 0x0) [ 307.717852][ T5357] Call Trace: [ 307.721167][ T5357] [ 307.724183][ T5357] ? __warn+0xe6/0x390 [ 307.728351][ T5357] ? unreserve_psock+0x2e1/0x6e0 [ 307.733400][ T5357] ? report_bug+0x2da/0x500 [ 307.737980][ T5357] ? handle_bug+0x3c/0x70 [ 307.742428][ T5357] ? exc_invalid_op+0x18/0x50 [ 307.747212][ T5357] ? asm_exc_invalid_op+0x1a/0x20 [ 307.752358][ T5357] ? unreserve_psock+0x2e1/0x6e0 [ 307.757403][ T5357] ? unreserve_psock+0x2e1/0x6e0 [ 307.762408][ T5357] kcm_write_msgs+0x572/0x14a0 [ 307.767286][ T5357] ? unreserve_psock+0x6e0/0x6e0 [ 307.772271][ T5357] ? kcm_sendmsg+0x1cd/0x27d0 [ 307.777054][ T5357] ? lock_downgrade+0x690/0x690 [ 307.782712][ T5357] ? mark_held_locks+0x9f/0xe0 [ 307.787527][ T5357] ? __local_bh_enable_ip+0xa4/0x130 [ 307.792922][ T5357] kcm_sendmsg+0x203a/0x27d0 [ 307.797576][ T5357] ? aa_sk_perm+0x31d/0xb10 [ 307.802157][ T5357] ? kcm_release+0x730/0x730 [ 307.806839][ T5357] ? trace_lock_acquire+0x12d/0x180 [ 307.812097][ T5357] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 307.817491][ T5357] ? kcm_release+0x730/0x730 [ 307.822131][ T5357] sock_sendmsg+0xde/0x190 [ 307.826712][ T5357] ____sys_sendmsg+0x739/0x920 [ 307.831505][ T5357] ? copy_msghdr_from_user+0xfc/0x150 [ 307.836978][ T5357] ? kernel_sendmsg+0x50/0x50 [ 307.841691][ T5357] ? futex_unqueue+0xb7/0x120 [ 307.846484][ T5357] ? futex_wait+0x503/0x680 [ 307.851033][ T5357] ___sys_sendmsg+0x110/0x1b0 [ 307.855810][ T5357] ? do_recvmmsg+0x6f0/0x6f0 [ 307.860449][ T5357] ? __fget_files+0x23f/0x470 [ 307.865246][ T5357] ? lock_downgrade+0x690/0x690 [ 307.870139][ T5357] ? trace_lock_acquire+0x12d/0x180 [ 307.875442][ T5357] ? receive_fd+0x110/0x110 [ 307.879974][ T5357] ? lock_acquire+0x32/0xc0 [ 307.884572][ T5357] ? receive_fd+0x110/0x110 [ 307.889114][ T5357] ? __fget_files+0x261/0x470 [ 307.893894][ T5357] ? __fget_light+0xe5/0x270 [ 307.898526][ T5357] __sys_sendmsg+0xf7/0x1c0 [ 307.903124][ T5357] ? __sys_sendmsg_sock+0x40/0x40 [ 307.908196][ T5357] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 307.914226][ T5357] ? syscall_enter_from_user_mode+0x26/0x80 [ 307.920170][ T5357] ? lockdep_hardirqs_on+0x7d/0x100 [ 307.925479][ T5357] do_syscall_64+0x39/0xb0 [ 307.929942][ T5357] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 307.935953][ T5357] RIP: 0033:0x7f1b0f68c389 [ 307.940392][ T5357] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 307.960106][ T5357] RSP: 002b:00007f1b103e7168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.968599][ T5357] RAX: ffffffffffffffda RBX: 00007f1b0f7abf80 RCX: 00007f1b0f68c389 [ 307.976648][ T5357] RDX: 0000000000000000 RSI: 0000000020002180 RDI: 0000000000000003 [ 307.984718][ T5357] RBP: 00007f1b0f6d7493 R08: 0000000000000000 R09: 0000000000000000 [ 307.992760][ T5357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 308.000759][ T5357] R13: 00007ffeb14e15cf R14: 00007f1b103e7300 R15: 0000000000022000 [ 308.008857][ T5357] [ 308.011909][ T5357] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 308.019210][ T5357] CPU: 0 PID: 5357 Comm: syz-executor.2 Not tainted 6.4.0-rc6-next-20230616-syzkaller #0 [ 308.029043][ T5357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 308.039127][ T5357] Call Trace: [ 308.042426][ T5357] [ 308.045379][ T5357] dump_stack_lvl+0xd9/0x150 [ 308.050009][ T5357] panic+0x686/0x730 [ 308.053950][ T5357] ? panic_smp_self_stop+0xa0/0xa0 [ 308.059106][ T5357] ? show_trace_log_lvl+0x284/0x390 [ 308.064372][ T5357] ? unreserve_psock+0x2e1/0x6e0 [ 308.069358][ T5357] check_panic_on_warn+0xb1/0xc0 [ 308.074348][ T5357] __warn+0xf2/0x390 [ 308.078292][ T5357] ? unreserve_psock+0x2e1/0x6e0 [ 308.083280][ T5357] report_bug+0x2da/0x500 [ 308.087652][ T5357] handle_bug+0x3c/0x70 [ 308.091856][ T5357] exc_invalid_op+0x18/0x50 [ 308.096405][ T5357] asm_exc_invalid_op+0x1a/0x20 [ 308.101295][ T5357] RIP: 0010:unreserve_psock+0x2e1/0x6e0 [ 308.106887][ T5357] Code: 32 f8 48 89 ef e8 df b1 ff ff 4c 89 f7 e8 47 02 ce 00 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f e9 54 e9 32 f8 e8 4f e9 32 f8 <0f> 0b 4c 89 f7 e8 25 02 ce 00 eb dc e8 3e e9 32 f8 0f 0b e9 f0 fe [ 308.126528][ T5357] RSP: 0018:ffffc900060af7c0 EFLAGS: 00010216 [ 308.132635][ T5357] RAX: 0000000000000ea1 RBX: ffff8880841906c0 RCX: ffffc900040d4000 [ 308.140634][ T5357] RDX: 0000000000040000 RSI: ffffffff895178d1 RDI: ffffc900060af750 [ 308.148638][ T5357] RBP: 0000000000000000 R08: 0000000000000001 R09: fffff52000c15eea [ 308.156638][ T5357] R10: 0000000000000003 R11: 1ffffffff21f5a49 R12: ffff88801e9702c0 [ 308.164638][ T5357] R13: ffff8880841906c0 R14: ffff88801e970480 R15: ffff888084190c58 [ 308.172649][ T5357] ? unreserve_psock+0x2e1/0x6e0 [ 308.177653][ T5357] kcm_write_msgs+0x572/0x14a0 [ 308.182568][ T5357] ? unreserve_psock+0x6e0/0x6e0 [ 308.187558][ T5357] ? kcm_sendmsg+0x1cd/0x27d0 [ 308.192295][ T5357] ? lock_downgrade+0x690/0x690 [ 308.197194][ T5357] ? mark_held_locks+0x9f/0xe0 [ 308.202006][ T5357] ? __local_bh_enable_ip+0xa4/0x130 [ 308.207340][ T5357] kcm_sendmsg+0x203a/0x27d0 [ 308.211989][ T5357] ? aa_sk_perm+0x31d/0xb10 [ 308.216541][ T5357] ? kcm_release+0x730/0x730 [ 308.221176][ T5357] ? trace_lock_acquire+0x12d/0x180 [ 308.226425][ T5357] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 308.231755][ T5357] ? kcm_release+0x730/0x730 [ 308.236402][ T5357] sock_sendmsg+0xde/0x190 [ 308.240867][ T5357] ____sys_sendmsg+0x739/0x920 [ 308.245669][ T5357] ? copy_msghdr_from_user+0xfc/0x150 [ 308.251084][ T5357] ? kernel_sendmsg+0x50/0x50 [ 308.255806][ T5357] ? futex_unqueue+0xb7/0x120 [ 308.260524][ T5357] ? futex_wait+0x503/0x680 [ 308.265167][ T5357] ___sys_sendmsg+0x110/0x1b0 [ 308.269887][ T5357] ? do_recvmmsg+0x6f0/0x6f0 [ 308.274527][ T5357] ? __fget_files+0x23f/0x470 [ 308.279227][ T5357] ? lock_downgrade+0x690/0x690 [ 308.284115][ T5357] ? trace_lock_acquire+0x12d/0x180 [ 308.289347][ T5357] ? receive_fd+0x110/0x110 [ 308.293870][ T5357] ? lock_acquire+0x32/0xc0 [ 308.298403][ T5357] ? receive_fd+0x110/0x110 [ 308.302936][ T5357] ? __fget_files+0x261/0x470 [ 308.307644][ T5357] ? __fget_light+0xe5/0x270 [ 308.312267][ T5357] __sys_sendmsg+0xf7/0x1c0 [ 308.316798][ T5357] ? __sys_sendmsg_sock+0x40/0x40 [ 308.321859][ T5357] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 308.328047][ T5357] ? syscall_enter_from_user_mode+0x26/0x80 [ 308.333979][ T5357] ? lockdep_hardirqs_on+0x7d/0x100 [ 308.339214][ T5357] do_syscall_64+0x39/0xb0 [ 308.343658][ T5357] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 308.349598][ T5357] RIP: 0033:0x7f1b0f68c389 [ 308.354033][ T5357] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 308.373673][ T5357] RSP: 002b:00007f1b103e7168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.382117][ T5357] RAX: ffffffffffffffda RBX: 00007f1b0f7abf80 RCX: 00007f1b0f68c389 [ 308.390113][ T5357] RDX: 0000000000000000 RSI: 0000000020002180 RDI: 0000000000000003 [ 308.398104][ T5357] RBP: 00007f1b0f6d7493 R08: 0000000000000000 R09: 0000000000000000 [ 308.406098][ T5357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 308.414090][ T5357] R13: 00007ffeb14e15cf R14: 00007f1b103e7300 R15: 0000000000022000 [ 308.422099][ T5357] [ 308.425191][ T5357] Kernel Offset: disabled [ 308.429638][ T5357] Rebooting in 86400 seconds..