Warning: Permanently added '10.128.1.173' (ED25519) to the list of known hosts. 2023/10/02 04:48:37 fuzzer started 2023/10/02 04:48:37 dialing manager at 10.128.0.169:30005 [ 92.415142][ T5055] cgroup: Unknown subsys name 'net' [ 92.543425][ T5055] cgroup: Unknown subsys name 'rlimit' 2023/10/02 04:48:40 syscalls: 3845 2023/10/02 04:48:40 code coverage: enabled 2023/10/02 04:48:40 comparison tracing: enabled 2023/10/02 04:48:40 extra coverage: enabled 2023/10/02 04:48:40 delay kcov mmap: enabled 2023/10/02 04:48:40 setuid sandbox: enabled 2023/10/02 04:48:40 namespace sandbox: enabled 2023/10/02 04:48:40 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/02 04:48:40 fault injection: enabled 2023/10/02 04:48:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/02 04:48:40 net packet injection: enabled 2023/10/02 04:48:40 net device setup: enabled 2023/10/02 04:48:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/02 04:48:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/02 04:48:40 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/02 04:48:40 USB emulation: enabled 2023/10/02 04:48:40 hci packet injection: enabled 2023/10/02 04:48:40 wifi device emulation: enabled 2023/10/02 04:48:40 802.15.4 emulation: enabled 2023/10/02 04:48:40 swap file: enabled 2023/10/02 04:48:40 fetching corpus: 0, signal 0/2000 (executing program) [ 94.668479][ T5055] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/02 04:48:40 fetching corpus: 50, signal 34217/38068 (executing program) 2023/10/02 04:48:40 fetching corpus: 100, signal 56265/61896 (executing program) 2023/10/02 04:48:40 fetching corpus: 150, signal 76745/84039 (executing program) 2023/10/02 04:48:40 fetching corpus: 200, signal 87513/96495 (executing program) 2023/10/02 04:48:41 fetching corpus: 250, signal 100259/110875 (executing program) 2023/10/02 04:48:41 fetching corpus: 300, signal 110947/123143 (executing program) 2023/10/02 04:48:41 fetching corpus: 350, signal 120044/133798 (executing program) 2023/10/02 04:48:41 fetching corpus: 400, signal 128468/143754 (executing program) 2023/10/02 04:48:42 fetching corpus: 450, signal 135508/152324 (executing program) 2023/10/02 04:48:42 fetching corpus: 500, signal 144000/162262 (executing program) 2023/10/02 04:48:42 fetching corpus: 550, signal 148576/168388 (executing program) 2023/10/02 04:48:42 fetching corpus: 600, signal 155768/177013 (executing program) 2023/10/02 04:48:42 fetching corpus: 650, signal 161049/183776 (executing program) [ 97.170995][ T27] cfg80211: failed to load regulatory.db 2023/10/02 04:48:42 fetching corpus: 700, signal 165529/189745 (executing program) 2023/10/02 04:48:42 fetching corpus: 750, signal 170955/196565 (executing program) 2023/10/02 04:48:43 fetching corpus: 800, signal 176138/203141 (executing program) 2023/10/02 04:48:43 fetching corpus: 850, signal 179881/208300 (executing program) 2023/10/02 04:48:43 fetching corpus: 900, signal 183392/213213 (executing program) 2023/10/02 04:48:43 fetching corpus: 950, signal 188246/219400 (executing program) 2023/10/02 04:48:43 fetching corpus: 1000, signal 192891/225398 (executing program) 2023/10/02 04:48:44 fetching corpus: 1050, signal 197668/231500 (executing program) 2023/10/02 04:48:44 fetching corpus: 1100, signal 201163/236333 (executing program) 2023/10/02 04:48:44 fetching corpus: 1150, signal 203835/240350 (executing program) 2023/10/02 04:48:44 fetching corpus: 1200, signal 206580/244502 (executing program) 2023/10/02 04:48:44 fetching corpus: 1250, signal 210529/249707 (executing program) 2023/10/02 04:48:44 fetching corpus: 1300, signal 214395/254905 (executing program) 2023/10/02 04:48:44 fetching corpus: 1350, signal 218392/260201 (executing program) 2023/10/02 04:48:45 fetching corpus: 1400, signal 223377/266318 (executing program) 2023/10/02 04:48:45 fetching corpus: 1450, signal 228646/272739 (executing program) 2023/10/02 04:48:45 fetching corpus: 1500, signal 230982/276342 (executing program) 2023/10/02 04:48:45 fetching corpus: 1550, signal 233460/280092 (executing program) 2023/10/02 04:48:45 fetching corpus: 1600, signal 236812/284634 (executing program) 2023/10/02 04:48:46 fetching corpus: 1650, signal 239130/288224 (executing program) 2023/10/02 04:48:46 fetching corpus: 1700, signal 241929/292292 (executing program) 2023/10/02 04:48:46 fetching corpus: 1750, signal 244443/296090 (executing program) 2023/10/02 04:48:46 fetching corpus: 1800, signal 246188/299099 (executing program) 2023/10/02 04:48:46 fetching corpus: 1850, signal 247928/302104 (executing program) 2023/10/02 04:48:46 fetching corpus: 1900, signal 250992/306340 (executing program) 2023/10/02 04:48:47 fetching corpus: 1950, signal 253556/310044 (executing program) 2023/10/02 04:48:47 fetching corpus: 2000, signal 256365/314010 (executing program) 2023/10/02 04:48:47 fetching corpus: 2050, signal 258869/317658 (executing program) 2023/10/02 04:48:47 fetching corpus: 2100, signal 260610/320633 (executing program) 2023/10/02 04:48:47 fetching corpus: 2150, signal 262237/323480 (executing program) 2023/10/02 04:48:48 fetching corpus: 2200, signal 264781/327166 (executing program) 2023/10/02 04:48:48 fetching corpus: 2250, signal 267897/331321 (executing program) 2023/10/02 04:48:48 fetching corpus: 2300, signal 269430/334066 (executing program) 2023/10/02 04:48:48 fetching corpus: 2350, signal 270633/336530 (executing program) 2023/10/02 04:48:48 fetching corpus: 2400, signal 273187/340168 (executing program) 2023/10/02 04:48:49 fetching corpus: 2450, signal 275561/343690 (executing program) 2023/10/02 04:48:49 fetching corpus: 2500, signal 277014/346320 (executing program) 2023/10/02 04:48:49 fetching corpus: 2550, signal 278968/349380 (executing program) 2023/10/02 04:48:49 fetching corpus: 2600, signal 281006/352591 (executing program) 2023/10/02 04:48:49 fetching corpus: 2650, signal 283511/356076 (executing program) 2023/10/02 04:48:50 fetching corpus: 2700, signal 285208/358913 (executing program) 2023/10/02 04:48:50 fetching corpus: 2750, signal 286759/361601 (executing program) 2023/10/02 04:48:50 fetching corpus: 2800, signal 288776/364681 (executing program) 2023/10/02 04:48:50 fetching corpus: 2850, signal 291064/368002 (executing program) 2023/10/02 04:48:50 fetching corpus: 2900, signal 293471/371359 (executing program) 2023/10/02 04:48:50 fetching corpus: 2950, signal 295409/374377 (executing program) 2023/10/02 04:48:50 fetching corpus: 3000, signal 296914/377013 (executing program) 2023/10/02 04:48:51 fetching corpus: 3050, signal 299585/380608 (executing program) 2023/10/02 04:48:51 fetching corpus: 3100, signal 302125/384104 (executing program) 2023/10/02 04:48:51 fetching corpus: 3150, signal 303840/386828 (executing program) 2023/10/02 04:48:51 fetching corpus: 3200, signal 306259/390194 (executing program) 2023/10/02 04:48:52 fetching corpus: 3250, signal 307869/392913 (executing program) 2023/10/02 04:48:52 fetching corpus: 3300, signal 309735/395784 (executing program) 2023/10/02 04:48:52 fetching corpus: 3350, signal 311047/398139 (executing program) 2023/10/02 04:48:52 fetching corpus: 3400, signal 312516/400691 (executing program) 2023/10/02 04:48:53 fetching corpus: 3450, signal 313745/403023 (executing program) 2023/10/02 04:48:53 fetching corpus: 3500, signal 315593/405866 (executing program) 2023/10/02 04:48:53 fetching corpus: 3550, signal 316970/408307 (executing program) 2023/10/02 04:48:53 fetching corpus: 3600, signal 318537/410881 (executing program) 2023/10/02 04:48:53 fetching corpus: 3650, signal 320196/413478 (executing program) 2023/10/02 04:48:53 fetching corpus: 3700, signal 321772/416045 (executing program) 2023/10/02 04:48:54 fetching corpus: 3750, signal 323339/418539 (executing program) 2023/10/02 04:48:54 fetching corpus: 3800, signal 324636/420882 (executing program) 2023/10/02 04:48:54 fetching corpus: 3850, signal 326151/423379 (executing program) 2023/10/02 04:48:54 fetching corpus: 3900, signal 327191/425429 (executing program) 2023/10/02 04:48:54 fetching corpus: 3950, signal 329320/428450 (executing program) 2023/10/02 04:48:55 fetching corpus: 4000, signal 331821/431707 (executing program) 2023/10/02 04:48:55 fetching corpus: 4050, signal 334255/434918 (executing program) 2023/10/02 04:48:55 fetching corpus: 4100, signal 335695/437309 (executing program) 2023/10/02 04:48:55 fetching corpus: 4150, signal 337402/439895 (executing program) 2023/10/02 04:48:55 fetching corpus: 4200, signal 338961/442340 (executing program) 2023/10/02 04:48:56 fetching corpus: 4250, signal 340798/445105 (executing program) 2023/10/02 04:48:56 fetching corpus: 4300, signal 342402/447553 (executing program) 2023/10/02 04:48:56 fetching corpus: 4350, signal 343596/449727 (executing program) 2023/10/02 04:48:56 fetching corpus: 4400, signal 345302/452276 (executing program) 2023/10/02 04:48:56 fetching corpus: 4450, signal 346319/454301 (executing program) 2023/10/02 04:48:57 fetching corpus: 4500, signal 347336/456296 (executing program) 2023/10/02 04:48:57 fetching corpus: 4550, signal 348663/458527 (executing program) 2023/10/02 04:48:57 fetching corpus: 4600, signal 350362/461076 (executing program) 2023/10/02 04:48:57 fetching corpus: 4650, signal 351504/463158 (executing program) 2023/10/02 04:48:57 fetching corpus: 4700, signal 352731/465359 (executing program) 2023/10/02 04:48:58 fetching corpus: 4750, signal 353673/467269 (executing program) 2023/10/02 04:48:58 fetching corpus: 4800, signal 355418/469789 (executing program) 2023/10/02 04:48:58 fetching corpus: 4850, signal 357213/472320 (executing program) 2023/10/02 04:48:58 fetching corpus: 4900, signal 358592/474566 (executing program) 2023/10/02 04:48:58 fetching corpus: 4950, signal 360236/476986 (executing program) 2023/10/02 04:48:58 fetching corpus: 5000, signal 361252/478900 (executing program) 2023/10/02 04:48:58 fetching corpus: 5050, signal 362230/480805 (executing program) 2023/10/02 04:48:59 fetching corpus: 5100, signal 363134/482631 (executing program) 2023/10/02 04:48:59 fetching corpus: 5150, signal 364486/484834 (executing program) 2023/10/02 04:48:59 fetching corpus: 5200, signal 365672/486895 (executing program) 2023/10/02 04:48:59 fetching corpus: 5250, signal 366849/488888 (executing program) 2023/10/02 04:48:59 fetching corpus: 5300, signal 368198/491068 (executing program) 2023/10/02 04:48:59 fetching corpus: 5350, signal 369585/493337 (executing program) 2023/10/02 04:48:59 fetching corpus: 5400, signal 370944/495469 (executing program) 2023/10/02 04:49:00 fetching corpus: 5450, signal 372208/497449 (executing program) 2023/10/02 04:49:00 fetching corpus: 5500, signal 373294/499401 (executing program) 2023/10/02 04:49:00 fetching corpus: 5550, signal 373965/501070 (executing program) 2023/10/02 04:49:00 fetching corpus: 5600, signal 375248/503198 (executing program) 2023/10/02 04:49:00 fetching corpus: 5650, signal 377332/505846 (executing program) 2023/10/02 04:49:00 fetching corpus: 5700, signal 378475/507817 (executing program) 2023/10/02 04:49:01 fetching corpus: 5750, signal 380965/510785 (executing program) 2023/10/02 04:49:01 fetching corpus: 5800, signal 382787/513201 (executing program) 2023/10/02 04:49:01 fetching corpus: 5850, signal 383861/515116 (executing program) 2023/10/02 04:49:01 fetching corpus: 5900, signal 384685/516825 (executing program) 2023/10/02 04:49:01 fetching corpus: 5950, signal 385571/518570 (executing program) 2023/10/02 04:49:01 fetching corpus: 6000, signal 386445/520291 (executing program) 2023/10/02 04:49:01 fetching corpus: 6050, signal 387320/522082 (executing program) 2023/10/02 04:49:02 fetching corpus: 6100, signal 389165/524486 (executing program) 2023/10/02 04:49:02 fetching corpus: 6150, signal 389993/526217 (executing program) 2023/10/02 04:49:02 fetching corpus: 6200, signal 390790/527906 (executing program) 2023/10/02 04:49:02 fetching corpus: 6250, signal 392065/529900 (executing program) 2023/10/02 04:49:02 fetching corpus: 6300, signal 392985/531656 (executing program) 2023/10/02 04:49:02 fetching corpus: 6350, signal 393955/533453 (executing program) 2023/10/02 04:49:02 fetching corpus: 6400, signal 394897/535226 (executing program) 2023/10/02 04:49:03 fetching corpus: 6450, signal 396205/537188 (executing program) 2023/10/02 04:49:03 fetching corpus: 6500, signal 397223/538970 (executing program) 2023/10/02 04:49:03 fetching corpus: 6550, signal 398453/540893 (executing program) 2023/10/02 04:49:03 fetching corpus: 6600, signal 399766/542931 (executing program) 2023/10/02 04:49:03 fetching corpus: 6650, signal 400510/544533 (executing program) 2023/10/02 04:49:03 fetching corpus: 6700, signal 401501/546292 (executing program) 2023/10/02 04:49:04 fetching corpus: 6750, signal 403061/548463 (executing program) 2023/10/02 04:49:04 fetching corpus: 6800, signal 403804/550029 (executing program) 2023/10/02 04:49:04 fetching corpus: 6850, signal 404836/551795 (executing program) 2023/10/02 04:49:04 fetching corpus: 6900, signal 405566/553403 (executing program) 2023/10/02 04:49:04 fetching corpus: 6950, signal 406915/555364 (executing program) 2023/10/02 04:49:05 fetching corpus: 7000, signal 407971/557136 (executing program) 2023/10/02 04:49:05 fetching corpus: 7050, signal 408930/558860 (executing program) 2023/10/02 04:49:05 fetching corpus: 7100, signal 409984/560642 (executing program) 2023/10/02 04:49:05 fetching corpus: 7150, signal 410656/562127 (executing program) 2023/10/02 04:49:06 fetching corpus: 7200, signal 411728/563890 (executing program) 2023/10/02 04:49:06 fetching corpus: 7250, signal 412954/565758 (executing program) 2023/10/02 04:49:06 fetching corpus: 7300, signal 414167/567586 (executing program) 2023/10/02 04:49:07 fetching corpus: 7350, signal 414935/569188 (executing program) 2023/10/02 04:49:07 fetching corpus: 7400, signal 415839/570800 (executing program) 2023/10/02 04:49:07 fetching corpus: 7450, signal 417722/573094 (executing program) 2023/10/02 04:49:07 fetching corpus: 7500, signal 418975/574955 (executing program) 2023/10/02 04:49:08 fetching corpus: 7550, signal 420059/576706 (executing program) 2023/10/02 04:49:08 fetching corpus: 7600, signal 421128/578389 (executing program) 2023/10/02 04:49:08 fetching corpus: 7650, signal 422088/579990 (executing program) 2023/10/02 04:49:08 fetching corpus: 7700, signal 423063/581625 (executing program) 2023/10/02 04:49:09 fetching corpus: 7750, signal 424026/583255 (executing program) 2023/10/02 04:49:09 fetching corpus: 7800, signal 424700/584709 (executing program) 2023/10/02 04:49:09 fetching corpus: 7850, signal 426323/586747 (executing program) 2023/10/02 04:49:09 fetching corpus: 7900, signal 427197/588341 (executing program) 2023/10/02 04:49:10 fetching corpus: 7950, signal 427995/589833 (executing program) 2023/10/02 04:49:10 fetching corpus: 8000, signal 428837/591377 (executing program) 2023/10/02 04:49:10 fetching corpus: 8050, signal 429563/592824 (executing program) 2023/10/02 04:49:10 fetching corpus: 8100, signal 430258/594300 (executing program) 2023/10/02 04:49:10 fetching corpus: 8150, signal 431104/595910 (executing program) 2023/10/02 04:49:11 fetching corpus: 8200, signal 431808/597317 (executing program) 2023/10/02 04:49:11 fetching corpus: 8250, signal 432741/598894 (executing program) 2023/10/02 04:49:11 fetching corpus: 8300, signal 433502/600396 (executing program) 2023/10/02 04:49:11 fetching corpus: 8350, signal 434575/602020 (executing program) 2023/10/02 04:49:11 fetching corpus: 8400, signal 435594/603639 (executing program) 2023/10/02 04:49:12 fetching corpus: 8450, signal 436462/605144 (executing program) 2023/10/02 04:49:12 fetching corpus: 8500, signal 437268/606593 (executing program) 2023/10/02 04:49:12 fetching corpus: 8550, signal 438315/608207 (executing program) 2023/10/02 04:49:12 fetching corpus: 8600, signal 439193/609707 (executing program) 2023/10/02 04:49:12 fetching corpus: 8650, signal 439689/610954 (executing program) 2023/10/02 04:49:13 fetching corpus: 8700, signal 440224/612239 (executing program) 2023/10/02 04:49:13 fetching corpus: 8750, signal 441340/613870 (executing program) 2023/10/02 04:49:13 fetching corpus: 8800, signal 442168/615301 (executing program) 2023/10/02 04:49:13 fetching corpus: 8850, signal 443000/616787 (executing program) 2023/10/02 04:49:13 fetching corpus: 8900, signal 443521/618066 (executing program) 2023/10/02 04:49:14 fetching corpus: 8950, signal 444279/619492 (executing program) 2023/10/02 04:49:14 fetching corpus: 9000, signal 445543/621179 (executing program) 2023/10/02 04:49:14 fetching corpus: 9050, signal 446182/622471 (executing program) 2023/10/02 04:49:14 fetching corpus: 9100, signal 446845/623850 (executing program) 2023/10/02 04:49:14 fetching corpus: 9150, signal 447562/625222 (executing program) 2023/10/02 04:49:15 fetching corpus: 9200, signal 448215/626538 (executing program) 2023/10/02 04:49:15 fetching corpus: 9250, signal 448889/627858 (executing program) 2023/10/02 04:49:15 fetching corpus: 9300, signal 449455/629148 (executing program) 2023/10/02 04:49:15 fetching corpus: 9350, signal 450158/630507 (executing program) 2023/10/02 04:49:15 fetching corpus: 9400, signal 451131/632018 (executing program) 2023/10/02 04:49:16 fetching corpus: 9450, signal 452019/633463 (executing program) 2023/10/02 04:49:16 fetching corpus: 9500, signal 452871/634850 (executing program) 2023/10/02 04:49:16 fetching corpus: 9550, signal 453423/636101 (executing program) 2023/10/02 04:49:16 fetching corpus: 9600, signal 454226/637538 (executing program) 2023/10/02 04:49:17 fetching corpus: 9650, signal 454897/638850 (executing program) 2023/10/02 04:49:17 fetching corpus: 9700, signal 455591/640205 (executing program) 2023/10/02 04:49:17 fetching corpus: 9750, signal 456157/641481 (executing program) 2023/10/02 04:49:17 fetching corpus: 9800, signal 457099/642953 (executing program) 2023/10/02 04:49:18 fetching corpus: 9850, signal 457971/644408 (executing program) 2023/10/02 04:49:18 fetching corpus: 9900, signal 458987/645852 (executing program) 2023/10/02 04:49:18 fetching corpus: 9950, signal 459583/647100 (executing program) 2023/10/02 04:49:18 fetching corpus: 10000, signal 460265/648386 (executing program) 2023/10/02 04:49:19 fetching corpus: 10050, signal 460888/649677 (executing program) 2023/10/02 04:49:19 fetching corpus: 10100, signal 461559/650960 (executing program) 2023/10/02 04:49:19 fetching corpus: 10150, signal 463460/652864 (executing program) 2023/10/02 04:49:19 fetching corpus: 10200, signal 464255/654213 (executing program) 2023/10/02 04:49:19 fetching corpus: 10250, signal 464708/655380 (executing program) 2023/10/02 04:49:19 fetching corpus: 10300, signal 465423/656674 (executing program) 2023/10/02 04:49:20 fetching corpus: 10350, signal 466073/657923 (executing program) 2023/10/02 04:49:20 fetching corpus: 10400, signal 466910/659242 (executing program) 2023/10/02 04:49:20 fetching corpus: 10450, signal 467500/660426 (executing program) 2023/10/02 04:49:20 fetching corpus: 10500, signal 468185/661678 (executing program) 2023/10/02 04:49:20 fetching corpus: 10550, signal 468833/662996 (executing program) 2023/10/02 04:49:21 fetching corpus: 10600, signal 469501/664216 (executing program) 2023/10/02 04:49:21 fetching corpus: 10650, signal 469986/665360 (executing program) 2023/10/02 04:49:21 fetching corpus: 10700, signal 470746/666646 (executing program) 2023/10/02 04:49:21 fetching corpus: 10750, signal 471399/667867 (executing program) 2023/10/02 04:49:21 fetching corpus: 10800, signal 472004/669042 (executing program) 2023/10/02 04:49:21 fetching corpus: 10850, signal 472520/670223 (executing program) 2023/10/02 04:49:21 fetching corpus: 10900, signal 473107/671470 (executing program) 2023/10/02 04:49:21 fetching corpus: 10950, signal 473923/672804 (executing program) 2023/10/02 04:49:22 fetching corpus: 11000, signal 474812/674162 (executing program) 2023/10/02 04:49:22 fetching corpus: 11050, signal 475378/675319 (executing program) 2023/10/02 04:49:22 fetching corpus: 11100, signal 476001/676505 (executing program) 2023/10/02 04:49:22 fetching corpus: 11150, signal 476630/677722 (executing program) 2023/10/02 04:49:22 fetching corpus: 11200, signal 477377/678976 (executing program) 2023/10/02 04:49:22 fetching corpus: 11250, signal 478258/680294 (executing program) 2023/10/02 04:49:23 fetching corpus: 11300, signal 479004/681527 (executing program) 2023/10/02 04:49:23 fetching corpus: 11350, signal 479896/682799 (executing program) 2023/10/02 04:49:23 fetching corpus: 11400, signal 480603/684035 (executing program) [ 138.133558][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.140397][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 04:49:23 fetching corpus: 11450, signal 481088/685149 (executing program) 2023/10/02 04:49:23 fetching corpus: 11500, signal 481620/686266 (executing program) 2023/10/02 04:49:23 fetching corpus: 11550, signal 482260/687433 (executing program) 2023/10/02 04:49:24 fetching corpus: 11600, signal 483143/688733 (executing program) 2023/10/02 04:49:24 fetching corpus: 11650, signal 483805/689916 (executing program) 2023/10/02 04:49:24 fetching corpus: 11700, signal 484493/691133 (executing program) 2023/10/02 04:49:24 fetching corpus: 11750, signal 485308/692388 (executing program) 2023/10/02 04:49:24 fetching corpus: 11800, signal 486029/693570 (executing program) 2023/10/02 04:49:25 fetching corpus: 11850, signal 486544/694697 (executing program) 2023/10/02 04:49:25 fetching corpus: 11900, signal 487102/695800 (executing program) 2023/10/02 04:49:25 fetching corpus: 11950, signal 487907/697021 (executing program) 2023/10/02 04:49:25 fetching corpus: 12000, signal 488332/698078 (executing program) 2023/10/02 04:49:25 fetching corpus: 12050, signal 489027/699262 (executing program) 2023/10/02 04:49:25 fetching corpus: 12100, signal 489467/700298 (executing program) 2023/10/02 04:49:25 fetching corpus: 12150, signal 490050/701433 (executing program) 2023/10/02 04:49:26 fetching corpus: 12200, signal 490463/702475 (executing program) 2023/10/02 04:49:26 fetching corpus: 12250, signal 491118/703623 (executing program) 2023/10/02 04:49:26 fetching corpus: 12300, signal 491569/704688 (executing program) 2023/10/02 04:49:26 fetching corpus: 12350, signal 492373/705872 (executing program) 2023/10/02 04:49:26 fetching corpus: 12400, signal 492791/706943 (executing program) 2023/10/02 04:49:26 fetching corpus: 12450, signal 493419/708128 (executing program) 2023/10/02 04:49:27 fetching corpus: 12500, signal 494058/709231 (executing program) 2023/10/02 04:49:27 fetching corpus: 12550, signal 494796/710393 (executing program) 2023/10/02 04:49:27 fetching corpus: 12600, signal 495279/711476 (executing program) 2023/10/02 04:49:27 fetching corpus: 12650, signal 495873/712548 (executing program) 2023/10/02 04:49:27 fetching corpus: 12700, signal 496848/713831 (executing program) 2023/10/02 04:49:27 fetching corpus: 12750, signal 497280/714862 (executing program) 2023/10/02 04:49:28 fetching corpus: 12800, signal 497783/715887 (executing program) 2023/10/02 04:49:28 fetching corpus: 12850, signal 498466/717012 (executing program) 2023/10/02 04:49:28 fetching corpus: 12900, signal 499018/718055 (executing program) 2023/10/02 04:49:28 fetching corpus: 12950, signal 499563/719105 (executing program) 2023/10/02 04:49:28 fetching corpus: 13000, signal 500272/720199 (executing program) 2023/10/02 04:49:28 fetching corpus: 13050, signal 500942/721312 (executing program) 2023/10/02 04:49:28 fetching corpus: 13100, signal 501393/722333 (executing program) 2023/10/02 04:49:29 fetching corpus: 13150, signal 501966/723354 (executing program) 2023/10/02 04:49:29 fetching corpus: 13200, signal 502430/724365 (executing program) 2023/10/02 04:49:29 fetching corpus: 13250, signal 502958/725390 (executing program) 2023/10/02 04:49:29 fetching corpus: 13300, signal 503914/726592 (executing program) 2023/10/02 04:49:29 fetching corpus: 13350, signal 504519/727679 (executing program) 2023/10/02 04:49:30 fetching corpus: 13400, signal 505161/728749 (executing program) 2023/10/02 04:49:30 fetching corpus: 13450, signal 505728/729778 (executing program) 2023/10/02 04:49:30 fetching corpus: 13500, signal 506341/730868 (executing program) 2023/10/02 04:49:30 fetching corpus: 13550, signal 507114/731973 (executing program) 2023/10/02 04:49:30 fetching corpus: 13600, signal 507602/732997 (executing program) 2023/10/02 04:49:30 fetching corpus: 13650, signal 508127/734005 (executing program) 2023/10/02 04:49:31 fetching corpus: 13700, signal 509131/735200 (executing program) 2023/10/02 04:49:31 fetching corpus: 13750, signal 509573/736191 (executing program) 2023/10/02 04:49:31 fetching corpus: 13800, signal 510268/737316 (executing program) 2023/10/02 04:49:31 fetching corpus: 13850, signal 510780/738259 (executing program) 2023/10/02 04:49:31 fetching corpus: 13900, signal 511292/739266 (executing program) 2023/10/02 04:49:31 fetching corpus: 13950, signal 511739/740200 (executing program) 2023/10/02 04:49:32 fetching corpus: 14000, signal 512268/741212 (executing program) 2023/10/02 04:49:32 fetching corpus: 14050, signal 512862/742251 (executing program) 2023/10/02 04:49:32 fetching corpus: 14100, signal 513313/743182 (executing program) 2023/10/02 04:49:32 fetching corpus: 14150, signal 513792/744145 (executing program) 2023/10/02 04:49:32 fetching corpus: 14200, signal 514554/745215 (executing program) 2023/10/02 04:49:32 fetching corpus: 14250, signal 515072/746234 (executing program) 2023/10/02 04:49:32 fetching corpus: 14300, signal 516162/747465 (executing program) 2023/10/02 04:49:33 fetching corpus: 14350, signal 516865/748485 (executing program) 2023/10/02 04:49:33 fetching corpus: 14400, signal 517383/749455 (executing program) 2023/10/02 04:49:33 fetching corpus: 14450, signal 518639/750673 (executing program) 2023/10/02 04:49:33 fetching corpus: 14500, signal 519098/751651 (executing program) 2023/10/02 04:49:33 fetching corpus: 14550, signal 519600/752637 (executing program) 2023/10/02 04:49:34 fetching corpus: 14600, signal 520268/753665 (executing program) 2023/10/02 04:49:34 fetching corpus: 14650, signal 521061/754700 (executing program) 2023/10/02 04:49:34 fetching corpus: 14700, signal 521976/755775 (executing program) 2023/10/02 04:49:34 fetching corpus: 14750, signal 522473/756713 (executing program) 2023/10/02 04:49:34 fetching corpus: 14800, signal 523045/757684 (executing program) 2023/10/02 04:49:34 fetching corpus: 14850, signal 523696/758656 (executing program) 2023/10/02 04:49:35 fetching corpus: 14900, signal 524110/759597 (executing program) 2023/10/02 04:49:35 fetching corpus: 14950, signal 524646/760561 (executing program) 2023/10/02 04:49:35 fetching corpus: 15000, signal 524936/761430 (executing program) 2023/10/02 04:49:35 fetching corpus: 15050, signal 525549/762364 (executing program) 2023/10/02 04:49:35 fetching corpus: 15100, signal 526065/763276 (executing program) 2023/10/02 04:49:35 fetching corpus: 15150, signal 526763/764235 (executing program) 2023/10/02 04:49:35 fetching corpus: 15200, signal 527258/765144 (executing program) 2023/10/02 04:49:36 fetching corpus: 15250, signal 527837/766112 (executing program) 2023/10/02 04:49:36 fetching corpus: 15300, signal 528285/767038 (executing program) 2023/10/02 04:49:36 fetching corpus: 15350, signal 528924/767982 (executing program) 2023/10/02 04:49:36 fetching corpus: 15400, signal 529322/768852 (executing program) 2023/10/02 04:49:36 fetching corpus: 15450, signal 529764/769724 (executing program) 2023/10/02 04:49:37 fetching corpus: 15500, signal 530243/770621 (executing program) 2023/10/02 04:49:37 fetching corpus: 15550, signal 530745/771494 (executing program) 2023/10/02 04:49:37 fetching corpus: 15600, signal 531224/772379 (executing program) 2023/10/02 04:49:37 fetching corpus: 15650, signal 531694/773269 (executing program) 2023/10/02 04:49:37 fetching corpus: 15700, signal 532228/774168 (executing program) 2023/10/02 04:49:38 fetching corpus: 15750, signal 532773/775072 (executing program) 2023/10/02 04:49:38 fetching corpus: 15800, signal 533290/776004 (executing program) 2023/10/02 04:49:38 fetching corpus: 15850, signal 533850/776912 (executing program) 2023/10/02 04:49:38 fetching corpus: 15900, signal 534270/777780 (executing program) 2023/10/02 04:49:38 fetching corpus: 15950, signal 534755/778656 (executing program) 2023/10/02 04:49:38 fetching corpus: 16000, signal 535279/779543 (executing program) 2023/10/02 04:49:39 fetching corpus: 16050, signal 535835/780458 (executing program) 2023/10/02 04:49:39 fetching corpus: 16100, signal 536244/781314 (executing program) 2023/10/02 04:49:39 fetching corpus: 16150, signal 536688/782169 (executing program) 2023/10/02 04:49:39 fetching corpus: 16200, signal 537133/782999 (executing program) 2023/10/02 04:49:39 fetching corpus: 16250, signal 537528/783846 (executing program) 2023/10/02 04:49:39 fetching corpus: 16300, signal 537995/784740 (executing program) 2023/10/02 04:49:40 fetching corpus: 16350, signal 538431/785601 (executing program) 2023/10/02 04:49:40 fetching corpus: 16400, signal 538912/786461 (executing program) 2023/10/02 04:49:40 fetching corpus: 16450, signal 539438/787348 (executing program) 2023/10/02 04:49:40 fetching corpus: 16500, signal 540034/788301 (executing program) 2023/10/02 04:49:40 fetching corpus: 16550, signal 540397/789132 (executing program) 2023/10/02 04:49:40 fetching corpus: 16600, signal 541157/790043 (executing program) 2023/10/02 04:49:41 fetching corpus: 16650, signal 541705/790940 (executing program) 2023/10/02 04:49:41 fetching corpus: 16700, signal 542130/791772 (executing program) 2023/10/02 04:49:41 fetching corpus: 16750, signal 542561/792592 (executing program) 2023/10/02 04:49:41 fetching corpus: 16800, signal 542918/793373 (executing program) 2023/10/02 04:49:41 fetching corpus: 16850, signal 543543/794262 (executing program) 2023/10/02 04:49:41 fetching corpus: 16900, signal 543859/795091 (executing program) 2023/10/02 04:49:42 fetching corpus: 16950, signal 544257/795960 (executing program) 2023/10/02 04:49:42 fetching corpus: 17000, signal 544659/796768 (executing program) 2023/10/02 04:49:42 fetching corpus: 17050, signal 545155/797618 (executing program) 2023/10/02 04:49:42 fetching corpus: 17100, signal 545853/798476 (executing program) 2023/10/02 04:49:43 fetching corpus: 17150, signal 546390/799306 (executing program) 2023/10/02 04:49:43 fetching corpus: 17200, signal 546743/800189 (executing program) 2023/10/02 04:49:43 fetching corpus: 17250, signal 547267/801050 (executing program) 2023/10/02 04:49:43 fetching corpus: 17300, signal 547898/801936 (executing program) 2023/10/02 04:49:43 fetching corpus: 17350, signal 548418/802769 (executing program) 2023/10/02 04:49:43 fetching corpus: 17400, signal 548942/803589 (executing program) 2023/10/02 04:49:43 fetching corpus: 17450, signal 549449/804390 (executing program) 2023/10/02 04:49:44 fetching corpus: 17500, signal 549843/805217 (executing program) 2023/10/02 04:49:44 fetching corpus: 17550, signal 550479/806106 (executing program) 2023/10/02 04:49:44 fetching corpus: 17600, signal 550942/806965 (executing program) 2023/10/02 04:49:44 fetching corpus: 17650, signal 551311/807759 (executing program) 2023/10/02 04:49:44 fetching corpus: 17700, signal 551683/808506 (executing program) 2023/10/02 04:49:45 fetching corpus: 17750, signal 552330/809324 (executing program) 2023/10/02 04:49:45 fetching corpus: 17800, signal 552800/810145 (executing program) 2023/10/02 04:49:45 fetching corpus: 17850, signal 553275/810946 (executing program) 2023/10/02 04:49:45 fetching corpus: 17900, signal 553810/811752 (executing program) 2023/10/02 04:49:45 fetching corpus: 17950, signal 554298/812520 (executing program) 2023/10/02 04:49:45 fetching corpus: 18000, signal 554689/813257 (executing program) 2023/10/02 04:49:45 fetching corpus: 18050, signal 555097/814046 (executing program) 2023/10/02 04:49:46 fetching corpus: 18100, signal 555507/814849 (executing program) 2023/10/02 04:49:46 fetching corpus: 18150, signal 555755/815612 (executing program) 2023/10/02 04:49:46 fetching corpus: 18200, signal 556342/816400 (executing program) 2023/10/02 04:49:46 fetching corpus: 18250, signal 556897/817176 (executing program) 2023/10/02 04:49:46 fetching corpus: 18300, signal 557377/817959 (executing program) 2023/10/02 04:49:46 fetching corpus: 18350, signal 557881/818751 (executing program) 2023/10/02 04:49:46 fetching corpus: 18400, signal 558221/819510 (executing program) 2023/10/02 04:49:47 fetching corpus: 18450, signal 558843/820277 (executing program) 2023/10/02 04:49:47 fetching corpus: 18500, signal 559203/821056 (executing program) 2023/10/02 04:49:47 fetching corpus: 18550, signal 559647/821831 (executing program) 2023/10/02 04:49:47 fetching corpus: 18600, signal 560318/822622 (executing program) 2023/10/02 04:49:47 fetching corpus: 18650, signal 560966/823414 (executing program) 2023/10/02 04:49:47 fetching corpus: 18700, signal 561320/824150 (executing program) 2023/10/02 04:49:48 fetching corpus: 18750, signal 561686/824896 (executing program) 2023/10/02 04:49:48 fetching corpus: 18800, signal 562037/825651 (executing program) 2023/10/02 04:49:48 fetching corpus: 18850, signal 562464/826389 (executing program) 2023/10/02 04:49:48 fetching corpus: 18900, signal 563025/827162 (executing program) 2023/10/02 04:49:48 fetching corpus: 18950, signal 563524/827939 (executing program) 2023/10/02 04:49:48 fetching corpus: 19000, signal 563885/828662 (executing program) 2023/10/02 04:49:48 fetching corpus: 19050, signal 564310/829392 (executing program) 2023/10/02 04:49:49 fetching corpus: 19100, signal 565003/830188 (executing program) 2023/10/02 04:49:49 fetching corpus: 19150, signal 565586/830897 (executing program) 2023/10/02 04:49:49 fetching corpus: 19200, signal 566058/831653 (executing program) 2023/10/02 04:49:49 fetching corpus: 19250, signal 566443/832367 (executing program) 2023/10/02 04:49:49 fetching corpus: 19300, signal 566785/833141 (executing program) 2023/10/02 04:49:50 fetching corpus: 19350, signal 567174/833858 (executing program) 2023/10/02 04:49:50 fetching corpus: 19400, signal 567577/834582 (executing program) 2023/10/02 04:49:50 fetching corpus: 19450, signal 568058/835290 (executing program) 2023/10/02 04:49:50 fetching corpus: 19500, signal 568632/836023 (executing program) 2023/10/02 04:49:50 fetching corpus: 19550, signal 568959/836727 (executing program) 2023/10/02 04:49:50 fetching corpus: 19600, signal 569471/837454 (executing program) 2023/10/02 04:49:50 fetching corpus: 19650, signal 569797/838141 (executing program) 2023/10/02 04:49:51 fetching corpus: 19700, signal 570472/838867 (executing program) 2023/10/02 04:49:51 fetching corpus: 19750, signal 570912/839564 (executing program) 2023/10/02 04:49:51 fetching corpus: 19800, signal 571316/840306 (executing program) 2023/10/02 04:49:51 fetching corpus: 19850, signal 572088/841062 (executing program) 2023/10/02 04:49:52 fetching corpus: 19900, signal 572529/841777 (executing program) 2023/10/02 04:49:52 fetching corpus: 19950, signal 572915/842478 (executing program) 2023/10/02 04:49:52 fetching corpus: 20000, signal 573471/843173 (executing program) 2023/10/02 04:49:52 fetching corpus: 20050, signal 573997/843891 (executing program) 2023/10/02 04:49:52 fetching corpus: 20100, signal 574483/844580 (executing program) 2023/10/02 04:49:52 fetching corpus: 20150, signal 574938/845264 (executing program) 2023/10/02 04:49:53 fetching corpus: 20200, signal 575552/845944 (executing program) 2023/10/02 04:49:53 fetching corpus: 20250, signal 576030/846628 (executing program) 2023/10/02 04:49:53 fetching corpus: 20300, signal 576449/847285 (executing program) 2023/10/02 04:49:53 fetching corpus: 20350, signal 576761/847960 (executing program) 2023/10/02 04:49:53 fetching corpus: 20400, signal 577244/848680 (executing program) 2023/10/02 04:49:53 fetching corpus: 20450, signal 577836/849378 (executing program) 2023/10/02 04:49:54 fetching corpus: 20500, signal 578235/850040 (executing program) 2023/10/02 04:49:54 fetching corpus: 20550, signal 578762/850718 (executing program) 2023/10/02 04:49:54 fetching corpus: 20600, signal 579231/851387 (executing program) 2023/10/02 04:49:54 fetching corpus: 20650, signal 579749/852049 (executing program) 2023/10/02 04:49:54 fetching corpus: 20700, signal 580158/852735 (executing program) 2023/10/02 04:49:54 fetching corpus: 20750, signal 580626/853414 (executing program) 2023/10/02 04:49:55 fetching corpus: 20800, signal 580962/854085 (executing program) 2023/10/02 04:49:55 fetching corpus: 20850, signal 581434/854751 (executing program) 2023/10/02 04:49:55 fetching corpus: 20900, signal 581664/855412 (executing program) 2023/10/02 04:49:55 fetching corpus: 20950, signal 582089/856017 (executing program) 2023/10/02 04:49:55 fetching corpus: 21000, signal 582486/856719 (executing program) 2023/10/02 04:49:55 fetching corpus: 21050, signal 583025/857367 (executing program) 2023/10/02 04:49:56 fetching corpus: 21100, signal 583621/858036 (executing program) 2023/10/02 04:49:56 fetching corpus: 21150, signal 583985/858672 (executing program) 2023/10/02 04:49:56 fetching corpus: 21200, signal 584372/859336 (executing program) 2023/10/02 04:49:56 fetching corpus: 21250, signal 584718/859928 (executing program) 2023/10/02 04:49:56 fetching corpus: 21300, signal 585110/860594 (executing program) 2023/10/02 04:49:56 fetching corpus: 21350, signal 585514/861253 (executing program) 2023/10/02 04:49:57 fetching corpus: 21400, signal 585888/861929 (executing program) 2023/10/02 04:49:57 fetching corpus: 21450, signal 586225/862550 (executing program) 2023/10/02 04:49:57 fetching corpus: 21500, signal 586724/863177 (executing program) 2023/10/02 04:49:57 fetching corpus: 21550, signal 587200/863743 (executing program) 2023/10/02 04:49:57 fetching corpus: 21600, signal 587566/863743 (executing program) 2023/10/02 04:49:58 fetching corpus: 21650, signal 587884/863743 (executing program) 2023/10/02 04:49:58 fetching corpus: 21700, signal 588167/863743 (executing program) 2023/10/02 04:49:58 fetching corpus: 21750, signal 588536/863743 (executing program) 2023/10/02 04:49:58 fetching corpus: 21800, signal 589220/863743 (executing program) 2023/10/02 04:49:58 fetching corpus: 21850, signal 589621/863743 (executing program) 2023/10/02 04:49:58 fetching corpus: 21900, signal 589996/863743 (executing program) 2023/10/02 04:49:58 fetching corpus: 21950, signal 590403/863743 (executing program) 2023/10/02 04:49:59 fetching corpus: 22000, signal 590836/863743 (executing program) 2023/10/02 04:49:59 fetching corpus: 22050, signal 591041/863743 (executing program) 2023/10/02 04:49:59 fetching corpus: 22100, signal 591359/863743 (executing program) 2023/10/02 04:49:59 fetching corpus: 22150, signal 591691/863743 (executing program) 2023/10/02 04:49:59 fetching corpus: 22200, signal 592020/863743 (executing program) 2023/10/02 04:49:59 fetching corpus: 22250, signal 592432/863743 (executing program) 2023/10/02 04:49:59 fetching corpus: 22300, signal 592844/863743 (executing program) 2023/10/02 04:50:00 fetching corpus: 22350, signal 593233/863743 (executing program) 2023/10/02 04:50:00 fetching corpus: 22400, signal 593585/863743 (executing program) 2023/10/02 04:50:00 fetching corpus: 22450, signal 593963/863743 (executing program) 2023/10/02 04:50:00 fetching corpus: 22500, signal 594268/863743 (executing program) 2023/10/02 04:50:00 fetching corpus: 22550, signal 594617/863743 (executing program) 2023/10/02 04:50:00 fetching corpus: 22600, signal 595253/863743 (executing program) 2023/10/02 04:50:01 fetching corpus: 22650, signal 595607/863743 (executing program) 2023/10/02 04:50:01 fetching corpus: 22700, signal 596154/863743 (executing program) 2023/10/02 04:50:01 fetching corpus: 22750, signal 596590/863743 (executing program) 2023/10/02 04:50:01 fetching corpus: 22800, signal 597084/863743 (executing program) 2023/10/02 04:50:01 fetching corpus: 22850, signal 597688/863743 (executing program) 2023/10/02 04:50:01 fetching corpus: 22900, signal 598224/863743 (executing program) 2023/10/02 04:50:02 fetching corpus: 22950, signal 598563/863743 (executing program) 2023/10/02 04:50:02 fetching corpus: 23000, signal 598865/863743 (executing program) 2023/10/02 04:50:02 fetching corpus: 23050, signal 599254/863743 (executing program) 2023/10/02 04:50:02 fetching corpus: 23100, signal 599760/863743 (executing program) 2023/10/02 04:50:02 fetching corpus: 23150, signal 600295/863743 (executing program) 2023/10/02 04:50:02 fetching corpus: 23200, signal 600598/863743 (executing program) 2023/10/02 04:50:03 fetching corpus: 23250, signal 600863/863743 (executing program) 2023/10/02 04:50:03 fetching corpus: 23300, signal 601231/863743 (executing program) 2023/10/02 04:50:03 fetching corpus: 23350, signal 601522/863743 (executing program) 2023/10/02 04:50:03 fetching corpus: 23400, signal 601958/863743 (executing program) 2023/10/02 04:50:03 fetching corpus: 23450, signal 602303/863743 (executing program) 2023/10/02 04:50:03 fetching corpus: 23500, signal 602683/863743 (executing program) 2023/10/02 04:50:04 fetching corpus: 23550, signal 603202/863743 (executing program) 2023/10/02 04:50:04 fetching corpus: 23600, signal 603548/863743 (executing program) 2023/10/02 04:50:04 fetching corpus: 23650, signal 603929/863743 (executing program) 2023/10/02 04:50:04 fetching corpus: 23700, signal 604224/863743 (executing program) 2023/10/02 04:50:04 fetching corpus: 23750, signal 604524/863743 (executing program) 2023/10/02 04:50:04 fetching corpus: 23800, signal 605079/863743 (executing program) 2023/10/02 04:50:04 fetching corpus: 23850, signal 605453/863743 (executing program) 2023/10/02 04:50:04 fetching corpus: 23900, signal 605790/863743 (executing program) 2023/10/02 04:50:05 fetching corpus: 23950, signal 606245/863743 (executing program) 2023/10/02 04:50:05 fetching corpus: 24000, signal 606566/863743 (executing program) 2023/10/02 04:50:05 fetching corpus: 24050, signal 606913/863743 (executing program) 2023/10/02 04:50:05 fetching corpus: 24100, signal 607374/863743 (executing program) 2023/10/02 04:50:05 fetching corpus: 24150, signal 607772/863743 (executing program) 2023/10/02 04:50:06 fetching corpus: 24200, signal 608186/863743 (executing program) 2023/10/02 04:50:06 fetching corpus: 24250, signal 608504/863743 (executing program) 2023/10/02 04:50:06 fetching corpus: 24300, signal 608863/863743 (executing program) 2023/10/02 04:50:06 fetching corpus: 24350, signal 609253/863743 (executing program) 2023/10/02 04:50:06 fetching corpus: 24400, signal 609674/863743 (executing program) 2023/10/02 04:50:07 fetching corpus: 24450, signal 610188/863743 (executing program) 2023/10/02 04:50:07 fetching corpus: 24500, signal 610752/863743 (executing program) 2023/10/02 04:50:07 fetching corpus: 24550, signal 611261/863743 (executing program) 2023/10/02 04:50:07 fetching corpus: 24600, signal 611764/863743 (executing program) 2023/10/02 04:50:07 fetching corpus: 24650, signal 611995/863743 (executing program) 2023/10/02 04:50:07 fetching corpus: 24700, signal 612395/863743 (executing program) 2023/10/02 04:50:07 fetching corpus: 24750, signal 612739/863743 (executing program) 2023/10/02 04:50:07 fetching corpus: 24800, signal 613165/863743 (executing program) 2023/10/02 04:50:08 fetching corpus: 24850, signal 613482/863743 (executing program) 2023/10/02 04:50:08 fetching corpus: 24900, signal 613725/863743 (executing program) 2023/10/02 04:50:08 fetching corpus: 24950, signal 613991/863743 (executing program) 2023/10/02 04:50:08 fetching corpus: 25000, signal 614422/863743 (executing program) 2023/10/02 04:50:08 fetching corpus: 25050, signal 614811/863743 (executing program) 2023/10/02 04:50:08 fetching corpus: 25100, signal 615073/863743 (executing program) 2023/10/02 04:50:09 fetching corpus: 25150, signal 615583/863743 (executing program) 2023/10/02 04:50:09 fetching corpus: 25200, signal 615837/863743 (executing program) 2023/10/02 04:50:09 fetching corpus: 25250, signal 616233/863743 (executing program) 2023/10/02 04:50:09 fetching corpus: 25300, signal 616550/863743 (executing program) 2023/10/02 04:50:09 fetching corpus: 25350, signal 616899/863743 (executing program) 2023/10/02 04:50:10 fetching corpus: 25400, signal 617226/863743 (executing program) 2023/10/02 04:50:10 fetching corpus: 25450, signal 617606/863743 (executing program) 2023/10/02 04:50:10 fetching corpus: 25500, signal 617843/863743 (executing program) 2023/10/02 04:50:10 fetching corpus: 25550, signal 618226/863743 (executing program) 2023/10/02 04:50:10 fetching corpus: 25600, signal 618494/863743 (executing program) 2023/10/02 04:50:10 fetching corpus: 25650, signal 618797/863743 (executing program) 2023/10/02 04:50:10 fetching corpus: 25700, signal 619078/863743 (executing program) 2023/10/02 04:50:11 fetching corpus: 25750, signal 619430/863743 (executing program) 2023/10/02 04:50:11 fetching corpus: 25800, signal 619650/863743 (executing program) 2023/10/02 04:50:11 fetching corpus: 25850, signal 619973/863743 (executing program) 2023/10/02 04:50:11 fetching corpus: 25900, signal 620300/863743 (executing program) 2023/10/02 04:50:11 fetching corpus: 25950, signal 620679/863743 (executing program) 2023/10/02 04:50:11 fetching corpus: 26000, signal 621049/863743 (executing program) 2023/10/02 04:50:11 fetching corpus: 26050, signal 621397/863743 (executing program) 2023/10/02 04:50:11 fetching corpus: 26100, signal 621722/863743 (executing program) 2023/10/02 04:50:11 fetching corpus: 26150, signal 622037/863743 (executing program) 2023/10/02 04:50:12 fetching corpus: 26200, signal 622390/863743 (executing program) 2023/10/02 04:50:12 fetching corpus: 26250, signal 622802/863743 (executing program) 2023/10/02 04:50:12 fetching corpus: 26300, signal 623190/863743 (executing program) 2023/10/02 04:50:12 fetching corpus: 26350, signal 623411/863743 (executing program) 2023/10/02 04:50:12 fetching corpus: 26400, signal 623816/863743 (executing program) 2023/10/02 04:50:13 fetching corpus: 26450, signal 624136/863743 (executing program) 2023/10/02 04:50:13 fetching corpus: 26500, signal 624457/863743 (executing program) 2023/10/02 04:50:13 fetching corpus: 26550, signal 624693/863743 (executing program) 2023/10/02 04:50:13 fetching corpus: 26600, signal 625083/863743 (executing program) 2023/10/02 04:50:13 fetching corpus: 26650, signal 625417/863743 (executing program) 2023/10/02 04:50:13 fetching corpus: 26700, signal 625725/863743 (executing program) 2023/10/02 04:50:14 fetching corpus: 26750, signal 626027/863743 (executing program) 2023/10/02 04:50:14 fetching corpus: 26800, signal 626281/863743 (executing program) 2023/10/02 04:50:14 fetching corpus: 26850, signal 626520/863743 (executing program) 2023/10/02 04:50:14 fetching corpus: 26900, signal 626834/863743 (executing program) 2023/10/02 04:50:14 fetching corpus: 26950, signal 627229/863743 (executing program) 2023/10/02 04:50:14 fetching corpus: 27000, signal 627493/863743 (executing program) 2023/10/02 04:50:14 fetching corpus: 27050, signal 627787/863743 (executing program) 2023/10/02 04:50:15 fetching corpus: 27100, signal 628036/863743 (executing program) 2023/10/02 04:50:15 fetching corpus: 27150, signal 628757/863743 (executing program) 2023/10/02 04:50:15 fetching corpus: 27200, signal 629008/863743 (executing program) 2023/10/02 04:50:15 fetching corpus: 27250, signal 629323/863743 (executing program) 2023/10/02 04:50:15 fetching corpus: 27300, signal 629715/863743 (executing program) 2023/10/02 04:50:15 fetching corpus: 27350, signal 630146/863743 (executing program) 2023/10/02 04:50:16 fetching corpus: 27400, signal 630374/863743 (executing program) 2023/10/02 04:50:16 fetching corpus: 27450, signal 630818/863743 (executing program) 2023/10/02 04:50:16 fetching corpus: 27500, signal 631101/863743 (executing program) 2023/10/02 04:50:16 fetching corpus: 27550, signal 631582/863743 (executing program) 2023/10/02 04:50:16 fetching corpus: 27600, signal 631927/863743 (executing program) 2023/10/02 04:50:16 fetching corpus: 27650, signal 632199/863743 (executing program) 2023/10/02 04:50:16 fetching corpus: 27700, signal 632494/863743 (executing program) 2023/10/02 04:50:17 fetching corpus: 27750, signal 632790/863743 (executing program) 2023/10/02 04:50:17 fetching corpus: 27800, signal 633239/863743 (executing program) 2023/10/02 04:50:17 fetching corpus: 27850, signal 633600/863743 (executing program) 2023/10/02 04:50:17 fetching corpus: 27900, signal 634013/863743 (executing program) 2023/10/02 04:50:17 fetching corpus: 27950, signal 634313/863743 (executing program) 2023/10/02 04:50:17 fetching corpus: 28000, signal 634591/863743 (executing program) 2023/10/02 04:50:17 fetching corpus: 28050, signal 634816/863743 (executing program) 2023/10/02 04:50:18 fetching corpus: 28100, signal 635118/863743 (executing program) 2023/10/02 04:50:18 fetching corpus: 28150, signal 635355/863743 (executing program) 2023/10/02 04:50:18 fetching corpus: 28200, signal 635670/863743 (executing program) 2023/10/02 04:50:18 fetching corpus: 28250, signal 636011/863743 (executing program) 2023/10/02 04:50:18 fetching corpus: 28300, signal 636345/863743 (executing program) 2023/10/02 04:50:18 fetching corpus: 28350, signal 637135/863743 (executing program) 2023/10/02 04:50:18 fetching corpus: 28400, signal 637499/863743 (executing program) 2023/10/02 04:50:19 fetching corpus: 28450, signal 637803/863743 (executing program) 2023/10/02 04:50:19 fetching corpus: 28500, signal 638088/863743 (executing program) 2023/10/02 04:50:19 fetching corpus: 28550, signal 638305/863743 (executing program) 2023/10/02 04:50:19 fetching corpus: 28600, signal 638535/863743 (executing program) 2023/10/02 04:50:19 fetching corpus: 28650, signal 638838/863743 (executing program) 2023/10/02 04:50:19 fetching corpus: 28700, signal 639154/863743 (executing program) 2023/10/02 04:50:20 fetching corpus: 28750, signal 639568/863743 (executing program) 2023/10/02 04:50:20 fetching corpus: 28800, signal 639946/863743 (executing program) 2023/10/02 04:50:20 fetching corpus: 28850, signal 640269/863743 (executing program) 2023/10/02 04:50:20 fetching corpus: 28900, signal 640551/863743 (executing program) 2023/10/02 04:50:20 fetching corpus: 28950, signal 640735/863743 (executing program) 2023/10/02 04:50:20 fetching corpus: 29000, signal 641129/863743 (executing program) 2023/10/02 04:50:21 fetching corpus: 29050, signal 641471/863743 (executing program) 2023/10/02 04:50:21 fetching corpus: 29100, signal 641738/863743 (executing program) 2023/10/02 04:50:21 fetching corpus: 29150, signal 642065/863743 (executing program) 2023/10/02 04:50:21 fetching corpus: 29200, signal 642399/863743 (executing program) 2023/10/02 04:50:21 fetching corpus: 29250, signal 642819/863743 (executing program) 2023/10/02 04:50:21 fetching corpus: 29300, signal 643182/863743 (executing program) 2023/10/02 04:50:22 fetching corpus: 29350, signal 643618/863743 (executing program) 2023/10/02 04:50:22 fetching corpus: 29400, signal 643987/863743 (executing program) 2023/10/02 04:50:22 fetching corpus: 29450, signal 644299/863743 (executing program) 2023/10/02 04:50:22 fetching corpus: 29500, signal 644572/863743 (executing program) 2023/10/02 04:50:23 fetching corpus: 29550, signal 644941/863743 (executing program) 2023/10/02 04:50:23 fetching corpus: 29600, signal 645187/863743 (executing program) 2023/10/02 04:50:23 fetching corpus: 29650, signal 645435/863743 (executing program) 2023/10/02 04:50:23 fetching corpus: 29700, signal 645770/863743 (executing program) 2023/10/02 04:50:23 fetching corpus: 29750, signal 646015/863743 (executing program) 2023/10/02 04:50:23 fetching corpus: 29800, signal 646309/863743 (executing program) 2023/10/02 04:50:23 fetching corpus: 29850, signal 646647/863743 (executing program) 2023/10/02 04:50:24 fetching corpus: 29900, signal 647006/863743 (executing program) 2023/10/02 04:50:24 fetching corpus: 29950, signal 647307/863743 (executing program) 2023/10/02 04:50:24 fetching corpus: 30000, signal 647572/863743 (executing program) 2023/10/02 04:50:24 fetching corpus: 30050, signal 648110/863743 (executing program) 2023/10/02 04:50:24 fetching corpus: 30100, signal 648449/863743 (executing program) 2023/10/02 04:50:24 fetching corpus: 30150, signal 648647/863743 (executing program) 2023/10/02 04:50:24 fetching corpus: 30200, signal 648923/863743 (executing program) 2023/10/02 04:50:25 fetching corpus: 30250, signal 649145/863743 (executing program) [ 199.584267][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.590892][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 04:50:25 fetching corpus: 30300, signal 649692/863743 (executing program) 2023/10/02 04:50:25 fetching corpus: 30350, signal 649999/863743 (executing program) 2023/10/02 04:50:25 fetching corpus: 30400, signal 650235/863743 (executing program) 2023/10/02 04:50:25 fetching corpus: 30450, signal 650755/863743 (executing program) 2023/10/02 04:50:25 fetching corpus: 30500, signal 651009/863743 (executing program) 2023/10/02 04:50:26 fetching corpus: 30550, signal 651270/863743 (executing program) 2023/10/02 04:50:26 fetching corpus: 30600, signal 651621/863743 (executing program) 2023/10/02 04:50:26 fetching corpus: 30650, signal 651922/863743 (executing program) 2023/10/02 04:50:26 fetching corpus: 30700, signal 652080/863743 (executing program) 2023/10/02 04:50:27 fetching corpus: 30750, signal 652465/863743 (executing program) 2023/10/02 04:50:27 fetching corpus: 30800, signal 652764/863743 (executing program) 2023/10/02 04:50:27 fetching corpus: 30850, signal 653033/863743 (executing program) 2023/10/02 04:50:27 fetching corpus: 30900, signal 653459/863743 (executing program) 2023/10/02 04:50:27 fetching corpus: 30950, signal 653705/863743 (executing program) 2023/10/02 04:50:27 fetching corpus: 31000, signal 653923/863743 (executing program) 2023/10/02 04:50:28 fetching corpus: 31050, signal 654382/863743 (executing program) 2023/10/02 04:50:28 fetching corpus: 31100, signal 654647/863743 (executing program) 2023/10/02 04:50:28 fetching corpus: 31150, signal 654952/863743 (executing program) 2023/10/02 04:50:28 fetching corpus: 31200, signal 655178/863743 (executing program) 2023/10/02 04:50:28 fetching corpus: 31250, signal 655394/863743 (executing program) 2023/10/02 04:50:28 fetching corpus: 31300, signal 655698/863743 (executing program) 2023/10/02 04:50:28 fetching corpus: 31350, signal 655944/863743 (executing program) 2023/10/02 04:50:28 fetching corpus: 31400, signal 656314/863743 (executing program) 2023/10/02 04:50:29 fetching corpus: 31450, signal 656555/863743 (executing program) 2023/10/02 04:50:29 fetching corpus: 31500, signal 656849/863743 (executing program) 2023/10/02 04:50:29 fetching corpus: 31550, signal 657192/863743 (executing program) 2023/10/02 04:50:29 fetching corpus: 31600, signal 657483/863743 (executing program) 2023/10/02 04:50:29 fetching corpus: 31650, signal 657780/863743 (executing program) 2023/10/02 04:50:29 fetching corpus: 31700, signal 657978/863743 (executing program) 2023/10/02 04:50:30 fetching corpus: 31750, signal 658274/863743 (executing program) 2023/10/02 04:50:30 fetching corpus: 31800, signal 658545/863743 (executing program) 2023/10/02 04:50:30 fetching corpus: 31850, signal 658829/863743 (executing program) 2023/10/02 04:50:30 fetching corpus: 31900, signal 659087/863743 (executing program) 2023/10/02 04:50:30 fetching corpus: 31950, signal 659285/863743 (executing program) 2023/10/02 04:50:31 fetching corpus: 32000, signal 659576/863743 (executing program) 2023/10/02 04:50:31 fetching corpus: 32050, signal 659841/863743 (executing program) 2023/10/02 04:50:31 fetching corpus: 32100, signal 660047/863743 (executing program) 2023/10/02 04:50:31 fetching corpus: 32150, signal 660334/863743 (executing program) 2023/10/02 04:50:31 fetching corpus: 32200, signal 660588/863743 (executing program) 2023/10/02 04:50:31 fetching corpus: 32250, signal 660926/863743 (executing program) 2023/10/02 04:50:31 fetching corpus: 32300, signal 661153/863743 (executing program) 2023/10/02 04:50:32 fetching corpus: 32350, signal 661448/863743 (executing program) 2023/10/02 04:50:32 fetching corpus: 32400, signal 661692/863743 (executing program) 2023/10/02 04:50:32 fetching corpus: 32450, signal 662021/863743 (executing program) 2023/10/02 04:50:32 fetching corpus: 32500, signal 662350/863743 (executing program) 2023/10/02 04:50:32 fetching corpus: 32550, signal 662603/863743 (executing program) 2023/10/02 04:50:32 fetching corpus: 32600, signal 662830/863743 (executing program) 2023/10/02 04:50:32 fetching corpus: 32650, signal 663298/863743 (executing program) 2023/10/02 04:50:32 fetching corpus: 32700, signal 663518/863743 (executing program) 2023/10/02 04:50:33 fetching corpus: 32750, signal 663732/863743 (executing program) 2023/10/02 04:50:33 fetching corpus: 32800, signal 664239/863743 (executing program) 2023/10/02 04:50:33 fetching corpus: 32850, signal 664535/863743 (executing program) 2023/10/02 04:50:33 fetching corpus: 32900, signal 664765/863743 (executing program) 2023/10/02 04:50:33 fetching corpus: 32950, signal 665035/863743 (executing program) 2023/10/02 04:50:33 fetching corpus: 33000, signal 665337/863743 (executing program) 2023/10/02 04:50:33 fetching corpus: 33050, signal 665596/863743 (executing program) 2023/10/02 04:50:34 fetching corpus: 33100, signal 665999/863743 (executing program) 2023/10/02 04:50:34 fetching corpus: 33150, signal 666455/863743 (executing program) 2023/10/02 04:50:34 fetching corpus: 33200, signal 666799/863743 (executing program) 2023/10/02 04:50:34 fetching corpus: 33250, signal 667011/863743 (executing program) 2023/10/02 04:50:35 fetching corpus: 33300, signal 667252/863743 (executing program) 2023/10/02 04:50:35 fetching corpus: 33350, signal 667631/863743 (executing program) 2023/10/02 04:50:35 fetching corpus: 33400, signal 667910/863743 (executing program) 2023/10/02 04:50:35 fetching corpus: 33450, signal 668191/863743 (executing program) 2023/10/02 04:50:35 fetching corpus: 33500, signal 668507/863743 (executing program) 2023/10/02 04:50:35 fetching corpus: 33550, signal 668810/863743 (executing program) 2023/10/02 04:50:35 fetching corpus: 33600, signal 669108/863743 (executing program) 2023/10/02 04:50:35 fetching corpus: 33650, signal 669601/863743 (executing program) 2023/10/02 04:50:36 fetching corpus: 33700, signal 670028/863743 (executing program) 2023/10/02 04:50:36 fetching corpus: 33750, signal 670287/863743 (executing program) 2023/10/02 04:50:36 fetching corpus: 33800, signal 670616/863743 (executing program) 2023/10/02 04:50:36 fetching corpus: 33850, signal 670923/863743 (executing program) 2023/10/02 04:50:36 fetching corpus: 33900, signal 671129/863743 (executing program) 2023/10/02 04:50:36 fetching corpus: 33950, signal 671371/863743 (executing program) 2023/10/02 04:50:37 fetching corpus: 34000, signal 671737/863743 (executing program) 2023/10/02 04:50:37 fetching corpus: 34050, signal 671994/863743 (executing program) 2023/10/02 04:50:37 fetching corpus: 34100, signal 672222/863743 (executing program) 2023/10/02 04:50:37 fetching corpus: 34150, signal 672466/863743 (executing program) 2023/10/02 04:50:37 fetching corpus: 34200, signal 672835/863743 (executing program) 2023/10/02 04:50:37 fetching corpus: 34250, signal 673082/863743 (executing program) 2023/10/02 04:50:37 fetching corpus: 34300, signal 673391/863743 (executing program) 2023/10/02 04:50:38 fetching corpus: 34350, signal 673688/863743 (executing program) 2023/10/02 04:50:38 fetching corpus: 34400, signal 673995/863743 (executing program) 2023/10/02 04:50:38 fetching corpus: 34450, signal 674441/863743 (executing program) 2023/10/02 04:50:38 fetching corpus: 34500, signal 674660/863743 (executing program) 2023/10/02 04:50:39 fetching corpus: 34550, signal 675003/863743 (executing program) 2023/10/02 04:50:39 fetching corpus: 34600, signal 675200/863743 (executing program) 2023/10/02 04:50:39 fetching corpus: 34650, signal 675397/863743 (executing program) 2023/10/02 04:50:39 fetching corpus: 34700, signal 675656/863743 (executing program) 2023/10/02 04:50:39 fetching corpus: 34750, signal 675901/863743 (executing program) 2023/10/02 04:50:39 fetching corpus: 34800, signal 676135/863743 (executing program) 2023/10/02 04:50:39 fetching corpus: 34850, signal 676432/863743 (executing program) 2023/10/02 04:50:40 fetching corpus: 34900, signal 676693/863743 (executing program) 2023/10/02 04:50:40 fetching corpus: 34950, signal 676947/863743 (executing program) 2023/10/02 04:50:40 fetching corpus: 35000, signal 677279/863743 (executing program) 2023/10/02 04:50:40 fetching corpus: 35050, signal 677758/863743 (executing program) 2023/10/02 04:50:40 fetching corpus: 35100, signal 678085/863743 (executing program) 2023/10/02 04:50:40 fetching corpus: 35150, signal 678315/863743 (executing program) 2023/10/02 04:50:41 fetching corpus: 35200, signal 678538/863743 (executing program) 2023/10/02 04:50:41 fetching corpus: 35250, signal 678822/863743 (executing program) 2023/10/02 04:50:41 fetching corpus: 35300, signal 679221/863743 (executing program) 2023/10/02 04:50:41 fetching corpus: 35350, signal 679461/863743 (executing program) 2023/10/02 04:50:41 fetching corpus: 35400, signal 679806/863743 (executing program) 2023/10/02 04:50:41 fetching corpus: 35450, signal 680070/863743 (executing program) 2023/10/02 04:50:41 fetching corpus: 35500, signal 680289/863743 (executing program) 2023/10/02 04:50:42 fetching corpus: 35550, signal 680788/863743 (executing program) 2023/10/02 04:50:42 fetching corpus: 35600, signal 681052/863743 (executing program) 2023/10/02 04:50:42 fetching corpus: 35650, signal 681228/863743 (executing program) 2023/10/02 04:50:42 fetching corpus: 35700, signal 681429/863743 (executing program) 2023/10/02 04:50:43 fetching corpus: 35750, signal 681834/863743 (executing program) 2023/10/02 04:50:43 fetching corpus: 35800, signal 682032/863743 (executing program) 2023/10/02 04:50:43 fetching corpus: 35850, signal 682283/863743 (executing program) 2023/10/02 04:50:43 fetching corpus: 35900, signal 682472/863743 (executing program) 2023/10/02 04:50:43 fetching corpus: 35950, signal 682764/863743 (executing program) 2023/10/02 04:50:43 fetching corpus: 36000, signal 683017/863743 (executing program) 2023/10/02 04:50:43 fetching corpus: 36050, signal 683308/863743 (executing program) 2023/10/02 04:50:44 fetching corpus: 36100, signal 683606/863743 (executing program) 2023/10/02 04:50:44 fetching corpus: 36150, signal 683937/863743 (executing program) 2023/10/02 04:50:44 fetching corpus: 36200, signal 684152/863743 (executing program) 2023/10/02 04:50:44 fetching corpus: 36250, signal 684529/863743 (executing program) 2023/10/02 04:50:44 fetching corpus: 36300, signal 684840/863743 (executing program) 2023/10/02 04:50:45 fetching corpus: 36350, signal 685150/863743 (executing program) 2023/10/02 04:50:45 fetching corpus: 36400, signal 685426/863743 (executing program) 2023/10/02 04:50:45 fetching corpus: 36450, signal 685635/863743 (executing program) 2023/10/02 04:50:45 fetching corpus: 36500, signal 685876/863743 (executing program) 2023/10/02 04:50:45 fetching corpus: 36550, signal 686071/863743 (executing program) 2023/10/02 04:50:45 fetching corpus: 36600, signal 686230/863743 (executing program) 2023/10/02 04:50:46 fetching corpus: 36650, signal 686394/863743 (executing program) 2023/10/02 04:50:46 fetching corpus: 36700, signal 686686/863743 (executing program) 2023/10/02 04:50:46 fetching corpus: 36750, signal 686991/863743 (executing program) 2023/10/02 04:50:46 fetching corpus: 36800, signal 687216/863743 (executing program) 2023/10/02 04:50:46 fetching corpus: 36850, signal 687518/863743 (executing program) 2023/10/02 04:50:46 fetching corpus: 36900, signal 687862/863743 (executing program) 2023/10/02 04:50:46 fetching corpus: 36950, signal 688063/863743 (executing program) 2023/10/02 04:50:47 fetching corpus: 37000, signal 688267/863743 (executing program) 2023/10/02 04:50:47 fetching corpus: 37050, signal 688470/863743 (executing program) 2023/10/02 04:50:47 fetching corpus: 37100, signal 688711/863743 (executing program) 2023/10/02 04:50:47 fetching corpus: 37150, signal 688985/863743 (executing program) 2023/10/02 04:50:47 fetching corpus: 37200, signal 689398/863743 (executing program) 2023/10/02 04:50:48 fetching corpus: 37250, signal 689643/863743 (executing program) 2023/10/02 04:50:48 fetching corpus: 37300, signal 689887/863743 (executing program) 2023/10/02 04:50:48 fetching corpus: 37350, signal 690239/863743 (executing program) 2023/10/02 04:50:48 fetching corpus: 37400, signal 690408/863743 (executing program) 2023/10/02 04:50:48 fetching corpus: 37450, signal 690638/863743 (executing program) 2023/10/02 04:50:48 fetching corpus: 37500, signal 690899/863743 (executing program) 2023/10/02 04:50:48 fetching corpus: 37550, signal 691159/863743 (executing program) 2023/10/02 04:50:49 fetching corpus: 37600, signal 691429/863743 (executing program) 2023/10/02 04:50:49 fetching corpus: 37650, signal 691567/863743 (executing program) 2023/10/02 04:50:49 fetching corpus: 37700, signal 691859/863743 (executing program) 2023/10/02 04:50:49 fetching corpus: 37750, signal 692066/863743 (executing program) 2023/10/02 04:50:49 fetching corpus: 37800, signal 692362/863743 (executing program) 2023/10/02 04:50:49 fetching corpus: 37850, signal 692589/863743 (executing program) 2023/10/02 04:50:49 fetching corpus: 37900, signal 692767/863743 (executing program) 2023/10/02 04:50:50 fetching corpus: 37950, signal 693011/863743 (executing program) 2023/10/02 04:50:50 fetching corpus: 38000, signal 693184/863743 (executing program) 2023/10/02 04:50:50 fetching corpus: 38050, signal 693346/863743 (executing program) 2023/10/02 04:50:50 fetching corpus: 38100, signal 693604/863743 (executing program) 2023/10/02 04:50:50 fetching corpus: 38150, signal 693792/863743 (executing program) 2023/10/02 04:50:50 fetching corpus: 38200, signal 694047/863743 (executing program) 2023/10/02 04:50:50 fetching corpus: 38250, signal 694272/863743 (executing program) 2023/10/02 04:50:51 fetching corpus: 38300, signal 694507/863743 (executing program) 2023/10/02 04:50:51 fetching corpus: 38350, signal 694775/863743 (executing program) 2023/10/02 04:50:51 fetching corpus: 38400, signal 695005/863743 (executing program) 2023/10/02 04:50:51 fetching corpus: 38450, signal 695293/863743 (executing program) 2023/10/02 04:50:52 fetching corpus: 38500, signal 695429/863743 (executing program) 2023/10/02 04:50:52 fetching corpus: 38550, signal 695694/863743 (executing program) 2023/10/02 04:50:52 fetching corpus: 38600, signal 695929/863743 (executing program) 2023/10/02 04:50:52 fetching corpus: 38650, signal 696131/863743 (executing program) 2023/10/02 04:50:52 fetching corpus: 38700, signal 696333/863743 (executing program) 2023/10/02 04:50:52 fetching corpus: 38750, signal 696610/863743 (executing program) 2023/10/02 04:50:52 fetching corpus: 38800, signal 696807/863743 (executing program) 2023/10/02 04:50:52 fetching corpus: 38850, signal 697402/863743 (executing program) 2023/10/02 04:50:53 fetching corpus: 38900, signal 697629/863743 (executing program) 2023/10/02 04:50:53 fetching corpus: 38950, signal 697925/863743 (executing program) 2023/10/02 04:50:53 fetching corpus: 39000, signal 698089/863743 (executing program) 2023/10/02 04:50:53 fetching corpus: 39050, signal 698290/863743 (executing program) 2023/10/02 04:50:53 fetching corpus: 39100, signal 698655/863743 (executing program) 2023/10/02 04:50:53 fetching corpus: 39150, signal 698872/863743 (executing program) 2023/10/02 04:50:54 fetching corpus: 39200, signal 699021/863743 (executing program) 2023/10/02 04:50:54 fetching corpus: 39250, signal 699341/863743 (executing program) 2023/10/02 04:50:54 fetching corpus: 39300, signal 699514/863743 (executing program) 2023/10/02 04:50:54 fetching corpus: 39350, signal 699852/863743 (executing program) 2023/10/02 04:50:54 fetching corpus: 39400, signal 700072/863743 (executing program) 2023/10/02 04:50:54 fetching corpus: 39450, signal 700363/863743 (executing program) 2023/10/02 04:50:54 fetching corpus: 39500, signal 700651/863743 (executing program) 2023/10/02 04:50:55 fetching corpus: 39550, signal 700907/863743 (executing program) 2023/10/02 04:50:55 fetching corpus: 39600, signal 701174/863743 (executing program) 2023/10/02 04:50:55 fetching corpus: 39650, signal 701384/863743 (executing program) 2023/10/02 04:50:55 fetching corpus: 39700, signal 701590/863743 (executing program) 2023/10/02 04:50:55 fetching corpus: 39750, signal 701945/863743 (executing program) 2023/10/02 04:50:56 fetching corpus: 39800, signal 702142/863743 (executing program) 2023/10/02 04:50:56 fetching corpus: 39850, signal 702479/863743 (executing program) 2023/10/02 04:50:56 fetching corpus: 39900, signal 702711/863743 (executing program) 2023/10/02 04:50:56 fetching corpus: 39950, signal 702905/863743 (executing program) 2023/10/02 04:50:56 fetching corpus: 40000, signal 703154/863743 (executing program) 2023/10/02 04:50:56 fetching corpus: 40050, signal 703360/863743 (executing program) 2023/10/02 04:50:57 fetching corpus: 40100, signal 703593/863743 (executing program) 2023/10/02 04:50:57 fetching corpus: 40150, signal 703777/863743 (executing program) 2023/10/02 04:50:57 fetching corpus: 40200, signal 704017/863743 (executing program) 2023/10/02 04:50:57 fetching corpus: 40250, signal 704528/863743 (executing program) 2023/10/02 04:50:57 fetching corpus: 40300, signal 704783/863743 (executing program) 2023/10/02 04:50:57 fetching corpus: 40350, signal 705004/863743 (executing program) 2023/10/02 04:50:58 fetching corpus: 40400, signal 705284/863743 (executing program) 2023/10/02 04:50:58 fetching corpus: 40450, signal 705486/863743 (executing program) 2023/10/02 04:50:58 fetching corpus: 40500, signal 705677/863743 (executing program) 2023/10/02 04:50:58 fetching corpus: 40550, signal 706022/863743 (executing program) 2023/10/02 04:50:58 fetching corpus: 40600, signal 706247/863743 (executing program) 2023/10/02 04:50:58 fetching corpus: 40650, signal 706461/863743 (executing program) 2023/10/02 04:50:58 fetching corpus: 40700, signal 706666/863743 (executing program) 2023/10/02 04:50:59 fetching corpus: 40750, signal 707091/863743 (executing program) 2023/10/02 04:50:59 fetching corpus: 40800, signal 707319/863743 (executing program) 2023/10/02 04:50:59 fetching corpus: 40850, signal 707653/863743 (executing program) 2023/10/02 04:50:59 fetching corpus: 40900, signal 707852/863743 (executing program) 2023/10/02 04:50:59 fetching corpus: 40950, signal 708041/863743 (executing program) 2023/10/02 04:50:59 fetching corpus: 41000, signal 708331/863743 (executing program) 2023/10/02 04:51:00 fetching corpus: 41050, signal 708620/863743 (executing program) 2023/10/02 04:51:00 fetching corpus: 41100, signal 708815/863743 (executing program) 2023/10/02 04:51:00 fetching corpus: 41150, signal 709124/863743 (executing program) 2023/10/02 04:51:00 fetching corpus: 41200, signal 709280/863744 (executing program) 2023/10/02 04:51:00 fetching corpus: 41250, signal 709501/863744 (executing program) 2023/10/02 04:51:00 fetching corpus: 41300, signal 709702/863744 (executing program) 2023/10/02 04:51:00 fetching corpus: 41350, signal 709896/863744 (executing program) 2023/10/02 04:51:01 fetching corpus: 41400, signal 710140/863744 (executing program) 2023/10/02 04:51:01 fetching corpus: 41450, signal 710377/863744 (executing program) 2023/10/02 04:51:01 fetching corpus: 41500, signal 710600/863744 (executing program) 2023/10/02 04:51:01 fetching corpus: 41550, signal 710867/863744 (executing program) 2023/10/02 04:51:01 fetching corpus: 41600, signal 711198/863744 (executing program) 2023/10/02 04:51:01 fetching corpus: 41650, signal 711514/863744 (executing program) 2023/10/02 04:51:02 fetching corpus: 41700, signal 711672/863744 (executing program) 2023/10/02 04:51:02 fetching corpus: 41750, signal 711998/863744 (executing program) 2023/10/02 04:51:02 fetching corpus: 41800, signal 712185/863744 (executing program) 2023/10/02 04:51:02 fetching corpus: 41850, signal 712472/863744 (executing program) 2023/10/02 04:51:02 fetching corpus: 41900, signal 712632/863744 (executing program) 2023/10/02 04:51:02 fetching corpus: 41950, signal 712820/863744 (executing program) 2023/10/02 04:51:02 fetching corpus: 42000, signal 713031/863744 (executing program) 2023/10/02 04:51:02 fetching corpus: 42050, signal 713274/863744 (executing program) 2023/10/02 04:51:03 fetching corpus: 42100, signal 713543/863744 (executing program) 2023/10/02 04:51:03 fetching corpus: 42150, signal 713710/863744 (executing program) 2023/10/02 04:51:03 fetching corpus: 42200, signal 713941/863744 (executing program) 2023/10/02 04:51:03 fetching corpus: 42250, signal 714267/863744 (executing program) 2023/10/02 04:51:03 fetching corpus: 42300, signal 714472/863744 (executing program) 2023/10/02 04:51:03 fetching corpus: 42350, signal 714654/863744 (executing program) 2023/10/02 04:51:03 fetching corpus: 42400, signal 714857/863744 (executing program) 2023/10/02 04:51:04 fetching corpus: 42450, signal 715061/863744 (executing program) 2023/10/02 04:51:04 fetching corpus: 42500, signal 715286/863744 (executing program) 2023/10/02 04:51:04 fetching corpus: 42550, signal 715504/863744 (executing program) 2023/10/02 04:51:04 fetching corpus: 42600, signal 715786/863744 (executing program) 2023/10/02 04:51:05 fetching corpus: 42650, signal 715986/863744 (executing program) 2023/10/02 04:51:05 fetching corpus: 42700, signal 716152/863744 (executing program) 2023/10/02 04:51:05 fetching corpus: 42750, signal 716383/863744 (executing program) 2023/10/02 04:51:05 fetching corpus: 42800, signal 716731/863744 (executing program) 2023/10/02 04:51:05 fetching corpus: 42850, signal 716940/863744 (executing program) 2023/10/02 04:51:05 fetching corpus: 42900, signal 717190/863744 (executing program) 2023/10/02 04:51:06 fetching corpus: 42950, signal 717482/863744 (executing program) 2023/10/02 04:51:06 fetching corpus: 43000, signal 717689/863744 (executing program) 2023/10/02 04:51:06 fetching corpus: 43050, signal 718003/863744 (executing program) 2023/10/02 04:51:06 fetching corpus: 43100, signal 718231/863744 (executing program) 2023/10/02 04:51:06 fetching corpus: 43150, signal 718436/863744 (executing program) 2023/10/02 04:51:06 fetching corpus: 43200, signal 718673/863744 (executing program) 2023/10/02 04:51:06 fetching corpus: 43250, signal 718847/863744 (executing program) 2023/10/02 04:51:07 fetching corpus: 43300, signal 719122/863744 (executing program) 2023/10/02 04:51:07 fetching corpus: 43350, signal 719332/863744 (executing program) 2023/10/02 04:51:07 fetching corpus: 43400, signal 719492/863744 (executing program) 2023/10/02 04:51:07 fetching corpus: 43450, signal 719706/863744 (executing program) 2023/10/02 04:51:07 fetching corpus: 43500, signal 719949/863744 (executing program) 2023/10/02 04:51:07 fetching corpus: 43550, signal 720103/863744 (executing program) 2023/10/02 04:51:07 fetching corpus: 43600, signal 720379/863744 (executing program) 2023/10/02 04:51:08 fetching corpus: 43650, signal 720561/863744 (executing program) 2023/10/02 04:51:08 fetching corpus: 43700, signal 720814/863744 (executing program) 2023/10/02 04:51:08 fetching corpus: 43750, signal 721056/863744 (executing program) 2023/10/02 04:51:08 fetching corpus: 43800, signal 721260/863744 (executing program) 2023/10/02 04:51:08 fetching corpus: 43850, signal 721450/863744 (executing program) 2023/10/02 04:51:08 fetching corpus: 43900, signal 721730/863744 (executing program) 2023/10/02 04:51:08 fetching corpus: 43950, signal 722050/863744 (executing program) 2023/10/02 04:51:09 fetching corpus: 44000, signal 722221/863744 (executing program) 2023/10/02 04:51:09 fetching corpus: 44050, signal 722442/863744 (executing program) 2023/10/02 04:51:09 fetching corpus: 44100, signal 722622/863744 (executing program) 2023/10/02 04:51:09 fetching corpus: 44150, signal 722923/863744 (executing program) 2023/10/02 04:51:10 fetching corpus: 44200, signal 723131/863744 (executing program) 2023/10/02 04:51:10 fetching corpus: 44250, signal 723304/863744 (executing program) 2023/10/02 04:51:10 fetching corpus: 44300, signal 723501/863744 (executing program) 2023/10/02 04:51:10 fetching corpus: 44350, signal 723768/863744 (executing program) 2023/10/02 04:51:10 fetching corpus: 44400, signal 724479/863744 (executing program) 2023/10/02 04:51:10 fetching corpus: 44450, signal 724758/863744 (executing program) 2023/10/02 04:51:11 fetching corpus: 44500, signal 724975/863744 (executing program) 2023/10/02 04:51:11 fetching corpus: 44550, signal 725351/863744 (executing program) 2023/10/02 04:51:11 fetching corpus: 44600, signal 725523/863744 (executing program) 2023/10/02 04:51:11 fetching corpus: 44650, signal 725727/863744 (executing program) 2023/10/02 04:51:11 fetching corpus: 44700, signal 725970/863744 (executing program) 2023/10/02 04:51:11 fetching corpus: 44750, signal 726174/863744 (executing program) 2023/10/02 04:51:11 fetching corpus: 44800, signal 726439/863744 (executing program) 2023/10/02 04:51:12 fetching corpus: 44850, signal 726601/863744 (executing program) 2023/10/02 04:51:12 fetching corpus: 44900, signal 726764/863744 (executing program) 2023/10/02 04:51:12 fetching corpus: 44950, signal 726894/863744 (executing program) 2023/10/02 04:51:12 fetching corpus: 45000, signal 727108/863744 (executing program) 2023/10/02 04:51:12 fetching corpus: 45050, signal 727361/863744 (executing program) 2023/10/02 04:51:12 fetching corpus: 45100, signal 727573/863744 (executing program) 2023/10/02 04:51:13 fetching corpus: 45150, signal 727783/863744 (executing program) 2023/10/02 04:51:13 fetching corpus: 45200, signal 727962/863744 (executing program) 2023/10/02 04:51:13 fetching corpus: 45250, signal 728195/863744 (executing program) 2023/10/02 04:51:13 fetching corpus: 45300, signal 728500/863744 (executing program) 2023/10/02 04:51:13 fetching corpus: 45350, signal 728727/863744 (executing program) 2023/10/02 04:51:13 fetching corpus: 45400, signal 728920/863744 (executing program) 2023/10/02 04:51:13 fetching corpus: 45450, signal 729161/863744 (executing program) 2023/10/02 04:51:14 fetching corpus: 45500, signal 729344/863744 (executing program) 2023/10/02 04:51:14 fetching corpus: 45550, signal 729564/863744 (executing program) 2023/10/02 04:51:14 fetching corpus: 45600, signal 729771/863744 (executing program) 2023/10/02 04:51:14 fetching corpus: 45650, signal 729971/863744 (executing program) 2023/10/02 04:51:14 fetching corpus: 45700, signal 730156/863744 (executing program) 2023/10/02 04:51:15 fetching corpus: 45750, signal 730494/863744 (executing program) 2023/10/02 04:51:15 fetching corpus: 45800, signal 730716/863744 (executing program) 2023/10/02 04:51:15 fetching corpus: 45850, signal 730894/863744 (executing program) 2023/10/02 04:51:15 fetching corpus: 45900, signal 731135/863744 (executing program) 2023/10/02 04:51:15 fetching corpus: 45950, signal 731446/863744 (executing program) 2023/10/02 04:51:16 fetching corpus: 46000, signal 731683/863744 (executing program) 2023/10/02 04:51:16 fetching corpus: 46050, signal 731861/863744 (executing program) 2023/10/02 04:51:16 fetching corpus: 46100, signal 732274/863744 (executing program) 2023/10/02 04:51:16 fetching corpus: 46150, signal 732514/863744 (executing program) 2023/10/02 04:51:16 fetching corpus: 46200, signal 732719/863744 (executing program) 2023/10/02 04:51:16 fetching corpus: 46250, signal 732908/863744 (executing program) 2023/10/02 04:51:16 fetching corpus: 46300, signal 733112/863744 (executing program) 2023/10/02 04:51:17 fetching corpus: 46350, signal 733431/863744 (executing program) 2023/10/02 04:51:17 fetching corpus: 46400, signal 733620/863744 (executing program) 2023/10/02 04:51:17 fetching corpus: 46450, signal 733786/863744 (executing program) 2023/10/02 04:51:17 fetching corpus: 46500, signal 733997/863744 (executing program) 2023/10/02 04:51:17 fetching corpus: 46550, signal 734172/863744 (executing program) 2023/10/02 04:51:17 fetching corpus: 46600, signal 734420/863744 (executing program) 2023/10/02 04:51:17 fetching corpus: 46650, signal 734632/863744 (executing program) 2023/10/02 04:51:18 fetching corpus: 46700, signal 734785/863744 (executing program) 2023/10/02 04:51:18 fetching corpus: 46750, signal 735027/863744 (executing program) 2023/10/02 04:51:18 fetching corpus: 46800, signal 735172/863744 (executing program) 2023/10/02 04:51:18 fetching corpus: 46850, signal 735471/863744 (executing program) 2023/10/02 04:51:18 fetching corpus: 46900, signal 735685/863744 (executing program) 2023/10/02 04:51:18 fetching corpus: 46950, signal 735895/863744 (executing program) 2023/10/02 04:51:19 fetching corpus: 47000, signal 736063/863744 (executing program) 2023/10/02 04:51:19 fetching corpus: 47050, signal 736181/863744 (executing program) 2023/10/02 04:51:19 fetching corpus: 47100, signal 736486/863744 (executing program) 2023/10/02 04:51:19 fetching corpus: 47150, signal 736700/863744 (executing program) 2023/10/02 04:51:19 fetching corpus: 47200, signal 736859/863744 (executing program) 2023/10/02 04:51:19 fetching corpus: 47250, signal 737103/863744 (executing program) 2023/10/02 04:51:20 fetching corpus: 47300, signal 737530/863744 (executing program) 2023/10/02 04:51:20 fetching corpus: 47350, signal 737760/863744 (executing program) 2023/10/02 04:51:20 fetching corpus: 47400, signal 737923/863744 (executing program) 2023/10/02 04:51:20 fetching corpus: 47450, signal 738227/863744 (executing program) 2023/10/02 04:51:20 fetching corpus: 47500, signal 738402/863744 (executing program) 2023/10/02 04:51:20 fetching corpus: 47550, signal 738528/863744 (executing program) 2023/10/02 04:51:21 fetching corpus: 47600, signal 738760/863744 (executing program) 2023/10/02 04:51:21 fetching corpus: 47650, signal 738957/863744 (executing program) 2023/10/02 04:51:21 fetching corpus: 47700, signal 739183/863744 (executing program) 2023/10/02 04:51:21 fetching corpus: 47750, signal 739518/863744 (executing program) 2023/10/02 04:51:21 fetching corpus: 47800, signal 739698/863744 (executing program) 2023/10/02 04:51:21 fetching corpus: 47850, signal 739855/863744 (executing program) 2023/10/02 04:51:21 fetching corpus: 47900, signal 740042/863744 (executing program) 2023/10/02 04:51:22 fetching corpus: 47950, signal 740184/863744 (executing program) 2023/10/02 04:51:22 fetching corpus: 48000, signal 740371/863744 (executing program) 2023/10/02 04:51:22 fetching corpus: 48050, signal 740541/863744 (executing program) 2023/10/02 04:51:22 fetching corpus: 48100, signal 740804/863744 (executing program) 2023/10/02 04:51:22 fetching corpus: 48150, signal 741002/863744 (executing program) 2023/10/02 04:51:22 fetching corpus: 48200, signal 741241/863744 (executing program) 2023/10/02 04:51:23 fetching corpus: 48250, signal 741446/863744 (executing program) 2023/10/02 04:51:23 fetching corpus: 48300, signal 741660/863744 (executing program) 2023/10/02 04:51:23 fetching corpus: 48350, signal 741863/863744 (executing program) 2023/10/02 04:51:23 fetching corpus: 48400, signal 742020/863744 (executing program) 2023/10/02 04:51:23 fetching corpus: 48450, signal 742282/863744 (executing program) 2023/10/02 04:51:23 fetching corpus: 48500, signal 742441/863744 (executing program) 2023/10/02 04:51:24 fetching corpus: 48550, signal 742629/863744 (executing program) 2023/10/02 04:51:24 fetching corpus: 48600, signal 742870/863744 (executing program) 2023/10/02 04:51:24 fetching corpus: 48650, signal 743037/863744 (executing program) 2023/10/02 04:51:24 fetching corpus: 48700, signal 743296/863744 (executing program) 2023/10/02 04:51:24 fetching corpus: 48750, signal 743530/863744 (executing program) 2023/10/02 04:51:24 fetching corpus: 48800, signal 743725/863744 (executing program) 2023/10/02 04:51:24 fetching corpus: 48850, signal 743960/863744 (executing program) 2023/10/02 04:51:24 fetching corpus: 48900, signal 744146/863744 (executing program) 2023/10/02 04:51:25 fetching corpus: 48950, signal 744431/863744 (executing program) 2023/10/02 04:51:25 fetching corpus: 49000, signal 744586/863744 (executing program) 2023/10/02 04:51:25 fetching corpus: 49050, signal 744754/863744 (executing program) 2023/10/02 04:51:26 fetching corpus: 49100, signal 744988/863744 (executing program) 2023/10/02 04:51:26 fetching corpus: 49150, signal 745269/863744 (executing program) 2023/10/02 04:51:26 fetching corpus: 49200, signal 745438/863744 (executing program) [ 261.013660][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.020335][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 04:51:26 fetching corpus: 49250, signal 745606/863744 (executing program) 2023/10/02 04:51:26 fetching corpus: 49300, signal 745781/863744 (executing program) 2023/10/02 04:51:26 fetching corpus: 49350, signal 746172/863744 (executing program) 2023/10/02 04:51:27 fetching corpus: 49400, signal 746367/863744 (executing program) 2023/10/02 04:51:27 fetching corpus: 49450, signal 746549/863744 (executing program) 2023/10/02 04:51:27 fetching corpus: 49500, signal 746909/863744 (executing program) 2023/10/02 04:51:27 fetching corpus: 49550, signal 747086/863744 (executing program) 2023/10/02 04:51:27 fetching corpus: 49600, signal 747295/863744 (executing program) 2023/10/02 04:51:27 fetching corpus: 49650, signal 747523/863744 (executing program) 2023/10/02 04:51:27 fetching corpus: 49700, signal 747700/863744 (executing program) 2023/10/02 04:51:28 fetching corpus: 49750, signal 747900/863744 (executing program) 2023/10/02 04:51:28 fetching corpus: 49800, signal 748047/863744 (executing program) 2023/10/02 04:51:28 fetching corpus: 49850, signal 748246/863744 (executing program) 2023/10/02 04:51:28 fetching corpus: 49900, signal 748570/863744 (executing program) 2023/10/02 04:51:28 fetching corpus: 49950, signal 748729/863744 (executing program) 2023/10/02 04:51:28 fetching corpus: 50000, signal 748963/863744 (executing program) 2023/10/02 04:51:29 fetching corpus: 50050, signal 749109/863744 (executing program) 2023/10/02 04:51:29 fetching corpus: 50100, signal 749337/863744 (executing program) 2023/10/02 04:51:29 fetching corpus: 50150, signal 749525/863744 (executing program) 2023/10/02 04:51:29 fetching corpus: 50200, signal 750587/863744 (executing program) 2023/10/02 04:51:29 fetching corpus: 50250, signal 750852/863744 (executing program) 2023/10/02 04:51:29 fetching corpus: 50300, signal 751050/863744 (executing program) 2023/10/02 04:51:29 fetching corpus: 50350, signal 751208/863744 (executing program) 2023/10/02 04:51:30 fetching corpus: 50400, signal 751381/863744 (executing program) 2023/10/02 04:51:30 fetching corpus: 50450, signal 751613/863744 (executing program) 2023/10/02 04:51:30 fetching corpus: 50500, signal 751768/863744 (executing program) 2023/10/02 04:51:30 fetching corpus: 50550, signal 751926/863744 (executing program) 2023/10/02 04:51:30 fetching corpus: 50600, signal 752094/863744 (executing program) 2023/10/02 04:51:30 fetching corpus: 50650, signal 752242/863744 (executing program) 2023/10/02 04:51:30 fetching corpus: 50700, signal 752454/863744 (executing program) 2023/10/02 04:51:31 fetching corpus: 50750, signal 752722/863744 (executing program) 2023/10/02 04:51:31 fetching corpus: 50800, signal 752977/863744 (executing program) 2023/10/02 04:51:31 fetching corpus: 50850, signal 753224/863744 (executing program) 2023/10/02 04:51:32 fetching corpus: 50900, signal 753428/863744 (executing program) 2023/10/02 04:51:32 fetching corpus: 50950, signal 753603/863744 (executing program) 2023/10/02 04:51:32 fetching corpus: 51000, signal 753819/863744 (executing program) 2023/10/02 04:51:32 fetching corpus: 51050, signal 754178/863744 (executing program) 2023/10/02 04:51:32 fetching corpus: 51100, signal 754397/863744 (executing program) 2023/10/02 04:51:32 fetching corpus: 51150, signal 754659/863744 (executing program) 2023/10/02 04:51:33 fetching corpus: 51200, signal 754952/863744 (executing program) 2023/10/02 04:51:33 fetching corpus: 51250, signal 755098/863744 (executing program) 2023/10/02 04:51:33 fetching corpus: 51300, signal 755258/863744 (executing program) 2023/10/02 04:51:33 fetching corpus: 51350, signal 755513/863744 (executing program) 2023/10/02 04:51:33 fetching corpus: 51400, signal 755701/863744 (executing program) 2023/10/02 04:51:33 fetching corpus: 51450, signal 755870/863744 (executing program) 2023/10/02 04:51:34 fetching corpus: 51500, signal 756163/863744 (executing program) 2023/10/02 04:51:34 fetching corpus: 51550, signal 756384/863744 (executing program) 2023/10/02 04:51:34 fetching corpus: 51600, signal 756595/863744 (executing program) 2023/10/02 04:51:34 fetching corpus: 51650, signal 756774/863744 (executing program) 2023/10/02 04:51:34 fetching corpus: 51700, signal 756943/863744 (executing program) 2023/10/02 04:51:34 fetching corpus: 51750, signal 757145/863744 (executing program) 2023/10/02 04:51:34 fetching corpus: 51800, signal 757313/863744 (executing program) 2023/10/02 04:51:34 fetching corpus: 51850, signal 757498/863744 (executing program) 2023/10/02 04:51:35 fetching corpus: 51900, signal 757959/863744 (executing program) 2023/10/02 04:51:35 fetching corpus: 51950, signal 758117/863744 (executing program) 2023/10/02 04:51:35 fetching corpus: 52000, signal 758291/863744 (executing program) 2023/10/02 04:51:35 fetching corpus: 52050, signal 758430/863744 (executing program) 2023/10/02 04:51:35 fetching corpus: 52100, signal 758596/863744 (executing program) 2023/10/02 04:51:35 fetching corpus: 52150, signal 758817/863744 (executing program) 2023/10/02 04:51:35 fetching corpus: 52200, signal 758978/863744 (executing program) 2023/10/02 04:51:36 fetching corpus: 52250, signal 759129/863744 (executing program) 2023/10/02 04:51:36 fetching corpus: 52300, signal 759359/863744 (executing program) 2023/10/02 04:51:36 fetching corpus: 52350, signal 759522/863744 (executing program) 2023/10/02 04:51:36 fetching corpus: 52400, signal 759878/863744 (executing program) 2023/10/02 04:51:36 fetching corpus: 52450, signal 760166/863744 (executing program) 2023/10/02 04:51:36 fetching corpus: 52500, signal 760332/863744 (executing program) 2023/10/02 04:51:37 fetching corpus: 52550, signal 760466/863744 (executing program) 2023/10/02 04:51:37 fetching corpus: 52600, signal 760628/863744 (executing program) 2023/10/02 04:51:37 fetching corpus: 52650, signal 760823/863744 (executing program) 2023/10/02 04:51:37 fetching corpus: 52700, signal 761062/863744 (executing program) 2023/10/02 04:51:37 fetching corpus: 52750, signal 761227/863744 (executing program) 2023/10/02 04:51:38 fetching corpus: 52800, signal 761413/863744 (executing program) 2023/10/02 04:51:38 fetching corpus: 52850, signal 761589/863744 (executing program) 2023/10/02 04:51:38 fetching corpus: 52861, signal 761709/863744 (executing program) 2023/10/02 04:51:38 fetching corpus: 52861, signal 761709/863744 (executing program) 04:51:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x25}, {}]}) 2023/10/02 04:51:41 starting 6 fuzzer processes 04:51:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:51:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 04:51:41 executing program 2: bpf$PROG_LOAD(0x9, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 04:51:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x2e}, 0x0) 04:51:41 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) [ 276.849679][ T5103] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 276.860806][ T5103] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 276.869747][ T5103] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 276.878614][ T5103] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 276.887888][ T5103] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 276.896480][ T5103] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 276.904953][ T5103] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 276.913011][ T5103] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 276.915817][ T5106] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 276.921333][ T5103] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 276.934760][ T5106] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 276.936303][ T5103] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 276.949743][ T5106] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 276.951563][ T5103] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 276.957167][ T5106] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 276.966316][ T5103] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 276.978541][ T5109] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 276.986898][ T5104] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 276.995828][ T5109] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 277.005405][ T4449] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 277.019418][ T5111] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 277.028730][ T5114] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 277.038699][ T50] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 277.051510][ T5104] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 277.059868][ T4449] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 277.068347][ T5104] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 277.077114][ T4449] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 277.096206][ T4449] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 277.109752][ T5104] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 277.119788][ T4449] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 277.125856][ T5102] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 277.134164][ T4449] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 277.134901][ T5102] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 277.143646][ T4449] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 277.162863][ T4449] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 277.170526][ T4449] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 278.235667][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 278.627135][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.635409][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.644389][ T5093] bridge_slave_0: entered allmulticast mode [ 278.652309][ T5093] bridge_slave_0: entered promiscuous mode [ 278.720684][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.728681][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.735988][ T5093] bridge_slave_1: entered allmulticast mode [ 278.744521][ T5093] bridge_slave_1: entered promiscuous mode [ 278.831489][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 278.880330][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 278.935931][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 278.954799][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 278.971873][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.084976][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.095501][ T4449] Bluetooth: hci0: command 0x0409 tx timeout [ 279.168084][ T5106] Bluetooth: hci2: command 0x0409 tx timeout [ 279.168183][ T5103] Bluetooth: hci3: command 0x0409 tx timeout [ 279.174497][ T5106] Bluetooth: hci1: command 0x0409 tx timeout [ 279.181223][ T4449] Bluetooth: hci4: command 0x0409 tx timeout [ 279.209994][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 279.258002][ T4449] Bluetooth: hci5: command 0x0409 tx timeout [ 279.434267][ T5093] team0: Port device team_slave_0 added [ 279.446253][ T5093] team0: Port device team_slave_1 added [ 279.553688][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.561037][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.569322][ T5094] bridge_slave_0: entered allmulticast mode [ 279.577112][ T5094] bridge_slave_0: entered promiscuous mode [ 279.644921][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.652426][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.659996][ T5112] bridge_slave_0: entered allmulticast mode [ 279.668393][ T5112] bridge_slave_0: entered promiscuous mode [ 279.755483][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.762803][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.771052][ T5094] bridge_slave_1: entered allmulticast mode [ 279.779449][ T5094] bridge_slave_1: entered promiscuous mode [ 279.816340][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.823706][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.831264][ T5112] bridge_slave_1: entered allmulticast mode [ 279.840370][ T5112] bridge_slave_1: entered promiscuous mode [ 279.893394][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.900808][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.927371][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.016161][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.023498][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.031409][ T5098] bridge_slave_0: entered allmulticast mode [ 280.039936][ T5098] bridge_slave_0: entered promiscuous mode [ 280.051049][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.058396][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.065696][ T5098] bridge_slave_1: entered allmulticast mode [ 280.074454][ T5098] bridge_slave_1: entered promiscuous mode [ 280.082502][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.089864][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.116582][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.139691][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.146868][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.154542][ T5107] bridge_slave_0: entered allmulticast mode [ 280.163472][ T5107] bridge_slave_0: entered promiscuous mode [ 280.176983][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.247232][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.308051][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.315251][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.322950][ T5107] bridge_slave_1: entered allmulticast mode [ 280.331511][ T5107] bridge_slave_1: entered promiscuous mode [ 280.343189][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.373052][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.385956][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.393570][ T5092] bridge_slave_0: entered allmulticast mode [ 280.402474][ T5092] bridge_slave_0: entered promiscuous mode [ 280.414208][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.576026][ T5094] team0: Port device team_slave_0 added [ 280.583335][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.591133][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.598905][ T5092] bridge_slave_1: entered allmulticast mode [ 280.606791][ T5092] bridge_slave_1: entered promiscuous mode [ 280.639667][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.660023][ T5093] hsr_slave_0: entered promiscuous mode [ 280.667400][ T5093] hsr_slave_1: entered promiscuous mode [ 280.700879][ T5094] team0: Port device team_slave_1 added [ 280.781257][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.816368][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.859974][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.874552][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.889105][ T5112] team0: Port device team_slave_0 added [ 280.948020][ T5098] team0: Port device team_slave_0 added [ 280.963513][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.025853][ T5112] team0: Port device team_slave_1 added [ 281.095949][ T5098] team0: Port device team_slave_1 added [ 281.143558][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.151567][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.179474][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.190141][ T4449] Bluetooth: hci0: command 0x041b tx timeout [ 281.247467][ T5106] Bluetooth: hci4: command 0x041b tx timeout [ 281.247513][ T5102] Bluetooth: hci2: command 0x041b tx timeout [ 281.253619][ T4449] Bluetooth: hci1: command 0x041b tx timeout [ 281.260078][ T5103] Bluetooth: hci3: command 0x041b tx timeout [ 281.327897][ T5103] Bluetooth: hci5: command 0x041b tx timeout [ 281.340262][ T5107] team0: Port device team_slave_0 added [ 281.347394][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.354378][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.381347][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.399461][ T5092] team0: Port device team_slave_0 added [ 281.419237][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.426241][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.452430][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.465403][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.473010][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.499609][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.527873][ T5107] team0: Port device team_slave_1 added [ 281.545730][ T5092] team0: Port device team_slave_1 added [ 281.605797][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.613207][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.640542][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.653280][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.660752][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.687789][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.764338][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.771956][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.799109][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.853966][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.861099][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.887943][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.902410][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.915079][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.941793][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.954444][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.962147][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.989015][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.186690][ T5094] hsr_slave_0: entered promiscuous mode [ 282.193727][ T5094] hsr_slave_1: entered promiscuous mode [ 282.205442][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.213672][ T5094] Cannot create hsr debugfs directory [ 282.254222][ T5098] hsr_slave_0: entered promiscuous mode [ 282.261181][ T5098] hsr_slave_1: entered promiscuous mode [ 282.268400][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.276043][ T5098] Cannot create hsr debugfs directory [ 282.351609][ T5112] hsr_slave_0: entered promiscuous mode [ 282.359112][ T5112] hsr_slave_1: entered promiscuous mode [ 282.365707][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.373630][ T5112] Cannot create hsr debugfs directory [ 282.644568][ T5107] hsr_slave_0: entered promiscuous mode [ 282.659167][ T5107] hsr_slave_1: entered promiscuous mode [ 282.673125][ T5107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.680947][ T5107] Cannot create hsr debugfs directory [ 282.705859][ T5092] hsr_slave_0: entered promiscuous mode [ 282.722264][ T5092] hsr_slave_1: entered promiscuous mode [ 282.733405][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.744995][ T5092] Cannot create hsr debugfs directory [ 283.247510][ T5103] Bluetooth: hci0: command 0x040f tx timeout [ 283.327381][ T5103] Bluetooth: hci3: command 0x040f tx timeout [ 283.328253][ T4449] Bluetooth: hci2: command 0x040f tx timeout [ 283.333423][ T5103] Bluetooth: hci1: command 0x040f tx timeout [ 283.340450][ T4449] Bluetooth: hci4: command 0x040f tx timeout [ 283.417660][ T4449] Bluetooth: hci5: command 0x040f tx timeout [ 283.449700][ T5093] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 283.467056][ T5093] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 283.587014][ T5093] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 283.603456][ T5093] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.092670][ T5098] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 284.113925][ T5098] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 284.149083][ T5098] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 284.163843][ T5098] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 284.341225][ T5092] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 284.372272][ T5092] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 284.386485][ T5092] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 284.408015][ T5092] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 284.635678][ T5112] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 284.691234][ T5112] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 284.710207][ T5112] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.740990][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.767555][ T5112] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 285.049277][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.103731][ T5094] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 285.134835][ T5094] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 285.150342][ T5094] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 285.166278][ T5094] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 285.275181][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.295366][ T4468] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.303108][ T4468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.321480][ T4468] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.328811][ T4468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.347858][ T4449] Bluetooth: hci0: command 0x0419 tx timeout [ 285.417345][ T4449] Bluetooth: hci4: command 0x0419 tx timeout [ 285.423446][ T4449] Bluetooth: hci1: command 0x0419 tx timeout [ 285.429649][ T5106] Bluetooth: hci2: command 0x0419 tx timeout [ 285.429696][ T5103] Bluetooth: hci3: command 0x0419 tx timeout [ 285.508978][ T5103] Bluetooth: hci5: command 0x0419 tx timeout [ 285.699399][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.768923][ T5107] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 285.832631][ T5107] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 285.846496][ T5107] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 285.881393][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.896825][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.935071][ T5107] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 286.013055][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.020396][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.137348][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.144552][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.170490][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.177816][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.214463][ T4468] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.221724][ T4468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.526113][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.582882][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.603116][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.693899][ T5092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.934197][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.989071][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.029768][ T4468] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.037050][ T4468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.064255][ T4468] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.072206][ T4468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.164101][ T4468] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.171444][ T4468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.338975][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.346183][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.535264][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.600324][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.628258][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.695974][ T5093] veth0_vlan: entered promiscuous mode [ 287.909415][ T5093] veth1_vlan: entered promiscuous mode [ 287.947156][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.153669][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.160978][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.346739][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.354133][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.579714][ T5098] veth0_vlan: entered promiscuous mode [ 288.652971][ T5093] veth0_macvtap: entered promiscuous mode [ 288.700720][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.730507][ T5098] veth1_vlan: entered promiscuous mode [ 288.797042][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.860165][ T5093] veth1_macvtap: entered promiscuous mode [ 289.058196][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.132928][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.186928][ T5093] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.217760][ T5093] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.226551][ T5093] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.262815][ T5093] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.413244][ T5098] veth0_macvtap: entered promiscuous mode [ 289.430394][ T5092] veth0_vlan: entered promiscuous mode [ 289.492120][ T5098] veth1_macvtap: entered promiscuous mode [ 289.634062][ T5092] veth1_vlan: entered promiscuous mode [ 289.723252][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.736967][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.752323][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.768674][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.780784][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.794689][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.865910][ T5094] veth0_vlan: entered promiscuous mode [ 289.926121][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.944492][ T5098] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.953827][ T5098] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.962964][ T5098] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.972530][ T5098] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.001232][ T5094] veth1_vlan: entered promiscuous mode [ 290.104651][ T5112] veth0_vlan: entered promiscuous mode [ 290.108390][ T4468] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.142589][ T4468] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.143992][ T5092] veth0_macvtap: entered promiscuous mode [ 290.206166][ T5112] veth1_vlan: entered promiscuous mode [ 290.282530][ T5092] veth1_macvtap: entered promiscuous mode [ 290.343276][ T5191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.354515][ T5191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.595971][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.616790][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.628575][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.646975][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.666944][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.677762][ T5094] veth0_macvtap: entered promiscuous mode [ 290.697008][ T5094] veth1_macvtap: entered promiscuous mode 04:51:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1}}}}) [ 290.743914][ T5107] veth0_vlan: entered promiscuous mode [ 290.770896][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.789822][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.801375][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.812790][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.833657][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.910959][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.936128][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:51:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) [ 291.070911][ T5092] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.095070][ T5092] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 04:51:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5309) [ 291.114767][ T5092] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.135787][ T5092] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.194192][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.223464][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.237374][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.269860][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.280959][ T5212] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 291.293368][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.304131][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:51:56 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "d99fac8b0e9e41994264a4cacb87843a9344056c11ca3a4872163843034ca90e", "a246844de773fea2d75b47265c2f0fd884dca99bcbd30ee03277472a09407aaf"}}}]}, 0x268}}, 0x0) [ 291.318969][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.351279][ T5112] veth0_macvtap: entered promiscuous mode 04:51:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x12}, 0x48) [ 291.396701][ T5112] veth1_macvtap: entered promiscuous mode [ 291.415816][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.457774][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.462002][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.506040][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.520984][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.534048][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.544185][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 04:51:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x6}, 0x48) [ 291.558834][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.590153][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 04:51:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) [ 291.680456][ T5107] veth1_vlan: entered promiscuous mode [ 291.810969][ T5094] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.833533][ T5094] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.845731][ T5094] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.855500][ T5094] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.916657][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.932005][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.945221][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.983016][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.993940][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.004801][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.015070][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.025867][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.040992][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.110916][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.122119][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.136530][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.154586][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.165163][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.208843][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.219769][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.230627][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.243713][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.322969][ T5112] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.334290][ T5112] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.347608][ T5112] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.356372][ T5112] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.494331][ T5107] veth0_macvtap: entered promiscuous mode [ 292.668719][ T5107] veth1_macvtap: entered promiscuous mode [ 292.689049][ T5161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.696942][ T5161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.791832][ T5166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.806272][ T5166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.840166][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.840948][ T5155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.859626][ T5155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.871469][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.881557][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.892266][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.902971][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.913995][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.924254][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.935497][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.945798][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.956592][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.976024][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.049735][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.061082][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.072896][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.083521][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.094466][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.105915][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.122618][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.135216][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.145477][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.156190][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.170025][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.216013][ T5107] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.229727][ T5107] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.238784][ T5107] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.251489][ T5107] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.265586][ T5160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.279846][ T5160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.326759][ T5156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.341062][ T5156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:51:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:51:58 executing program 0: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000080)=@generic={&(0x7f0000000040)='\x00'}, 0x18) [ 293.610833][ T5163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.633825][ T5163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.048514][ T5163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.056485][ T5163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.179801][ T781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.192561][ T781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:51:59 executing program 2: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10) 04:51:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x125}, 0x24}}, 0x0) 04:51:59 executing program 0: ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000001c0)="8f", 0x0, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter, 0xa5) 04:51:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8c, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @rand_addr=0x64010100}}}}) 04:51:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5381) 04:51:59 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 04:51:59 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:51:59 executing program 1: bpf$PROG_LOAD_XDP(0xa, 0x0, 0x0) 04:51:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004c815) 04:51:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:00 executing program 2: r0 = openat$binderfs(0xffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x54, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@flat=@binder={0x73622a85, 0x200, 0x3}, @flat=@handle={0x73682a85, 0x101, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/111, 0x6f, 0x1, 0x2f}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}, 0x40}, @increfs], 0x30, 0x0, &(0x7f00000002c0)="9b69a69521c625ba92d0656f908210475b2d316c1c370f23598286b0f645a6f99c05647e1e058ae3bd5d402c2027bd1a"}) [ 294.755613][ T5257] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 04:52:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 04:52:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_x25_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000100)={@null, 0x1ffff000, 'vcan0\x00'}) 04:52:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 04:52:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0) 04:52:00 executing program 5: request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 04:52:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_x25_SIOCADDRT(r0, 0x8934, &(0x7f0000000100)={@null, 0x0, 'vcan0\x00'}) 04:52:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 04:52:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_x25_SIOCADDRT(r0, 0x8910, &(0x7f0000000100)={@null, 0x2, 'vcan0\x00'}) 04:52:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000040)={'tunl0\x00', 0x0}) 04:52:00 executing program 2: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 04:52:00 executing program 5: openat$snapshot(0xffffff9c, &(0x7f0000000040), 0x20202, 0x0) 04:52:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, 0x0) 04:52:00 executing program 4: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x0, 0x18, 0x0, @prog_id}, 0x20) 04:52:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 04:52:00 executing program 2: syz_io_uring_setup(0x2ec, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000380)) 04:52:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @broadcast, {[@generic={0x0, 0x2}]}}}}}) 04:52:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x6, &(0x7f0000000100)=@framed={{}, [@map_idx, @call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 04:52:01 executing program 4: syz_io_uring_setup(0x3db7, &(0x7f0000000000)={0x0, 0xa89, 0x8}, 0x0, 0x0) 04:52:01 executing program 1: r0 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffa) r1 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) syz_clone3(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map=0x1, 0x1f, 0x0, 0x80000000, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0]}, 0x40) openat$snapshot(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) 04:52:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01003bd4185ffdbcef29bd7000fe"], 0x28}}, 0x0) 04:52:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8903, 0x0) 04:52:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x8}, 0x20) 04:52:01 executing program 4: syz_init_net_socket$nl_generic(0x3, 0x5, 0x10) 04:52:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894b, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 04:52:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x33fe0}}, 0x0) 04:52:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 04:52:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_x25_SIOCADDRT(r0, 0x401c5820, &(0x7f0000000200)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'vcan0\x00'}) 04:52:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, r1) 04:52:01 executing program 3: r0 = socket(0x26, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x20) 04:52:01 executing program 5: r0 = openat$binderfs(0xffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)="9b"}) 04:52:01 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000600)={0x90, 0x4, 0x0, {0x0, 0x0, 0x68, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 04:52:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 04:52:01 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:52:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, r1) 04:52:02 executing program 0: r0 = openat$binderfs(0xffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000002c0)="9b"}) 04:52:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:52:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7}, 0x48) 04:52:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x7, &(0x7f0000000100)=@framed={{}, [@map_idx_val, @map_idx_val]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:02 executing program 3: bpf$PROG_LOAD_XDP(0x7, 0x0, 0x0) 04:52:02 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 04:52:02 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000540)) 04:52:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[]}) 04:52:02 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) 04:52:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 04:52:02 executing program 5: pipe2$watch_queue(0x0, 0x80) r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:52:02 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 04:52:02 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000680)={&(0x7f0000000180), 0xc, &(0x7f0000000640)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 04:52:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="004000010001b23c000000094b53002c006700000104"]}) 04:52:02 executing program 3: bpf$PROG_LOAD_XDP(0xd, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x108c, 0xffffffffffffffff, 0x3}, 0x48) [ 297.203919][ T5361] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:52:02 executing program 2: r0 = openat$nci(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$nci(r0, 0x0, 0x0) 04:52:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="580000007f0e8f"], 0x58}}, 0x0) 04:52:02 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 04:52:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0xf}}, 0x0) 04:52:03 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x8910, &(0x7f0000000200)={@null, 0x5, 'veth0_to_batadv\x00'}) 04:52:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) 04:52:03 executing program 1: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000001440), r0) 04:52:03 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000008c0)="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", 0xb2d, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x8}, 0x20) 04:52:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x3c}}, 0x0) 04:52:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 04:52:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="b5352abd7000ffdbdf25040000f408000c0002000000050001000000000008000700ac141422080002"], 0x70}}, 0x0) 04:52:03 executing program 3: request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0) 04:52:03 executing program 0: openat$pidfd(0xffffff9c, &(0x7f0000000180), 0x977ab5ddc33cc2f, 0x0) 04:52:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c}, 0x1, 0x0, 0x9effffff}, 0x0) 04:52:03 executing program 2: bpf$PROG_LOAD_XDP(0x1e, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 298.009606][ T5396] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 04:52:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 04:52:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xffffffd6, 0x4) 04:52:03 executing program 3: bpf$PROG_LOAD_XDP(0x13, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:52:03 executing program 0: openat$vsock(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc) 04:52:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20000010, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x129}, 0x20) 04:52:03 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f00000005c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0xfffffffffffffff5, r1}, 0xa0) 04:52:03 executing program 3: openat$ocfs2_control(0xffffff9c, &(0x7f0000000040), 0x187702, 0x0) 04:52:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4abec7eeb8c90a66, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newnexthop={0x18, 0x68, 0x9551d3a015e4e8a1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x19}}, 0x18}}, 0x0) 04:52:03 executing program 4: r0 = syz_io_uring_setup(0x3365, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0), 0x1) 04:52:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x15, 0x1, &(0x7f0000000000)=@raw=[@alu], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:03 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/220) 04:52:04 executing program 5: syz_io_uring_setup(0xa53, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 04:52:04 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0) 04:52:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 04:52:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x18}, 0x48) 04:52:04 executing program 2: r0 = socket(0x26, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 04:52:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x2400c050, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x20) 04:52:04 executing program 3: openat$vsock(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 04:52:04 executing program 5: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x1000000, @prog_id}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={r0}, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x7800, 0x8, 0x6, 0xfffffffa, {{0x5, 0x4, 0x1, 0x8, 0x14, 0x65, 0x0, 0xc6, 0x0, 0x0, @local, @multicast2}}}}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socket(0x1d, 0x4, 0x3) r1 = openat$vsock(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x8000000) 04:52:04 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x17) 04:52:04 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1004) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 04:52:04 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0xc, &(0x7f0000000840)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @initr0, @map_val, @alu, @func, @map_fd]}, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:04 executing program 4: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 04:52:04 executing program 2: r0 = socket(0x2b, 0x1, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 04:52:04 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 04:52:04 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000002c0)="9b"}) 04:52:04 executing program 0: openat$snapshot(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) 04:52:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x7807, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev}}}}) 04:52:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[]}) [ 299.488929][ T5457] can: request_module (can-proto-3) failed. 04:52:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) [ 299.716221][ T5474] À: renamed from ip_vti0 (while UP) 04:52:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x4, 0x84}, 0x48) 04:52:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r0) 04:52:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 04:52:05 executing program 1: bpf$BPF_PROG_DETACH(0x6, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x1000000, @prog_id}, 0x20) 04:52:05 executing program 3: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:52:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 04:52:05 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000600)={0x90, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 04:52:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0xc, &(0x7f0000000840)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @initr0, @map_val, @alu, @func, @map_fd]}, &(0x7f00000008c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 04:52:05 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:52:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, 0x0, 0x2a}, 0x20) 04:52:05 executing program 5: request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffa) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map=0x1, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$snapshot(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) 04:52:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000500)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5, 0xcf, &(0x7f0000000100)=""/207, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:05 executing program 4: r0 = socket(0x18, 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 04:52:05 executing program 3: openat$damon_init_regions(0xffffff9c, &(0x7f0000000240), 0x4500, 0x0) 04:52:05 executing program 1: syz_clone3(&(0x7f00000011c0)={0x101000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:52:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_GETMDB={0x18, 0x56, 0x303}, 0x18}}, 0x0) 04:52:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_x25_SIOCADDRT(r0, 0x8947, &(0x7f0000000100)={@null, 0x0, 'vcan0\x00'}) [ 300.439727][ T5503] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 04:52:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], 'rE'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "d142"}]}}, 0x0, 0x52, 0x0, 0x1}, 0x20) 04:52:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 04:52:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x300}, 0x0) 04:52:06 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:52:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000008c0)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000b0000000200000000000008"], 0x0, 0x63}, 0x20) 04:52:06 executing program 2: r0 = socket(0x26, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) 04:52:06 executing program 5: syz_clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) 04:52:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), r0) 04:52:06 executing program 4: madvise(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x4) 04:52:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_x25_SIOCADDRT(r0, 0x8946, &(0x7f0000000100)={@null, 0x0, 'vcan0\x00'}) 04:52:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_x25_SIOCADDRT(r0, 0x541b, &(0x7f0000000100)={@null, 0x0, 'vcan0\x00'}) 04:52:06 executing program 3: r0 = openat$damon_init_regions(0xffffff9c, &(0x7f0000000000), 0x201, 0x0) write$damon_init_regions(r0, &(0x7f0000000040)={{' ', 0xffffffffffffffff}, {}, {' ', 0x4c6}}, 0x3f) 04:52:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x0, 0x5a}, 0x20) 04:52:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x0, 0x5a, 0x0, 0x1}, 0x20) 04:52:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$nfc_raw(r0, &(0x7f0000000040), 0x10) 04:52:06 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0xffffffff, 0x169041) 04:52:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="004000010001b23c000000094b"]}) 04:52:06 executing program 4: bpf$PROG_LOAD_XDP(0x7, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:52:06 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000040), 0x71782ac1ce61ddf4, 0x0) 04:52:06 executing program 5: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1004) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 04:52:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000300)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 04:52:07 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3008, 0xd) 04:52:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28, 0x0, 0x1}, 0x20) 04:52:07 executing program 5: r0 = syz_io_uring_setup(0x3365, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 04:52:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_x25_SIOCADDRT(r0, 0x8910, &(0x7f0000000100)={@null, 0x0, 'vcan0\x00'}) 04:52:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 04:52:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 04:52:07 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 04:52:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000002c0)=ANY=[]}) 04:52:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}}, &(0x7f0000001280)=""/115, 0x32, 0x73, 0x1}, 0x20) 04:52:07 executing program 0: socketpair(0xa, 0x3, 0x2, &(0x7f0000000240)) 04:52:07 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x300000c, 0x4b030, 0xffffffffffffffff, 0x0) 04:52:07 executing program 1: request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) syz_clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:52:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {}]}]}}, 0x0, 0x36}, 0x20) [ 302.200489][ T5590] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 302.212291][ T5590] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 302.220832][ T5590] CPU: 0 PID: 5590 Comm: syz-executor.5 Not tainted 6.6.0-rc3-next-20230929-syzkaller #0 [ 302.230687][ T5590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 302.240781][ T5590] RIP: 0010:folio_flags+0x25/0x1f0 04:52:07 executing program 4: shmget(0x0, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x1000000, @prog_id}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000005600"/19, @ANYRES32=0x0], 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x4, 0x70bd2b, 0x25dfdbff, {0x1d, 0x1, 0xa24c9ebeab29ab28}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1, 0x1, 0x1}, 0x6, 0x3, 0x0, 0x0, "a8a206df3fb8f675"}, 0x5}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) [ 302.245983][ T5590] Code: 00 eb ba 66 90 41 55 41 54 55 48 89 fd 53 89 f3 e8 40 57 d2 ff 48 8d 7d 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 01 00 00 4c 8b 65 08 31 ff 41 83 e4 01 4c 89 [ 302.265648][ T5590] RSP: 0018:ffffc9000aaf72b8 EFLAGS: 00010247 [ 302.271773][ T5590] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90003a71000 [ 302.279795][ T5590] RDX: 0000000000000000 RSI: ffffffff81b5fe80 RDI: 0000000000000006 [ 302.287901][ T5590] RBP: fffffffffffffffe R08: 0000000000000005 R09: 0000000000000000 04:52:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 04:52:07 executing program 1: bpf$PROG_LOAD_XDP(0x1c, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 302.296189][ T5590] R10: 0000000000000000 R11: ffffffff81de95d5 R12: fffffffffffffffe [ 302.304212][ T5590] R13: 0000000000000032 R14: 0000000000000009 R15: 00000000001fffff [ 302.312235][ T5590] FS: 00007f8df28f76c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 302.321311][ T5590] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 302.327954][ T5590] CR2: 00007f8df1d9d988 CR3: 000000001cd4c000 CR4: 00000000003506f0 [ 302.335974][ T5590] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 302.344077][ T5590] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 302.352088][ T5590] Call Trace: [ 302.355400][ T5590] [ 302.358365][ T5590] ? show_regs+0x8f/0xa0 [ 302.362671][ T5590] ? die_addr+0x4f/0xd0 [ 302.366881][ T5590] ? exc_general_protection+0x154/0x230 [ 302.372523][ T5590] ? asm_exc_general_protection+0x26/0x30 [ 302.378323][ T5590] ? kasan_set_track+0x25/0x30 [ 302.383149][ T5590] ? folio_flags+0x10/0x1f0 [ 302.387712][ T5590] ? folio_flags+0x25/0x1f0 [ 302.392275][ T5590] ? folio_flags+0x10/0x1f0 [ 302.396840][ T5590] folio_unlock+0x18/0xd0 [ 302.401239][ T5590] hugetlbfs_read_iter+0x3f5/0x860 [ 302.406420][ T5590] __kernel_read+0x301/0x8a0 [ 302.411070][ T5590] ? __ia32_sys_llseek+0x390/0x390 [ 302.416261][ T5590] integrity_kernel_read+0x7f/0xb0 [ 302.421442][ T5590] ? integrity_inode_free+0x310/0x310 [ 302.426885][ T5590] ? kasan_set_track+0x25/0x30 [ 302.431708][ T5590] ima_calc_file_hash_tfm+0x2c5/0x3d0 [ 302.437137][ T5590] ? calc_buffer_shash_tfm+0x2d0/0x2d0 [ 302.442649][ T5590] ? is_dynamic_key+0x200/0x200 04:52:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 04:52:07 executing program 0: mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40873, 0xffffffffffffffff, 0x0) [ 302.447674][ T5590] ? ima_alloc_tfm+0x21d/0x2d0 [ 302.452486][ T5590] ? generic_fillattr+0x5e3/0x810 [ 302.457571][ T5590] ima_calc_file_hash+0x1c6/0x4a0 [ 302.462751][ T5590] ima_collect_measurement+0x5e2/0x6f0 [ 302.468298][ T5590] ? ima_get_action+0xa0/0xa0 [ 302.473039][ T5590] ? vfs_getxattr_alloc+0xf1/0x340 [ 302.478222][ T5590] ? ima_get_cache_status+0x1c0/0x1c0 [ 302.483654][ T5590] process_measurement+0xc87/0x1cc0 [ 302.488933][ T5590] ? mmap_violation_check+0x1f0/0x1f0 [ 302.494390][ T5590] ? aa_file_perm+0x58a/0x11c0 04:52:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@RTM_NEWMDB={0x18, 0x54, 0x1}, 0x18}}, 0x0) [ 302.499238][ T5590] ? lockdep_init_map_type+0x16d/0x7c0 [ 302.504771][ T5590] ? apparmor_current_getsecid_subj+0x208/0x5d0 [ 302.511090][ T5590] ima_file_mmap+0x1af/0x1d0 [ 302.515754][ T5590] ? ima_file_free+0x120/0x120 [ 302.520596][ T5590] security_mmap_file+0x187/0x1d0 [ 302.525691][ T5590] vm_mmap_pgoff+0xdc/0x3b0 [ 302.530250][ T5590] ? randomize_page+0xb0/0xb0 [ 302.534987][ T5590] ? hugetlbfs_get_inode+0x394/0x5b0 [ 302.540339][ T5590] ksys_mmap_pgoff+0x1c4/0x5b0 [ 302.545172][ T5590] __x64_sys_mmap+0x125/0x190 [ 302.549929][ T5590] do_syscall_64+0x38/0xb0 [ 302.554405][ T5590] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 302.560369][ T5590] RIP: 0033:0x7f8df1c7cae9 [ 302.564916][ T5590] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 302.584669][ T5590] RSP: 002b:00007f8df28f70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 302.593490][ T5590] RAX: ffffffffffffffda RBX: 00007f8df1d9bf80 RCX: 00007f8df1c7cae9 04:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40046602, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 04:52:08 executing program 3: openat$snapshot(0xffffff9c, &(0x7f0000000000), 0x24000, 0x0) [ 302.601510][ T5590] RDX: 000000000300000c RSI: 0000000000001000 RDI: 0000000020ffa000 [ 302.609532][ T5590] RBP: 00007f8df1cc847a R08: ffffffffffffffff R09: 0000000000000000 [ 302.617598][ T5590] R10: 000000000004b030 R11: 0000000000000246 R12: 0000000000000000 [ 302.625734][ T5590] R13: 000000000000000b R14: 00007f8df1d9bf80 R15: 00007fffb7836358 [ 302.634065][ T5590] [ 302.637148][ T5590] Modules linked in: [ 302.686148][ T5590] ---[ end trace 0000000000000000 ]--- [ 302.693823][ T5590] RIP: 0010:folio_flags+0x25/0x1f0 04:52:08 executing program 0: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) [ 302.770434][ T5590] Code: 00 eb ba 66 90 41 55 41 54 55 48 89 fd 53 89 f3 e8 40 57 d2 ff 48 8d 7d 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 01 00 00 4c 8b 65 08 31 ff 41 83 e4 01 4c 89 [ 302.829702][ T5590] RSP: 0018:ffffc9000aaf72b8 EFLAGS: 00010247 [ 302.855344][ T5590] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90003a71000 [ 302.895381][ T5590] RDX: 0000000000000000 RSI: ffffffff81b5fe80 RDI: 0000000000000006 [ 302.907626][ T5590] RBP: fffffffffffffffe R08: 0000000000000005 R09: 0000000000000000 [ 302.928568][ T5590] R10: 0000000000000000 R11: ffffffff81de95d5 R12: fffffffffffffffe [ 302.957363][ T5590] R13: 0000000000000032 R14: 0000000000000009 R15: 00000000001fffff [ 302.968291][ T5590] FS: 00007f8df28f76c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 302.987206][ T5590] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 302.994514][ T5590] CR2: 00007fe6cc975198 CR3: 000000001cd4c000 CR4: 00000000003506f0 [ 303.004463][ T5590] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 303.012990][ T5590] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 303.021775][ T5590] Kernel panic - not syncing: Fatal exception [ 303.028181][ T5590] Kernel Offset: disabled [ 303.032514][ T5590] Rebooting in 86400 seconds..